Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Presenoker Bedrohung durch Fake Audacity Seite

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Thema geschlossen
Alt 04.03.2021, 17:00   #1
Aradin
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Grüße miteinander!

Wie der Titel schon sagt, bin ich dummerweise in eine Trojaner-Falle getappt - Nicht aufgepasst und schon ist es passiert. Windows Defender hat sogar schon angeschlagen, aber leider habe ich die Installation trotzdem zugelassen. Anschließend mit Windows Defender und Adwcleaner direkt versucht zu bereinigen, jedoch würde ich gerne auf Nummer Sicher gehen und bitte euch darum sich mal die Logfiles anzusehen, ob das Problem tatsächlich schon behoben wurde. Bleibt gesund und passt auf euch auf!

FRST.txt:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 28-02-2021
durchgeführt von Adrian (Administrator) auf DESKTOP-QBI6881 (LENOVO 81HN) (04-03-2021 16:46:46)
Gestartet von C:\Users\Adrian\Downloads
Geladene Profile: Adrian
Platform: Windows 10 Home Version 20H2 19042.804 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Adlice -> ) C:\Program Files\RogueKiller\RogueKiller64.exe
(Adlice -> ) C:\Program Files\RogueKiller\RogueKillerSvc.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\egui.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
(Intel(R) Software Development Products -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\sgx_psw.inf_amd64_fafb1d329fdfe2c6\aesm_service.exe
(Intel(R) Trust Services -> Intel(R) Corporation) C:\Windows\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\SocketHeciServer.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2101.10.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <7>

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [175504 2020-10-26] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [286064 2021-01-25] (IDSA Production signing key 2021 -> Intel)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3412696 2021-02-13] (Valve -> Valve Corporation)
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [GogGalaxy] => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe [14858824 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\RunOnce: [Delete Cached Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Adrian\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\Windows\system32\cmd.exe /q /c del /q "C:\Users\Adrian\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\RunOnce: [Uninstall 21.002.0104.0005\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Adrian\AppData\Local\Microsoft\OneDrive\21.002.0104.0005\amd64"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\RunOnce: [Uninstall 21.002.0104.0005] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Adrian\AppData\Local\Microsoft\OneDrive\21.002.0104.0005"
HKLM\Software\...\AppCompatFlags\Custom\H3Blade.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Heroes3.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Revenant.exe: [{de903e80-fb76-4869-9559-cfe58fd73986}.sdb] -> GOG.com Revenant
HKLM\Software\...\AppCompatFlags\Custom\Torment.exe: [{f705cd5a-6649-4c4c-9599-b0c4d17e930b}.sdb] -> GOG.com Planescape Torment
HKLM\Software\...\AppCompatFlags\InstalledSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb [2021-01-17]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{de903e80-fb76-4869-9559-cfe58fd73986}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{de903e80-fb76-4869-9559-cfe58fd73986}.sdb [2021-01-23]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{f705cd5a-6649-4c4c-9599-b0c4d17e930b}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{f705cd5a-6649-4c4c-9599-b0c4d17e930b}.sdb [2021-01-17]

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1B1D36A3-5C33-448A-B7B6-655766D95EAA} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {58EA4EA8-9928-42E6-94FC-CDC99819DE97} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {64FB5B33-B5AF-4A04-B3F6-136F46E623C3} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {718A565B-CD31-4B51-AB0B-374239643B91} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [694752 2021-02-25] (Mozilla Corporation -> Mozilla Foundation)
Task: {79FAB7DD-38B3-4129-AFD0-D8910D3DEEEA} - System32\Tasks\Microsoft\Windows\Conexant\SA2 => C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.53.0_x86__qt57b6kdvhcfw\SAII\SACpl.exe
Task: {95175E87-5A29-4F85-A63E-9B3F3B938DB5} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {B7494BD9-4AB8-4FF2-91A7-156D01E5BFFB} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)
Task: {FAC9833A-6013-4684-9B26-B276200A02F0} - System32\Tasks\Hyper-V-Dienst Windows-Audio Multimedia => C:\Program Files (x86)\nodejs\node.exe [15017624 2017-05-02] (Node.js Foundation -> Node.js) -> "C:\ProgramData\Package Cache\{EF262BD5-C22A-4865-881C-7565D7294D63}\{171CDBEF-77E5-4CEA-A4ED-7CCFB0BF7BF2}" <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{fb7a343e-14c4-46b6-b09c-5c1b98081c4c}: [DhcpNameServer] 192.168.1.1

Edge: 
=======
Edge Profile: C:\Users\Adrian\AppData\Local\Microsoft\Edge\User Data\Default [2021-03-04]

FireFox:
========
FF DefaultProfile: sbkvoupk.default
FF ProfilePath: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\sbkvoupk.default [2021-03-04]
FF Homepage: Mozilla\Firefox\Profiles\sbkvoupk.default -> hxxps://www.google.com/
FF NewTab: Mozilla\Firefox\Profiles\sbkvoupk.default -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-03-04 02:50:57&bName=
FF ProfilePath: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release [2021-03-04]
FF Homepage: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://www.google.com/
FF NewTab: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-03-04 02:50:57&bName=
FF Notifications: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://web.whatsapp.com
FF Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2021-03-01]
FF Extension: (Grammatik- und Rechtschreibprüfung - LanguageTool) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\languagetool-webextension@languagetool.org.xpi [2021-02-18]
FF Extension: (Misty dark forest II) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\{ac92fc5a-c8cd-4f87-b75c-7a4268e9b5cc}.xpi [2021-01-17]
FF SearchPlugin: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\searchplugins\My Firefox Search.xml [2021-03-04]
FF Plugin: @vlc.de/vlc,version=3.0.12 -> C:\Program Files\VLC Plus Player\npvlc.dll [Keine Datei]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-02-25] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2021-03-04]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2020-08-10] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-10-26] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-10-26] (ESET, spol. s r.o. -> ESET)
S2 FMAPOService; C:\Windows\System32\FMService64.exe [360320 2019-09-05] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [1741384 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6821960 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
R3 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [13686592 2021-02-12] (Adlice -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\NisSrv.exe [2462960 2021-02-12] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MsMpEng.exe [128376 2021-02-12] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [160992 2020-10-26] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\Windows\System32\DRIVERS\edevmon.sys [109360 2020-10-26] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\Windows\System32\DRIVERS\eelam.sys [15288 2020-10-22] (Microsoft Windows Early Launch Anti-Malware Publisher -> ESET)
R1 ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [190464 2020-10-26] (ESET, spol. s r.o. -> ESET)
S2 ekbdflt; C:\Windows\system32\DRIVERS\ekbdflt.sys [43720 2020-10-26] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\Windows\system32\DRIVERS\epfw.sys [70048 2020-10-26] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\Windows\system32\DRIVERS\epfwwfp.sys [107784 2020-10-26] (ESET, spol. s r.o. -> ESET)
U3 RkFlt; C:\Windows\System32\drivers\rkflt.sys [42056 2021-03-04] (Adlice -> )
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [38032 2021-03-04] (Adlice -> )
R1 ViGEmBus; C:\Windows\System32\drivers\ViGEmBus.sys [165744 2020-12-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49552 2021-02-12] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [419040 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [71912 2021-02-12] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-03-04 16:44 - 2021-03-04 16:44 - 000002016 _____ C:\ProgramData\Desktop\ESET Sicheres Online-Banking und Bezahlen.lnk
2021-03-04 16:43 - 2021-03-04 16:43 - 000000000 ____D C:\Users\Adrian\AppData\Local\ESET
2021-03-04 16:41 - 2021-03-04 16:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2021-03-04 16:41 - 2021-03-04 16:41 - 000000000 ____D C:\ProgramData\ESET
2021-03-04 16:41 - 2021-03-04 16:41 - 000000000 ____D C:\Program Files\ESET
2021-03-04 16:30 - 2021-03-04 16:30 - 006341552 _____ (ESET) C:\Users\Adrian\Downloads\eset_internet_security_live_installer.exe
2021-03-04 16:21 - 2021-03-04 16:21 - 000042056 _____ C:\Windows\system32\Drivers\rkflt.sys
2021-03-04 16:20 - 2021-03-04 16:25 - 000000000 ____D C:\ProgramData\RogueKiller
2021-03-04 16:20 - 2021-03-04 16:23 - 000035222 _____ C:\Users\Adrian\Downloads\Addition.txt
2021-03-04 16:20 - 2021-03-04 16:20 - 000038032 _____ C:\Windows\system32\Drivers\truesight.sys
2021-03-04 16:20 - 2021-03-04 16:20 - 000000899 _____ C:\ProgramData\Desktop\RogueKiller.lnk
2021-03-04 16:20 - 2021-03-04 16:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2021-03-04 16:20 - 2021-03-04 16:20 - 000000000 ____D C:\Program Files\RogueKiller
2021-03-04 16:19 - 2021-03-04 16:19 - 000482040 _____ (Chip Digital GmbH) C:\Users\Adrian\Downloads\RogueKiller - CHIP-Installer vom 04.03.2021 eeb9710a5c73f223b12a4accc34cc890.exe
2021-03-04 16:15 - 2021-03-04 16:48 - 000013431 _____ C:\Users\Adrian\Downloads\FRST.txt
2021-03-04 16:14 - 2021-03-04 16:47 - 000000000 ____D C:\FRST
2021-03-04 16:14 - 2021-03-04 16:14 - 002301440 _____ (Farbar) C:\Users\Adrian\Downloads\FRST64.exe
2021-03-04 16:12 - 2021-03-04 16:12 - 000000000 ____D C:\AdwCleaner
2021-03-04 16:11 - 2021-03-04 16:11 - 008463216 _____ (Malwarebytes) C:\Users\Adrian\Downloads\adwcleaner_8.1.exe
2021-03-04 16:05 - 2021-03-04 16:05 - 000000000 ___HD C:\$SysReset
2021-03-04 15:52 - 2021-03-04 15:52 - 000004362 _____ C:\Windows\system32\Tasks\Hyper-V-Dienst Windows-Audio Multimedia
2021-03-04 15:52 - 2021-03-04 15:52 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\audacity
2021-03-04 15:52 - 2021-03-04 15:52 - 000000000 ____D C:\Users\Adrian\AppData\Local\Audacity
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Local\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\ProgramData\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2021-03-04 15:50 - 2021-03-04 15:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
2021-03-04 15:50 - 2021-03-04 15:51 - 000000000 ____D C:\Program Files (x86)\nodejs
2021-03-04 15:50 - 2021-03-04 15:50 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\npm
2021-03-04 15:48 - 2021-03-04 15:48 - 031520680 _____ (Audacity Team) C:\Users\Adrian\Downloads\audacity-2-4-2(1).exe
2021-03-04 15:47 - 2021-03-04 15:48 - 031520680 _____ (Audacity Team) C:\Users\Adrian\Downloads\audacity-2-4-2.exe
2021-02-27 08:56 - 2021-02-27 08:56 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2021-02-26 22:43 - 2021-02-27 21:22 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\vlc
2021-02-26 22:33 - 2021-02-26 22:34 - 041888672 _____ C:\Users\Adrian\Downloads\vlcplus-3.0.12-win64.exe
2021-02-25 22:18 - 2021-02-27 08:56 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-02-22 18:33 - 2021-02-22 18:33 - 000172597 _____ C:\Users\Adrian\Downloads\soulreaver-gamepad-fix-master.zip
2021-02-22 17:37 - 2021-02-22 17:37 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-02-22 15:50 - 2021-02-22 15:58 - 000000000 ____D C:\Users\Adrian\Documents\Legacy of Kain - Defiance
2021-02-22 15:49 - 2021-02-22 15:58 - 000000000 ____D C:\Users\Adrian\Documents\Soul Reaver 2
2021-02-22 15:43 - 2021-02-22 15:43 - 000000000 ____D C:\Users\Adrian\Documents\Blood Omen 2
2021-02-22 15:29 - 2021-02-22 15:29 - 000000000 ____D C:\Program Files\Nefarius Software Solutions
2021-02-22 15:27 - 2021-02-22 18:17 - 000000000 ____D C:\Users\Adrian\Downloads\DS4Windows
2021-02-22 15:27 - 2021-02-22 18:17 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\DS4Windows
2021-02-22 15:26 - 2021-02-22 15:26 - 002036668 _____ C:\Users\Adrian\Downloads\DS4Windows_2.2.7_x64.7z
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Soul Reaver.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Soul Reaver 2.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Defiance.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Blood Omen 2 Legacy of Kain.url
2021-02-12 19:28 - 2021-02-12 19:28 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-02-12 19:27 - 2021-02-12 19:27 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-02-12 19:27 - 2021-02-12 19:27 - 001314112 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-02-12 19:27 - 2021-02-12 19:27 - 000010892 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-02-12 19:25 - 2021-02-12 19:25 - 000231232 _____ C:\Windows\system32\containerdevicemanagement.dll
2021-02-07 21:49 - 2021-02-07 21:49 - 000003834 _____ C:\Windows\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2021-02-07 21:33 - 2021-02-07 21:39 - 000000000 ____D C:\Program Files\Intel
2021-02-07 21:33 - 2021-02-07 21:33 - 000003762 _____ C:\Windows\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2021-02-07 21:33 - 2021-02-07 21:33 - 000003528 _____ C:\Windows\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2021-02-07 21:33 - 2021-02-07 21:33 - 000002678 _____ C:\Windows\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2021-02-07 21:33 - 2021-02-07 21:33 - 000001510 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2021-02-07 21:33 - 2020-12-15 14:37 - 000041816 _____ C:\Windows\system32\Drivers\semav6msr64.sys
2021-02-07 21:32 - 2021-02-07 21:37 - 000000000 ____D C:\Program Files (x86)\Intel
2021-02-07 21:30 - 2021-02-07 21:30 - 005349304 _____ (Intel) C:\Users\Adrian\Downloads\Intel-Driver-and-Support-Assistant-Installer.exe
2021-02-07 16:32 - 2021-02-07 16:32 - 008107112 _____ C:\Users\Adrian\Desktop\Charakter Erstellung.pdf
2021-02-07 16:11 - 2021-02-07 16:11 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\Adobe
2021-02-07 16:10 - 2021-02-10 18:59 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2021-02-07 16:09 - 2021-02-27 21:01 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-02-07 16:09 - 2021-02-07 16:09 - 000002124 _____ C:\ProgramData\Desktop\Acrobat Reader DC.lnk
2021-02-07 16:09 - 2021-02-07 16:09 - 000000000 ____D C:\Program Files (x86)\Adobe
2021-02-07 16:08 - 2021-02-07 16:13 - 000000000 ____D C:\ProgramData\Adobe
2021-02-07 16:06 - 2021-02-07 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Local\Adobe
2021-02-07 15:59 - 2021-02-07 16:00 - 007741461 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Printer Friendly - Redesign].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 028015259 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Colorful - Letter].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 026243729 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Colorful - A4].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 006128857 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Printer Friendly].pdf
2021-02-07 15:57 - 2021-02-07 15:57 - 001686314 _____ C:\Users\Adrian\Downloads\all_WotC_published.js.txt
2021-02-06 20:07 - 2021-02-06 20:07 - 017012610 _____ C:\Users\Adrian\Downloads\VID_20210206_185536.mp4
2021-02-02 20:38 - 2021-02-02 20:38 - 000041088 _____ C:\Users\Adrian\Downloads\Butch_FI.webp

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-03-04 16:42 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2021-03-04 16:41 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2021-03-04 16:34 - 2021-01-17 17:04 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\Mozilla
2021-03-04 16:34 - 2021-01-17 17:04 - 000000000 ____D C:\ProgramData\Mozilla
2021-03-04 16:12 - 2021-01-17 17:25 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\discord
2021-03-04 16:06 - 2021-01-17 16:36 - 001722792 _____ C:\Windows\system32\PerfStringBackup.INI
2021-03-04 16:06 - 2019-12-07 15:50 - 000744968 _____ C:\Windows\system32\perfh007.dat
2021-03-04 16:06 - 2019-12-07 15:50 - 000150354 _____ C:\Windows\system32\perfc007.dat
2021-03-04 15:57 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-03-04 15:52 - 2021-01-17 17:39 - 000000000 ____D C:\ProgramData\Package Cache
2021-03-04 15:43 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-03-04 15:43 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2021-03-04 15:41 - 2020-11-18 23:34 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-02-27 18:33 - 2020-11-19 00:37 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-02-27 08:56 - 2021-01-17 17:04 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-02-27 08:56 - 2021-01-17 17:04 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-02-26 22:27 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports
2021-02-26 22:01 - 2021-01-17 16:48 - 000003376 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-6124546-3072521897-2909788600-1001
2021-02-26 22:01 - 2021-01-17 16:48 - 000000000 ___RD C:\Users\Adrian\OneDrive
2021-02-26 22:01 - 2021-01-17 16:43 - 000002378 _____ C:\Users\Adrian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-02-26 08:24 - 2020-11-19 00:36 - 000003700 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-02-26 08:24 - 2020-11-19 00:36 - 000003576 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-02-22 18:22 - 2021-01-17 17:39 - 000000000 ____D C:\Program Files (x86)\Steam
2021-02-22 18:19 - 2021-01-17 17:05 - 000000000 __SHD C:\Users\Adrian\IntelGraphicsProfiles
2021-02-22 18:18 - 2021-01-17 17:08 - 000000134 _____ C:\Windows\system32\regtest.txt
2021-02-22 18:18 - 2021-01-17 17:05 - 000000000 ____D C:\Intel
2021-02-22 18:18 - 2021-01-17 16:24 - 000008192 ___SH C:\DumpStack.log.tmp
2021-02-22 18:18 - 2020-11-19 00:34 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-02-22 18:17 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-02-20 18:43 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2021-02-19 05:07 - 2020-11-18 23:34 - 000299848 _____ C:\Windows\system32\FNTCACHE.DAT
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Keywords
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Keywords
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-02-19 05:03 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\servicing
2021-02-19 05:02 - 2021-01-17 16:43 - 000000000 ____D C:\Users\Adrian
2021-02-19 04:46 - 2021-01-17 17:07 - 000000000 ____D C:\Users\Adrian\AppData\Local\ElevatedDiagnostics
2021-02-12 18:57 - 2021-01-22 19:06 - 000000000 ____D C:\Windows\system32\MRT
2021-02-12 18:51 - 2021-01-22 19:06 - 130141752 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2021-02-12 18:50 - 2020-11-19 00:34 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-02-07 21:33 - 2021-01-17 17:08 - 000000000 ____D C:\ProgramData\Intel
2021-02-07 21:33 - 2021-01-17 17:05 - 000000000 ____D C:\Users\Adrian\AppData\Local\Intel
2021-02-07 16:11 - 2021-01-17 16:44 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Adobe
2021-02-07 16:11 - 2021-01-17 16:44 - 000000000 ____D C:\Users\Adrian\AppData\Local\Packages
2021-02-03 00:09 - 2021-01-17 20:21 - 000000000 ____D C:\Users\Adrian\Documents\Baldur's Gate II - Enhanced Edition
2021-02-02 19:58 - 2021-01-17 20:12 - 000000000 ____D C:\Users\Adrian\Documents\Baldur's Gate - Enhanced Edition

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 28-02-2021
durchgeführt von Adrian (04-03-2021 16:53:35)
Gestartet von C:\Users\Adrian\Downloads
Windows 10 Home Version 20H2 19042.804 (X64) (2021-01-17 15:32:23)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-6124546-3072521897-2909788600-500 - Administrator - Disabled)
Adrian (S-1-5-21-6124546-3072521897-2909788600-1001 - Administrator - Enabled) => C:\Users\Adrian
DefaultAccount (S-1-5-21-6124546-3072521897-2909788600-503 - Limited - Disabled)
Gast (S-1-5-21-6124546-3072521897-2909788600-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-6124546-3072521897-2909788600-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 21.001.20142 - Adobe Systems Incorporated)
Albion Online (HKLM-x32\...\SandboxAlbionOnline) (Version:  - Sandbox Interactive GmbH)
Arcanum - Of Steamworks and Magick Obscura (HKLM-x32\...\1207658829_is1) (Version: 1.0.7.4 hotfix - GOG.com)
Baldur's Gate II: Enhanced Edition (HKLM-x32\...\1207666373_is1) (Version: 2.5.16.6 - GOG.com)
Baldur's Gate: Enhanced Edition (HKLM-x32\...\1207666353_is1) (Version: 2.5 - GOG.com)
D3D11 Renderer Clockwork Edition Gothic II (HKLM-x32\...\D3D11 Renderer Clockwork Edition Gothic II) (Version: 17.7.13 - Clockwork Origins)
Darkest Dungeon (HKLM-x32\...\1450711444_is1) (Version: 24839 - GOG.com)
Discord (HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Divine Divinity (HKLM-x32\...\1207658805_is1) (Version: 2.1.0.32 - GOG.com)
Documentation Manager (HKLM\...\{EC7D2299-EAEC-498A-947B-ADC4495AA6D6}) (Version: 22.20.0.6 - Intel Corporation) Hidden
Duke Nukem 3D (HKLM-x32\...\1207658730_is1) (Version: 1.5 - GOG.com)
Dungeon Siege (HKLM-x32\...\1185868626_is1) (Version: 1.11.1 - GOG.com)
Dungeon Siege II (HKLM-x32\...\1837106902_is1) (Version: 2.3 - GOG.com)
ESET Security (HKLM\...\{3B47BDC5-99BF-4F5C-A303-1F0F9DBC74F6}) (Version: 14.0.22.0 - ESET, spol. s r.o.)
Fallout (HKLM-x32\...\1_is1) (Version: 2.1.0.18 - GOG.com)
Fallout 2 (HKLM-x32\...\2_is1) (Version: 2.1.0.17 - GOG.com)
FTL: Advanced Edition (HKLM-x32\...\1207659102_is1) (Version: 1.6.13b - GOG.com)
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
GOG.com Revenant (HKLM\...\{de903e80-fb76-4869-9559-cfe58fd73986}.sdb) (Version:  - )
GOTHIC2 - Die Nacht des Raben - 'System-Paket' (HKLM-x32\...\GOTHIC2 - Die Nacht des Raben - 'System-Paket') (Version: 1.8 - World of Gothic RU © 2019)
Heroes of Might and Magic 3 Complete (HKLM-x32\...\1207658787_is1) (Version: 4.0 - GOG.com)
HoMM III Compatibility Database (HKLM\...\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb) (Version:  - )
Inquisitor (HKLM-x32\...\1207659095_is1) (Version: 1.10.18 - GOG.com)
Intel Driver && Support Assistant (HKLM-x32\...\{F0E9774D-C5A1-4C83-89F9-191E1334D476}) (Version: 21.1.5.2 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{848F0123-CF5D-4192-90EC-A6574D8B1796}) (Version: 2.4.06522 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000020-0220-1031-84C8-B8D95FA3C8C3}) (Version: 22.20.0.3 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{3f5ceda7-9b48-4fa4-af57-8feaf8ab1e46}) (Version: 21.1.5.2 - Intel)
Intel® Software Installer (HKLM-x32\...\{76cc8e2a-8308-43d3-a3c3-423d2a1ca435}) (Version: 22.20.0.6 - Intel Corporation) Hidden
Legend of Grimrock II (HKLM-x32\...\1207666193_is1) (Version: 2.2.4 - GOG.com)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 88.0.705.81 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.141.63 - )
Microsoft OneDrive (HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\OneDriveSetup.exe) (Version: 21.016.0124.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{99FAF70F-9B61-4AB0-9EC0-B31F98FFDC4A}) (Version: 2.75.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29112 (HKLM-x32\...\{0f770e99-3916-4b0c-8f9b-83822826bcbf}) (Version: 14.27.29112.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.27.29112 (HKLM-x32\...\{be826f5f-eda5-45a2-a3fe-c2cb5c1b9842}) (Version: 14.27.29112.0 - Microsoft Corporation)
Mozilla Firefox 86.0 (x64 de) (HKLM\...\Mozilla Firefox 86.0 (x64 de)) (Version: 86.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 84.0.2 - Mozilla)
Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)
Neverwinter Nights Diamond Edition (HKLM-x32\...\1207658890_is1) (Version: 2.1.0.21 - GOG.com)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.9.2 - Notepad++ Team)
Nox (HKLM-x32\...\1207658964_is1) (Version: 2.1.0.20 - GOG.com)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.8 (HKLM-x32\...\{3C1972F6-E411-4B54-AD4C-EF24894301D6}) (Version: 4.18.9803 - Apache Software Foundation)
Planescape Torment (HKLM-x32\...\1207658887_is1) (Version: 2.1.0.9 - GOG.com)
Revenant (HKLM-x32\...\1207665803_is1) (Version: 1.22L - GOG.com)
RogueKiller Version 14.8.5.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 14.8.5.0 - Adlice Software)
Star Wars - Knights of the Old Republic (HKLM-x32\...\1207666283_is1) (Version: 1.03 - GOG.com)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
The Bard's Tale (HKLM-x32\...\1207659164_is1) (Version: 2.0(A) - GOG.com)
Vampire: The Masquerade - Bloodlines (HKLM-x32\...\1207659240_is1) (Version: 1.2 (UP 10.2) - GOG.com)
VLC Plus Player (HKLM\...\VLC Plus Player) (Version: 3.0.12 - Aller Media e.K.) <==== ACHTUNG
Vortex (HKLM\...\57979c68-f490-55b8-8fed-8b017a5af2fe) (Version: 1.3.22 - Black Tree Gaming Ltd.)

Packages:
=========
Intel® Grafik-Kontrollraum -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt [2021-01-19] (INTEL CORP) [Startup Task]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.1252.0_x64__8wekyb3d8bbwe [2021-02-01] (Microsoft Studios) [MS Ad]
SmartAudio 2 -> C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.53.0_x86__qt57b6kdvhcfw [2021-01-17] (Synaptics Hong Kong Limited, Taiwan Branch (H.K.))
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0 [2021-02-20] (Spotify AB) [Startup Task]
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.8.0_x86__xpfg3f7e9an52 [2021-02-23] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-6124546-3072521897-2909788600-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key 2021 -> Intel)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-12-31] (Notepad++ -> )
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-26] (ESET, spol. s r.o. -> ESET)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-01-18 21:11 - 2019-02-21 17:00 - 000078336 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

SearchScopes: HKU\S-1-5-21-6124546-3072521897-2909788600-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\localhost -> localhost

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-12-07 10:14 - 2019-12-07 10:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-6124546-3072521897-2909788600-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

MSCONFIG\Services: AJRouter => 3
MSCONFIG\Services: AppReadiness => 3
MSCONFIG\Services: Browser => 3
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "GogGalaxy"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "Steam"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{257E01BC-0C0E-4440-814A-5D85A01A392B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{86532B91-37A9-4E60-AC73-59F0179172E4}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{6D86CF33-B0E2-4296-BA52-BB2DFB46E2AC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{0B5835E6-CB1F-48C7-98F1-7B76103BFB80}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{CC707351-8545-4296-B176-B4CD2E304A6C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{02225B9B-9903-4BDA-86E6-5ED4541A3EAA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{445AF3FD-F5A3-40C1-AC9D-70C12EAB25C4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe (Bethesda Softworks -> Bethesda Softworks, Obsidian Entertainment)
FirewallRules: [{1C307464-E5B2-4E36-982E-4431F75D15DE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe (Bethesda Softworks -> Bethesda Softworks, Obsidian Entertainment)
FirewallRules: [{6A016A34-D584-49C3-A158-C611EF2DC65A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warlock - Master of the Arcane\Game.exe (Ino-Co Plus) [Datei ist nicht signiert]
FirewallRules: [{7962F7E3-5322-42A2-BC0F-94A18EC00A19}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warlock - Master of the Arcane\Game.exe (Ino-Co Plus) [Datei ist nicht signiert]
FirewallRules: [{993AC3CC-9D80-4962-BE14-AD245E6AD13C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto San Andreas\gta-sa.exe () [Datei ist nicht signiert]
FirewallRules: [{BEF85223-A20B-4F7A-A1E0-CD31E20E5F6E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto San Andreas\gta-sa.exe () [Datei ist nicht signiert]
FirewallRules: [{705382D7-958C-4D90-8F74-8ECD466C2A0E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Morrowind\Morrowind Launcher.exe (Bethesda Softworks) [Datei ist nicht signiert]
FirewallRules: [{3AD65DA7-2D4C-426B-B9E9-22D7D54E67DD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Morrowind\Morrowind Launcher.exe (Bethesda Softworks) [Datei ist nicht signiert]
FirewallRules: [{39C53C5F-AF60-4E1D-9D63-2F278B16C7D1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Gothic II\system\Gothic2.exe (Piranha Bytes) [Datei ist nicht signiert]
FirewallRules: [{4DE49750-A45E-4D42-A6D3-839B744342D1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Gothic II\system\Gothic2.exe (Piranha Bytes) [Datei ist nicht signiert]
FirewallRules: [{34CBC8BD-BD20-4179-93BC-8A3AA3F67971}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Dragonfall Director's Cut\Dragonfall.exe () [Datei ist nicht signiert]
FirewallRules: [{CF12C679-2777-41E4-BAE8-3048D72BB438}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Dragonfall Director's Cut\Dragonfall.exe () [Datei ist nicht signiert]
FirewallRules: [{69AAD466-3CA5-4E52-9523-6E90D9DE1A76}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Hong Kong\SRHK.exe () [Datei ist nicht signiert]
FirewallRules: [{8E7B79FB-CB52-4990-9809-AD22D2D93C9A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Hong Kong\SRHK.exe () [Datei ist nicht signiert]
FirewallRules: [{82414C63-668F-4128-9EC5-1EA57A1F96E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Returns\Shadowrun.exe () [Datei ist nicht signiert]
FirewallRules: [{381EFF8B-5B72-43F5-9495-6BC6872F7D73}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Returns\Shadowrun.exe () [Datei ist nicht signiert]
FirewallRules: [{915602CE-4B3A-4531-A13F-5D0A2B174860}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Confrontation\Confrontation.exe (Cyanide) [Datei ist nicht signiert]
FirewallRules: [{39FFFF06-4B95-4027-BCD8-17F2178B7342}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Confrontation\Confrontation.exe (Cyanide) [Datei ist nicht signiert]
FirewallRules: [{9B0EECC9-3219-438B-8FE1-079D71896B53}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\You Have to Win the Game\TheGame.exe () [Datei ist nicht signiert]
FirewallRules: [{92EF45D2-27F9-4F47-908A-19A2E09EC0FA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\You Have to Win the Game\TheGame.exe () [Datei ist nicht signiert]
FirewallRules: [{A5E86885-CBDB-4BDB-8F00-2EEC81E74B16}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jade Empire\JadeEmpireLauncher.exe (BioWare Corp. -> BioWare Corp.)
FirewallRules: [{6066C8D8-9EBA-4F7D-BD17-87359FD4EA90}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jade Empire\JadeEmpireLauncher.exe (BioWare Corp. -> BioWare Corp.)
FirewallRules: [{2733532E-C3EB-42FD-9702-57CF4D80BC09}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jade Empire\JadeEmpireConfig.exe (BioWare Corp.) [Datei ist nicht signiert]
FirewallRules: [{AE100EF2-7CB4-4DB2-9F94-E8237D8A0C30}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jade Empire\JadeEmpireConfig.exe (BioWare Corp.) [Datei ist nicht signiert]
FirewallRules: [{A2A07779-8A55-4DD0-92A0-B723CE00CE0F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A4607197-6113-45E1-80BF-563BD87F1E7A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{57672265-0F62-4EEB-BA25-7F01465B2793}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{DC20FF59-860A-4DC9-BB27-CDC80EEF4302}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9CD0C077-CBD0-410E-883F-C99733F4A90B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{87DB2603-7779-4D70-A1FA-35D03765D83C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{C2F64CDF-688E-4A43-99AE-4B484AC0B94B}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) System Usage Report -> )
FirewallRules: [{A6D0F1B6-AFB5-4CAB-A363-FDAB2AD444D8}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) System Usage Report -> )
FirewallRules: [{2FE3379B-F5E1-4AF1-A237-1ACBCCA0D7AF}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) System Usage Report -> )
FirewallRules: [{27619E51-C0A9-404F-BC8D-820BC369D1AB}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) System Usage Report -> )
FirewallRules: [{36ECBA26-A7CA-4916-AE16-2992C830D50A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CC4CAE3F-E8B3-4758-B874-CA708E30EB47}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E86A0D6A-89EE-44EB-8DA4-6E4AEDC14348}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D2237C99-3CBE-40AE-8692-7C62B83DF1A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BFF341E3-984F-4369-8C85-B43DC0C005CB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0D713EC8-82B7-48B3-938A-2BFB85EEC8BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0915FD1A-1F5C-4E33-81F0-BEDD615EBA22}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2C34D8C3-70BC-4BD2-A1A6-2A41DE35AF31}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{064E5ACB-1DBA-4EAF-8911-2CE20D4C6A9F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legacy of Kain Soul Reaver 2\sr2.exe () [Datei ist nicht signiert]
FirewallRules: [{3B2AF456-3461-4763-82B5-0AE1DDBBF02F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legacy of Kain Soul Reaver 2\sr2.exe () [Datei ist nicht signiert]
FirewallRules: [{B5F6FD21-C1E9-463D-8CC0-AB862312AB4E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\legacy_kain_defiance\defiance.exe (Eidos Inc.) [Datei ist nicht signiert]
FirewallRules: [{D8D84D0B-6791-497C-A61B-D0F08E59CCEC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\legacy_kain_defiance\defiance.exe (Eidos Inc.) [Datei ist nicht signiert]
FirewallRules: [{8EBA660D-9EC9-4F55-8E65-0C44E68829EC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legacy of Kain Soul Reaver\kain2.exe () [Datei ist nicht signiert]
FirewallRules: [{F3212B9A-4D4A-4877-8D08-BDB95055ECF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legacy of Kain Soul Reaver\kain2.exe () [Datei ist nicht signiert]
FirewallRules: [{467670FB-83DE-48CA-A8E6-8DCD6A234D9E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blood Omen 2 Legacy of Kain\bo2.exe () [Datei ist nicht signiert]
FirewallRules: [{988223E6-0789-41FC-8006-6AB7400505CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blood Omen 2 Legacy of Kain\bo2.exe () [Datei ist nicht signiert]

==================== Wiederherstellungspunkte =========================

20-02-2021 18:42:46 Windows Modules Installer
22-02-2021 15:28:22 Installed Nefarius Virtual Gamepad Emulation Bus Driver

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Datensammlungs- und Signalverarbeitungscontroller
Description: PCI-Datensammlungs- und Signalverarbeitungscontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Datensammlungs- und Signalverarbeitungscontroller
Description: PCI-Datensammlungs- und Signalverarbeitungscontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: SM-Bus-Controller
Description: SM-Bus-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Speichercontroller
Description: PCI-Speichercontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (02/27/2021 02:29:43 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Die Speicheroptimierung konnte erneut optimieren auf (C:) nicht abschließen. Grund: Der angeforderte Vorgang wird von der Hardware des Volumes nicht unterstützt. (0x8900002A)

Error: (02/22/2021 06:23:21 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (02/22/2021 03:37:12 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (02/22/2021 03:27:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: DS4Windows.exe, Version: 2.2.7.0, Zeitstempel: 0xbc91e343
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.804, Zeitstempel: 0x0e9c5eae
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002d759
ID des fehlerhaften Prozesses: 0x39e8
Startzeit der fehlerhaften Anwendung: 0x01d70926d8222308
Pfad der fehlerhaften Anwendung: C:\Users\Adrian\Downloads\DS4Windows\DS4Windows.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 61ac3a63-121c-4b17-a832-5bef1e58e0b1
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (02/22/2021 03:27:30 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: DS4Windows.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.IO.IOException
   bei System.IO.__Error.WinIOError(Int32, System.String)
   bei System.IO.FileStream.Init(System.String, System.IO.FileMode, System.IO.FileAccess, Int32, Boolean, System.IO.FileShare, Int32, System.IO.FileOptions, SECURITY_ATTRIBUTES, System.String, Boolean, Boolean, Boolean)
   bei System.IO.FileStream..ctor(System.String, System.IO.FileMode, System.IO.FileAccess, System.IO.FileShare, Int32, System.IO.FileOptions, System.String, Boolean, Boolean, Boolean)
   bei System.IO.StreamWriter.CreateFile(System.String, Boolean, Boolean)
   bei System.IO.StreamWriter..ctor(System.String, Boolean, System.Text.Encoding, Int32, Boolean)
   bei System.IO.File.InternalWriteAllText(System.String, System.String, System.Text.Encoding, Boolean)
   bei DS4Windows.Global.AdminNeeded()
   bei DS4WinWPF.DS4Forms.SaveWhere..ctor(Boolean)
   bei DS4WinWPF.App.Application_Startup(System.Object, System.Windows.StartupEventArgs)
   bei System.Windows.Application.OnStartup(System.Windows.StartupEventArgs)
   bei System.Windows.Application.<.ctor>b__1_0(System.Object)
   bei System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   bei System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   bei System.Windows.Threading.DispatcherOperation.InvokeImpl()
   bei MS.Internal.CulturePreservingExecutionContext.CallbackWrapper(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   bei MS.Internal.CulturePreservingExecutionContext.Run(MS.Internal.CulturePreservingExecutionContext, System.Threading.ContextCallback, System.Object)
   bei System.Windows.Threading.DispatcherOperation.Invoke()
   bei System.Windows.Threading.Dispatcher.ProcessQueue()
   bei System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   bei MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   bei MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   bei System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   bei System.Windows.Threading.ExceptionWrapper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   bei System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   bei MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   bei System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   bei System.Windows.Application.RunDispatcher(System.Object)
   bei System.Windows.Application.RunInternal(System.Windows.Window)
   bei DS4WinWPF.App.Main()

Error: (02/19/2021 05:52:33 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Die Speicheroptimierung konnte erneut optimieren auf (C:) nicht abschließen. Grund: Der angeforderte Vorgang wird von der Hardware des Volumes nicht unterstützt. (0x8900002A)

Error: (02/19/2021 05:14:15 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (02/12/2021 06:50:31 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.


Systemfehler:
=============
Error: (03/04/2021 04:34:12 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "RogueKiller RTP" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/04/2021 04:34:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 2 Mal passiert.

Error: (03/04/2021 04:34:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Capability Licensing Service TCP IP Interface" wurde unerwartet beendet. Dies ist bereits 2 Mal passiert.

Error: (03/04/2021 04:34:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 2 Mal passiert.

Error: (03/04/2021 04:34:12 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel® SGX AESM" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 15000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/04/2021 04:12:51 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) System Usage Report Service SystemUsageReportSvc_QUEENCREEK" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/04/2021 04:12:51 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Capability Licensing Service TCP IP Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/04/2021 04:12:51 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Energy Server Service queencreek" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Windows Defender:
================
Date: 2021-03-04 16:03:10
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=PUA:Win32/Presenoker&threatid=242420&enterprise=0
Name: PUA:Win32/Presenoker
Schweregrad: Niedrig
Kategorie: Potenziell unerwünschte Software
Pfad: file:_C:\Windows\Temp\e0089558-b3e2-ddc3-c5b7-0adcca4078e6\cfa34b20-fb08-1a81-9669-5c8c289c5ab8.exe
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: NT-AUTORITÄT\SYSTEM
Prozessname: C:\Program Files (x86)\nodejs\node.exe
Sicherheitsversion: AV: 1.331.2333.0, AS: 1.331.2333.0, NIS: 1.331.2333.0
Modulversion: AM: 1.1.17800.5, NIS: 1.1.17800.5

Date: 2021-03-04 15:46:37
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Program:Win32/Uwasson.A!ml&threatid=251745&enterprise=0
Name: Program:Win32/Uwasson.A!ml
Schweregrad: Niedrig
Kategorie: Potenziell unerwünschte Software
Pfad: file:_C:\Users\Adrian\Downloads\audacity-2-4-2.exe
Erkennungsursprung: Lokaler Computer
Erkennungstype: FastPath
Erkennungsquelle: Echtzeitschutz
Benutzer: DESKTOP-QBI6881\Adrian
Prozessname: C:\Program Files\Mozilla Firefox\firefox.exe
Sicherheitsversion: AV: 1.331.2333.0, AS: 1.331.2333.0, NIS: 1.331.2333.0
Modulversion: AM: 1.1.17800.5, NIS: 1.1.17800.5

Date: 2021-03-02 10:13:01
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {0311AA42-6B20-4793-A3F6-426BC0CE6076}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-02-28 19:06:52
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {73B6379D-78CC-4BD3-B948-B60198ABFD43}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-02-28 16:51:37
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {1833CAA5-6E95-40E7-A539-E15AF4538E57}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===============
Date: 2021-03-04 16:53:08
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Speicherinformationen =========================== 

BIOS: LENOVO 8VCN16WW 12/19/2018
Hauptplatine: LENOVO LNVNB161216
Prozessor: Intel(R) Core(TM) i3-7020U CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 67%
Installierter physikalischer RAM: 7613.93 MB
Verfügbarer physikalischer RAM: 2465.1 MB
Summe virtueller Speicher: 12103.84 MB
Verfügbarer virtueller Speicher: 6724.36 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.74 GB) (Free:777.95 GB) NTFS

\\?\Volume{e39f0125-b14a-42d3-b492-a00fe64f5d31}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS
\\?\Volume{180b117e-a9fb-4672-927d-456f2052aef1}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 9781EDE7)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 04.03.2021, 17:16   #2
M-K-D-B
/// TB-Ausbilder
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite







Mein Name ist Matthias und ich werde dir bei der Analyse und der eventuell notwendigen Bereinigung deines Computers helfen.



Ich analysiere gerade dein System und melde mich in Kürze mit weiteren Anweisungen.
__________________


Alt 04.03.2021, 17:23   #3
M-K-D-B
/// TB-Ausbilder
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Zitat:
Windows Defender hat sogar schon angeschlagen, aber leider habe ich die Installation trotzdem zugelassen.
Was soll ich dazu noch schreiben?
Das ist der Super-Gau.

WARNUNG VOR AUDACITY.DE !!!
Du hast dich bei der Installation der Software Audacity mit Malware infiziert.
Bitte anschauen:

Warnung vor audacity.de - eine gemeine Falle !!!





Und dann noch deine miserablen Downloadquellen.


Schlechte Downloadquellen - so kommt Schadsoftware auf deinen PC
Lade keine Software von Chip.de, Softonic.de, sourceforge.net, openoffice.de, VLC.de, audacity.de, gimp24.de oder updatestar.com.
Die dort angebotene Software wird häufig mit einem sog. "Installer" verteilt, mit dem man sich nur unerwünschte Software (Potentially Unwanted Programs, kurz PUP) oder Adware installiert.
Auf manchen Seiten wird direkt PUP / Adware zum Download angeboten.

Für Windows gibt es seit einiger Zeit einen brauchbaren Paketmanager, der mit einfachen Befehlen es erlaubt, automatisiert Software herunterzuladen und zu installieren. Das erspart eine Menge Arbeit, denn ohne einen Paketmanager muss man jedes Programm selbst prüfen und separat manuell updaten, vorher manuell noch runterladen etc. pp. - siehe auch --> chocolatey Paketmanager für Windows

Wir empfehlen dringend, alle Programme, sofern verfügbar, über chocolatey zu installieren. Falls du schon mit Linux zu tun hattest, wird dir die Syntax sehr vertraut sein.
Die FAQs zu choco findest du da --> Chocolatey: Häufig gestellte Fragen (englisch)
Selbstverständlich darfst du auch Fragen zu chocolatey im o.g. Thread zu chocolatey stellen.


Für den seltenen Fall, dass du das benötigte Programm nicht im repository von chocolatey findest: Lade diese Software immer direkt beim jeweiligen Hersteller / Entwickler.





Und weil du jetzt Panik hast, ballerst du dein System mit allem Möglichem (ESET, RogueKiller, AdwCleaner) zu, postest aber keine Logdateien. So gehts nicht!


Dein Rechner ist NICHT sauber!








Schritt 1
Die folgenden Programme sind veraltet, stören die Bereinigung oder es handelt sich um Werbesoftware (Adware) bzw. unerwünschte Software (PUP) und müssen entfernt werden.
  • Deinstalliere über Start > Einstellungen > Apps bzw. Start > Systemsteuerung > Programme deinstallieren die folgenden Programme:
    • ESET Security
    • VLC Plus Player
  • Starte den Rechner im Anschluss neu auf.
  • Gib eine kurze Rückmeldung, ob die Deinstallation erfolgreich war.





Schritt 2
Führe Malwarebytes' AntiMalware (MBAM) gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 3
Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 4
  • Starte FRST erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort:
  • eine Rückmeldung bezüglich der Deinstallationen
  • die Logdatei von MBAM
  • die Logdatei von AdwCleaner
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt)
__________________

Alt 04.03.2021, 18:23   #4
Aradin
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Ohje, da hast du voll ins Schwarze getroffen mit der Analyse meiner Panik - Auf jeden Fall vielen Dank für deine Hilfe.


Leider gab es ein paar Probleme bei der Durchführung von dem, was ich machen sollte.

1) ESET Security ließ sich erfolgreich deinstallieren, VLC Plus Player hingeben kommt die Fehlermeldung dass die uninstaller.exe nicht gefunden werden konnte.

2) MBAM hat 38 Datein gefunden und versucht in Quarantäne zu schieben, beim anschließenden Neustart hat sich das System jedoch bei "Neustart wird durchgeführt" komplett eingefroren und ließ sich nur noch durch einen Hardreset neu starten.

Logdatei MBAM:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 04.03.21
Scan-Zeit: 17:46
Protokolldatei: 26479c82-7d09-11eb-9729-482ae336268b.json

-Softwaredaten-
Version: 4.3.0.98
Komponentenversion: 1.0.1173
Version des Aktualisierungspakets: 1.0.37783
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 19042.804)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-QBI6881\Adrian

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 278564
Erkannte Bedrohungen: 38
In die Quarantäne verschobene Bedrohungen: 37
Abgelaufene Zeit: 12 Min., 4 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 10
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, In Quarantäne, 6784, 252393, 1.0.37783, , ame, , , 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, In Quarantäne, 6784, 252393, 1.0.37783, , ame, , , 
PUP.Optional.DownloadProtect.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME, In Quarantäne, 6857, -1, 0.0.0, , action, , , 
PUP.Optional.DownloadProtect.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME, In Quarantäne, 6857, -1, 0.0.0, , action, , , 
Trojan.DownloadProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Intel®SGXActivity, In Quarantäne, 17094, 910814, , , , , , 
Trojan.DownloadProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{09CC1034-9D61-45BB-A0EE-17C4ED993570}, In Quarantäne, 17094, 910814, , , , , , 
Trojan.DownloadProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\BOOT\{09CC1034-9D61-45BB-A0EE-17C4ED993570}, In Quarantäne, 17094, 910814, , , , , , 
Trojan.DownloadProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Hyper-V-Dienst Windows-Audio Multimedia, In Quarantäne, 17094, 910813, , , , , , 
Trojan.DownloadProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{FAC9833A-6013-4684-9B26-B276200A02F0}, In Quarantäne, 17094, 910813, , , , , , 
Trojan.DownloadProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\BOOT\{FAC9833A-6013-4684-9B26-B276200A02F0}, In Quarantäne, 17094, 910813, , , , , , 

Registrierungswert: 4
PUP.Optional.DownloadProtectExtension, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{3243CD8E-2A0C-4824-9928-4CEA2413B527}, In Quarantäne, 6163, 237883, , , , , , 
PUP.Optional.DownloadProtectExtension, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{3243CD8E-2A0C-4824-9928-4CEA2413B527}, In Quarantäne, 6163, 237883, 1.0.37783, , ame, , , 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, In Quarantäne, 6784, 252393, 1.0.37783, , ame, , , 
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, In Quarantäne, 6784, 252393, 1.0.37783, , ame, , , 

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 5
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{16983FF0-A6D9-4069-BA07-13B6AD55C53B}, In Quarantäne, 329, 237879, 1.0.37783, , ame, , , 
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{3891E325-F750-41CB-BCC3-B36BFE5261E8}, In Quarantäne, 329, 237879, 1.0.37783, , ame, , , 
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\INSTALLER\{AF2C2CBB-52B4-4691-8C36-E2A4664F2909}, In Quarantäne, 6857, 255640, 1.0.37783, , ame, , , 
Trojan.DownloadProtect, C:\WINDOWS\INSTALLER\{71F6283A-C9B4-4410-9393-DFC278F17AB2}, In Quarantäne, 17094, 910814, 1.0.37783, , ame, , , 
Trojan.DownloadProtect, C:\PROGRAMDATA\PACKAGE CACHE\{EF262BD5-C22A-4865-881C-7565D7294D63}, In Quarantäne, 17094, 910813, 1.0.37783, , ame, , , 

Datei: 19
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{16983FF0-A6D9-4069-BA07-13B6AD55C53B}\xgnomhgnpokfclfglefcjfifhclefbfkfml, In Quarantäne, 329, 237879, 1.0.37783, , ame, , F316506CB12F47FB99DDB4F7229B91D7, 42FC9B429CDC519B9D89B975A4655795DEE1924172AA7BC822DFEF537CE341C3
PUP.Optional.DownloadProtect, C:\Windows\Installer\{16983FF0-A6D9-4069-BA07-13B6AD55C53B}\cgnomhgnpokfclfglefcjfifhclefbfkfrx, In Quarantäne, 329, 237879, , , , , 15FBD61779D9ECF0C2C8FA370D1F7BDE, 68060FCDBE7FDB1CDA3D3CA24C5F86E108E0A6AB439148CC0FD36B12A59D58D4
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{3891E325-F750-41CB-BCC3-B36BFE5261E8}\xigpfoplifdbpemeknicbohocngnmnbeiml, In Quarantäne, 329, 237879, 1.0.37783, , ame, , DEB60FF385D1D0C492078DE50233C026, F2B3758C3DEF0C1903476B97E28F07E3E4BF67C38520CBCD8320E8866F739801
PUP.Optional.DownloadProtect, C:\WINDOWS\INSTALLER\{3891E325-F750-41CB-BCC3-B36BFE5261E8}\cigpfoplifdbpemeknicbohocngnmnbeirx, In Quarantäne, 329, 237878, 1.0.37783, , ame, , 7641DEE2D53A51E43F0DF1003BCA48B1, 3878701CF8EFA4F9A8D5AEEC215C3CE7D13710C9ADE082699BDD29F2FDD76B3F
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\INSTALLER\{AF2C2CBB-52B4-4691-8C36-E2A4664F2909}\{3243CD8E-2A0C-4824-9928-4CEA2413B527}.xpi, In Quarantäne, 6857, 255640, 1.0.37783, , ame, , 6F2FBE678D58C7A8821F9E3A6741CF15, 3C09B3B6E9A22D75A914573151B9F6EDA5DEFEC9A3894B8848BDF056D87A9AC2
PUP.Optional.DownloadProtect.ChrPRST, C:\PROGRAMDATA\NTUSER.POL, Entfernung fehlgeschlagen, 6857, -1, 0.0.0, , action, , D02FD9B93B16800F80F77FD2DE49C803, 2F5BE93A27D085AF13B454C6DD3AA40C4EC48019C805353DC977DF39427950F5
PUP.Optional.DownloadProtect.ChrPRST, C:\WINDOWS\SYSTEM32\GROUPPOLICY\MACHINE\REGISTRY.POL, In Quarantäne, 6857, -1, 0.0.0, , action, , 6E883B4570456BE9ADFA88B8A5E77F64, 547C4461B51AFA9FCF4B24E82EDB87242BDF853F7B0C6AC06E2CCC056E256A8D
PUP.Optional.MyFireSearch, C:\USERS\ADRIAN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\GFS01XGE.DEFAULT-RELEASE\PREFS.JS, Ersetzt, 17095, 914864, 1.0.37783, , ame, , 1232F15097D5D297E6451D7310E315CF, 731B017621D4F8CE2DF4E5ADB3F2BFB59B7005FB5C34DD4A7078EF2823758B09
PUP.Optional.MyFireSearch, C:\USERS\ADRIAN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\GFS01XGE.DEFAULT-RELEASE\PREFS.JS, Ersetzt, 17095, 914865, 1.0.37783, , ame, , 1232F15097D5D297E6451D7310E315CF, 731B017621D4F8CE2DF4E5ADB3F2BFB59B7005FB5C34DD4A7078EF2823758B09
PUP.Optional.MyFireSearch, C:\USERS\ADRIAN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\GFS01XGE.DEFAULT-RELEASE\PREFS.JS, Ersetzt, 17095, 914866, 1.0.37783, , ame, , 1232F15097D5D297E6451D7310E315CF, 731B017621D4F8CE2DF4E5ADB3F2BFB59B7005FB5C34DD4A7078EF2823758B09
PUP.Optional.MyFireSearch, C:\USERS\ADRIAN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\GFS01XGE.DEFAULT-RELEASE\PREFS.JS, Ersetzt, 17095, 914867, 1.0.37783, , ame, , 1232F15097D5D297E6451D7310E315CF, 731B017621D4F8CE2DF4E5ADB3F2BFB59B7005FB5C34DD4A7078EF2823758B09
PUP.Optional.MyFireSearch, C:\USERS\ADRIAN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\GFS01XGE.DEFAULT-RELEASE\SEARCHPLUGINS\MY FIREFOX SEARCH.XML, In Quarantäne, 17095, 910806, 1.0.37783, , ame, , 335966F38AE405A91459A9A3330A8DAF, 2B02331182941623B656E1BA4599C9944C42CDF7DFAF92871C99A442742EC67D
PUP.Optional.MyFireSearch, C:\USERS\ADRIAN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\SBKVOUPK.DEFAULT\PREFS.JS, Ersetzt, 17095, 914864, 1.0.37783, , ame, , 01268BEC6B4139219FA1971689676884, B0222A2BFA679E9612AB6FACF75CAEE319F253D0DBDFF8FC35445CE71FE640DA
PUP.Optional.MyFireSearch, C:\USERS\ADRIAN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\SBKVOUPK.DEFAULT\PREFS.JS, Ersetzt, 17095, 914865, 1.0.37783, , ame, , 01268BEC6B4139219FA1971689676884, B0222A2BFA679E9612AB6FACF75CAEE319F253D0DBDFF8FC35445CE71FE640DA
Trojan.DownloadProtect, C:\WINDOWS\SYSTEM32\TASKS\Intel®SGXActivity, In Quarantäne, 17094, 910814, , , , , 62944CAC8A3A12BFC730379F8397C4DE, 1B4DA442D0E53BB5F735E237C230CA72D50BF2DE96D81CCC150C43156E5F873C
Trojan.DownloadProtect, C:\WINDOWS\INSTALLER\{71F6283A-C9B4-4410-9393-DFC278F17AB2}\{313E1ECC-D6AE-4FE7-B1A8-6A0C935787C3}, In Quarantäne, 17094, 910814, 1.0.37783, , ame, , 777AB1094329145C93E6BDCA71632404, 58D02942619C9E194624E801E7667362D78E743F9D935CEF9B6E29723162EEC6
Trojan.DownloadProtect, C:\WINDOWS\SYSTEM32\TASKS\Hyper-V-Dienst Windows-Audio Multimedia, In Quarantäne, 17094, 910813, , , , , 7333DFB60A0746A20C47D13D9E5DE783, F7A45F05A9DFDB248F5140339EA1B7E47424CADC12D234B187C8EE995F2E26F9
Trojan.DownloadProtect, C:\PROGRAMDATA\PACKAGE CACHE\{EF262BD5-C22A-4865-881C-7565D7294D63}\{171CDBEF-77E5-4CEA-A4ED-7CCFB0BF7BF2}, In Quarantäne, 17094, 910813, 1.0.37783, , ame, , 2E2559ADB33828F7841099798C6C70A5, 627085AA99E2726EE71D6D6CE42043BF1727A5E6EA62AF2A59F4FD9A71ECEB4D
PUP.Optional.ChipDe, C:\USERS\ADRIAN\DOWNLOADS\ROGUEKILLER - CHIP-INSTALLER VOM 04.03.2021 EEB9710A5C73F223B12A4ACCC34CC890.EXE, In Quarantäne, 9554, 557991, 1.0.37783, 748E0A16D5F0A34C27DE32FF, dds, 01142793, 5F5B877DFAC2A4EC5AF890F33D7801C6, 5C3022D3CEDD37473E7FA598742CA27DA5B07C1E658A801CC64686F2E1FCB729

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         

Adwcleaner hat nichts gefunden.

Logdatei:

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.1.0.0
# -------------------------------
# Build:    02-15-2021
# Database: 2021-03-03.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    03-04-2021
# Duration: 00:00:12
# OS:       Windows 10 Home
# Scanned:  3666
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [4308 octets] - [04/03/2021 16:12:30]
AdwCleaner[C00].txt - [3915 octets] - [04/03/2021 16:13:03]
AdwCleaner[S01].txt - [1570 octets] - [04/03/2021 16:33:59]
AdwCleaner[C01].txt - [1741 octets] - [04/03/2021 16:34:14]
AdwCleaner[S02].txt - [1649 octets] - [04/03/2021 18:10:49]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S03].txt ##########
         


FRST.txt:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 28-02-2021
durchgeführt von Adrian (Administrator) auf DESKTOP-QBI6881 (LENOVO 81HN) (04-03-2021 18:14:04)
Gestartet von C:\Users\Adrian\Downloads
Geladene Profile: Adrian
Platform: Windows 10 Home Version 20H2 19042.804 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Conexant Systems LLC -> Conexant Systems, Inc.) C:\Windows\System32\CxUIUSvc32.exe
(Conexant Systems, Inc. -> Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt\IGCC.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
(Intel(R) pGFX -> ) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_7177cf092021a5b2\OneApp.IGCC.WinService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_79ffdc5b7f66bb58\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_79ffdc5b7f66bb58\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_eab4a3cc9d877ce2\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_eab4a3cc9d877ce2\IntelCpHeciSvc.exe
(Intel(R) Software Development Products -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\sgx_psw.inf_amd64_fafb1d329fdfe2c6\aesm_service.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(Intel(R) Trust Services -> Intel(R) Corporation) C:\Windows\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\SocketHeciServer.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\backgroundTaskHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Windows Hardware Compatibility Publisher -> Fortemedia) C:\Windows\System32\FMService64.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <6>
(Synaptics Hong Kong Limited, Taiwan Branch (H.K.)) C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.53.0_x86__qt57b6kdvhcfw\SAII\SASrv.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [286064 2021-01-25] (IDSA Production signing key 2021 -> Intel)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3412696 2021-02-13] (Valve -> Valve Corporation)
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [GogGalaxy] => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe [14858824 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
HKLM\Software\...\AppCompatFlags\Custom\H3Blade.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Heroes3.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Revenant.exe: [{de903e80-fb76-4869-9559-cfe58fd73986}.sdb] -> GOG.com Revenant
HKLM\Software\...\AppCompatFlags\Custom\Torment.exe: [{f705cd5a-6649-4c4c-9599-b0c4d17e930b}.sdb] -> GOG.com Planescape Torment
HKLM\Software\...\AppCompatFlags\InstalledSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb [2021-01-17]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{de903e80-fb76-4869-9559-cfe58fd73986}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{de903e80-fb76-4869-9559-cfe58fd73986}.sdb [2021-01-23]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{f705cd5a-6649-4c4c-9599-b0c4d17e930b}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{f705cd5a-6649-4c4c-9599-b0c4d17e930b}.sdb [2021-01-17]
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1B1D36A3-5C33-448A-B7B6-655766D95EAA} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {538FDEEC-E55B-4C89-B4F4-045AC642D51A} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {58EA4EA8-9928-42E6-94FC-CDC99819DE97} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {64FB5B33-B5AF-4A04-B3F6-136F46E623C3} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {6A33CFE9-02AA-4E6E-A434-E8CCEA887AC0} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {718A565B-CD31-4B51-AB0B-374239643B91} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [694752 2021-02-25] (Mozilla Corporation -> Mozilla Foundation)
Task: {79FAB7DD-38B3-4129-AFD0-D8910D3DEEEA} - System32\Tasks\Microsoft\Windows\Conexant\SA2 => C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.53.0_x86__qt57b6kdvhcfw\SAII\SACpl.exe
Task: {95175E87-5A29-4F85-A63E-9B3F3B938DB5} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {B7494BD9-4AB8-4FF2-91A7-156D01E5BFFB} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{fb7a343e-14c4-46b6-b09c-5c1b98081c4c}: [DhcpNameServer] 192.168.1.1

Edge: 
=======
Edge Profile: C:\Users\Adrian\AppData\Local\Microsoft\Edge\User Data\Default [2021-03-04]

FireFox:
========
FF DefaultProfile: sbkvoupk.default
FF ProfilePath: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\sbkvoupk.default [2021-03-04]
FF user.js: detected! => C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\sbkvoupk.default\user.js [2021-03-04]
FF Homepage: Mozilla\Firefox\Profiles\sbkvoupk.default -> hxxps://www.google.com/
FF ProfilePath: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release [2021-03-04]
FF user.js: detected! => C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\user.js [2021-03-04]
FF Homepage: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://www.google.com/
FF NewTab: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-03-04 02:50:57&bName=
FF Notifications: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://web.whatsapp.com
FF Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2021-03-01]
FF Extension: (Grammatik- und Rechtschreibprüfung - LanguageTool) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\languagetool-webextension@languagetool.org.xpi [2021-02-18]
FF Extension: (Misty dark forest II) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\{ac92fc5a-c8cd-4f87-b75c-7a4268e9b5cc}.xpi [2021-01-17]
FF Plugin: @vlc.de/vlc,version=3.0.12 -> C:\Program Files\VLC Plus Player\npvlc.dll [Keine Datei]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-02-25] (Adobe Inc. -> Adobe Systems Inc.)

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2020-08-10] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 FMAPOService; C:\Windows\System32\FMService64.exe [360320 2019-09-05] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [1741384 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6821960 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7456464 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
S3 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [13686592 2021-02-12] (Adlice -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\NisSrv.exe [2462960 2021-02-12] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MsMpEng.exe [128376 2021-02-12] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
S4 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [153312 2021-03-04] (Malwarebytes Corporation -> Malwarebytes)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [220616 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-03-04] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [198248 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [77496 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [142416 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
R1 ViGEmBus; C:\Windows\System32\drivers\ViGEmBus.sys [165744 2020-12-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49552 2021-02-12] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [419040 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [71912 2021-02-12] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-03-04 18:08 - 2021-03-04 18:08 - 000009297 _____ C:\Users\Adrian\Desktop\MBAM.txt
2021-03-04 18:05 - 2021-03-04 18:05 - 000077496 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2021-03-04 18:04 - 2021-03-04 18:04 - 000198248 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2021-03-04 18:04 - 2021-03-04 18:04 - 000142416 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2021-03-04 18:04 - 2021-03-04 18:04 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\IGDump
2021-03-04 17:53 - 2021-03-04 17:53 - 008463216 _____ (Malwarebytes) C:\Users\Adrian\Desktop\adwcleaner_8.1(1).exe
2021-03-04 17:44 - 2021-03-04 17:44 - 000248992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2021-03-04 17:44 - 2021-03-04 17:44 - 000220616 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2021-03-04 17:44 - 2021-03-04 17:44 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-03-04 17:44 - 2021-03-04 17:44 - 000002021 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2021-03-04 17:44 - 2021-03-04 17:44 - 000000000 ____D C:\Users\Adrian\AppData\Local\mbam
2021-03-04 17:44 - 2021-03-04 17:43 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2021-03-04 17:44 - 2021-03-04 17:43 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2021-03-04 17:43 - 2021-03-04 17:43 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-03-04 17:42 - 2021-03-04 18:05 - 000000306 __RSH C:\ProgramData\ntuser.pol
2021-03-04 17:42 - 2021-03-04 17:42 - 002084016 _____ (Malwarebytes) C:\Users\Adrian\Downloads\MBSetup.exe
2021-03-04 17:42 - 2021-03-04 17:42 - 000000000 ____D C:\Program Files\Malwarebytes
2021-03-04 16:43 - 2021-03-04 16:43 - 000000000 ____D C:\Users\Adrian\AppData\Local\ESET
2021-03-04 16:30 - 2021-03-04 16:30 - 006341552 _____ (ESET) C:\Users\Adrian\Downloads\eset_internet_security_live_installer.exe
2021-03-04 16:20 - 2021-03-04 16:56 - 000036940 _____ C:\Users\Adrian\Downloads\Addition.txt
2021-03-04 16:20 - 2021-03-04 16:25 - 000000000 ____D C:\ProgramData\RogueKiller
2021-03-04 16:20 - 2021-03-04 16:20 - 000038032 _____ C:\Windows\system32\Drivers\truesight.sys
2021-03-04 16:20 - 2021-03-04 16:20 - 000000899 _____ C:\ProgramData\Desktop\RogueKiller.lnk
2021-03-04 16:20 - 2021-03-04 16:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2021-03-04 16:20 - 2021-03-04 16:20 - 000000000 ____D C:\Program Files\RogueKiller
2021-03-04 16:15 - 2021-03-04 18:16 - 000014614 _____ C:\Users\Adrian\Downloads\FRST.txt
2021-03-04 16:14 - 2021-03-04 18:15 - 000000000 ____D C:\FRST
2021-03-04 16:14 - 2021-03-04 16:14 - 002301440 _____ (Farbar) C:\Users\Adrian\Downloads\FRST64.exe
2021-03-04 16:12 - 2021-03-04 16:12 - 000000000 ____D C:\AdwCleaner
2021-03-04 16:11 - 2021-03-04 16:11 - 008463216 _____ (Malwarebytes) C:\Users\Adrian\Downloads\adwcleaner_8.1.exe
2021-03-04 16:05 - 2021-03-04 16:05 - 000000000 ___HD C:\$SysReset
2021-03-04 15:52 - 2021-03-04 15:52 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\audacity
2021-03-04 15:52 - 2021-03-04 15:52 - 000000000 ____D C:\Users\Adrian\AppData\Local\Audacity
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Local\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\ProgramData\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2021-03-04 15:50 - 2021-03-04 15:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
2021-03-04 15:50 - 2021-03-04 15:51 - 000000000 ____D C:\Program Files (x86)\nodejs
2021-03-04 15:50 - 2021-03-04 15:50 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\npm
2021-03-04 15:48 - 2021-03-04 15:48 - 031520680 _____ (Audacity Team) C:\Users\Adrian\Downloads\audacity-2-4-2(1).exe
2021-03-04 15:47 - 2021-03-04 15:48 - 031520680 _____ (Audacity Team) C:\Users\Adrian\Downloads\audacity-2-4-2.exe
2021-02-27 08:56 - 2021-02-27 08:56 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2021-02-26 22:43 - 2021-02-27 21:22 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\vlc
2021-02-26 22:33 - 2021-02-26 22:34 - 041888672 _____ C:\Users\Adrian\Downloads\vlcplus-3.0.12-win64.exe
2021-02-25 22:18 - 2021-03-04 17:42 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-02-22 18:33 - 2021-02-22 18:33 - 000172597 _____ C:\Users\Adrian\Downloads\soulreaver-gamepad-fix-master.zip
2021-02-22 17:37 - 2021-02-22 17:37 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-02-22 15:50 - 2021-02-22 15:58 - 000000000 ____D C:\Users\Adrian\Documents\Legacy of Kain - Defiance
2021-02-22 15:49 - 2021-02-22 15:58 - 000000000 ____D C:\Users\Adrian\Documents\Soul Reaver 2
2021-02-22 15:43 - 2021-02-22 15:43 - 000000000 ____D C:\Users\Adrian\Documents\Blood Omen 2
2021-02-22 15:29 - 2021-02-22 15:29 - 000000000 ____D C:\Program Files\Nefarius Software Solutions
2021-02-22 15:27 - 2021-02-22 18:17 - 000000000 ____D C:\Users\Adrian\Downloads\DS4Windows
2021-02-22 15:27 - 2021-02-22 18:17 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\DS4Windows
2021-02-22 15:26 - 2021-02-22 15:26 - 002036668 _____ C:\Users\Adrian\Downloads\DS4Windows_2.2.7_x64.7z
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Soul Reaver.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Soul Reaver 2.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Defiance.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Blood Omen 2 Legacy of Kain.url
2021-02-12 19:28 - 2021-02-12 19:28 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-02-12 19:27 - 2021-02-12 19:27 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-02-12 19:27 - 2021-02-12 19:27 - 001314112 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-02-12 19:27 - 2021-02-12 19:27 - 000010892 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-02-12 19:25 - 2021-02-12 19:25 - 000231232 _____ C:\Windows\system32\containerdevicemanagement.dll
2021-02-07 21:49 - 2021-02-07 21:49 - 000003834 _____ C:\Windows\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2021-02-07 21:33 - 2021-02-07 21:39 - 000000000 ____D C:\Program Files\Intel
2021-02-07 21:33 - 2021-02-07 21:33 - 000003762 _____ C:\Windows\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2021-02-07 21:33 - 2021-02-07 21:33 - 000003528 _____ C:\Windows\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2021-02-07 21:33 - 2021-02-07 21:33 - 000002678 _____ C:\Windows\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2021-02-07 21:33 - 2021-02-07 21:33 - 000001510 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2021-02-07 21:33 - 2020-12-15 14:37 - 000041816 _____ C:\Windows\system32\Drivers\semav6msr64.sys
2021-02-07 21:32 - 2021-02-07 21:37 - 000000000 ____D C:\Program Files (x86)\Intel
2021-02-07 21:30 - 2021-02-07 21:30 - 005349304 _____ (Intel) C:\Users\Adrian\Downloads\Intel-Driver-and-Support-Assistant-Installer.exe
2021-02-07 16:32 - 2021-02-07 16:32 - 008107112 _____ C:\Users\Adrian\Desktop\Charakter Erstellung.pdf
2021-02-07 16:11 - 2021-02-07 16:11 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\Adobe
2021-02-07 16:10 - 2021-02-10 18:59 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2021-02-07 16:09 - 2021-02-27 21:01 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-02-07 16:09 - 2021-02-07 16:09 - 000002124 _____ C:\ProgramData\Desktop\Acrobat Reader DC.lnk
2021-02-07 16:09 - 2021-02-07 16:09 - 000000000 ____D C:\Program Files (x86)\Adobe
2021-02-07 16:08 - 2021-02-07 16:13 - 000000000 ____D C:\ProgramData\Adobe
2021-02-07 16:06 - 2021-02-07 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Local\Adobe
2021-02-07 15:59 - 2021-02-07 16:00 - 007741461 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Printer Friendly - Redesign].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 028015259 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Colorful - Letter].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 026243729 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Colorful - A4].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 006128857 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Printer Friendly].pdf
2021-02-07 15:57 - 2021-02-07 15:57 - 001686314 _____ C:\Users\Adrian\Downloads\all_WotC_published.js.txt
2021-02-06 20:07 - 2021-02-06 20:07 - 017012610 _____ C:\Users\Adrian\Downloads\VID_20210206_185536.mp4
2021-02-02 20:38 - 2021-02-02 20:38 - 000041088 _____ C:\Users\Adrian\Downloads\Butch_FI.webp

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-03-04 18:11 - 2021-01-17 17:04 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\Mozilla
2021-03-04 18:11 - 2021-01-17 17:04 - 000000000 ____D C:\ProgramData\Mozilla
2021-03-04 18:05 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-03-04 18:03 - 2021-01-17 17:08 - 000000134 _____ C:\Windows\system32\regtest.txt
2021-03-04 18:03 - 2021-01-17 17:05 - 000000000 __SHD C:\Users\Adrian\IntelGraphicsProfiles
2021-03-04 18:03 - 2021-01-17 17:05 - 000000000 ____D C:\Intel
2021-03-04 18:03 - 2021-01-17 16:24 - 000008192 ___SH C:\DumpStack.log.tmp
2021-03-04 18:03 - 2020-11-19 00:34 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-03-04 18:03 - 2020-11-18 23:34 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-03-04 17:59 - 2021-01-17 17:39 - 000000000 ____D C:\ProgramData\Package Cache
2021-03-04 17:44 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2021-03-04 17:41 - 2020-11-19 00:36 - 000003688 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-03-04 17:41 - 2020-11-19 00:36 - 000003464 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-03-04 17:41 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2021-03-04 17:41 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\GroupPolicy
2021-03-04 17:35 - 2021-01-17 17:04 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-03-04 17:34 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-03-04 17:30 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2021-03-04 17:09 - 2021-01-17 17:39 - 000000000 ____D C:\Program Files (x86)\Steam
2021-03-04 16:12 - 2021-01-17 17:25 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\discord
2021-03-04 16:06 - 2021-01-17 16:36 - 001722792 _____ C:\Windows\system32\PerfStringBackup.INI
2021-03-04 16:06 - 2019-12-07 15:50 - 000744968 _____ C:\Windows\system32\perfh007.dat
2021-03-04 16:06 - 2019-12-07 15:50 - 000150354 _____ C:\Windows\system32\perfc007.dat
2021-03-04 15:43 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-03-04 15:43 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2021-02-27 18:33 - 2020-11-19 00:37 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-02-27 08:56 - 2021-01-17 17:04 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-02-26 22:27 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports
2021-02-26 22:01 - 2021-01-17 16:48 - 000003376 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-6124546-3072521897-2909788600-1001
2021-02-26 22:01 - 2021-01-17 16:48 - 000000000 ___RD C:\Users\Adrian\OneDrive
2021-02-26 22:01 - 2021-01-17 16:43 - 000002378 _____ C:\Users\Adrian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-02-20 18:43 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2021-02-19 05:07 - 2020-11-18 23:34 - 000299848 _____ C:\Windows\system32\FNTCACHE.DAT
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Keywords
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Keywords
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-02-19 05:03 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\servicing
2021-02-19 05:02 - 2021-01-17 16:43 - 000000000 ____D C:\Users\Adrian
2021-02-19 04:46 - 2021-01-17 17:07 - 000000000 ____D C:\Users\Adrian\AppData\Local\ElevatedDiagnostics
2021-02-12 18:57 - 2021-01-22 19:06 - 000000000 ____D C:\Windows\system32\MRT
2021-02-12 18:51 - 2021-01-22 19:06 - 130141752 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2021-02-12 18:50 - 2020-11-19 00:34 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-02-07 21:33 - 2021-01-17 17:08 - 000000000 ____D C:\ProgramData\Intel
2021-02-07 21:33 - 2021-01-17 17:05 - 000000000 ____D C:\Users\Adrian\AppData\Local\Intel
2021-02-07 16:11 - 2021-01-17 16:44 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Adobe
2021-02-07 16:11 - 2021-01-17 16:44 - 000000000 ____D C:\Users\Adrian\AppData\Local\Packages
2021-02-03 00:09 - 2021-01-17 20:21 - 000000000 ____D C:\Users\Adrian\Documents\Baldur's Gate II - Enhanced Edition
2021-02-02 19:58 - 2021-01-17 20:12 - 000000000 ____D C:\Users\Adrian\Documents\Baldur's Gate - Enhanced Edition

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 28-02-2021
durchgeführt von Adrian (04-03-2021 18:18:18)
Gestartet von C:\Users\Adrian\Downloads
Windows 10 Home Version 20H2 19042.804 (X64) (2021-01-17 15:32:23)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-6124546-3072521897-2909788600-500 - Administrator - Disabled)
Adrian (S-1-5-21-6124546-3072521897-2909788600-1001 - Administrator - Enabled) => C:\Users\Adrian
DefaultAccount (S-1-5-21-6124546-3072521897-2909788600-503 - Limited - Disabled)
Gast (S-1-5-21-6124546-3072521897-2909788600-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-6124546-3072521897-2909788600-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 21.001.20142 - Adobe Systems Incorporated)
Albion Online (HKLM-x32\...\SandboxAlbionOnline) (Version:  - Sandbox Interactive GmbH)
Arcanum - Of Steamworks and Magick Obscura (HKLM-x32\...\1207658829_is1) (Version: 1.0.7.4 hotfix - GOG.com)
Baldur's Gate II: Enhanced Edition (HKLM-x32\...\1207666373_is1) (Version: 2.5.16.6 - GOG.com)
Baldur's Gate: Enhanced Edition (HKLM-x32\...\1207666353_is1) (Version: 2.5 - GOG.com)
D3D11 Renderer Clockwork Edition Gothic II (HKLM-x32\...\D3D11 Renderer Clockwork Edition Gothic II) (Version: 17.7.13 - Clockwork Origins)
Darkest Dungeon (HKLM-x32\...\1450711444_is1) (Version: 24839 - GOG.com)
Discord (HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Divine Divinity (HKLM-x32\...\1207658805_is1) (Version: 2.1.0.32 - GOG.com)
Documentation Manager (HKLM\...\{EC7D2299-EAEC-498A-947B-ADC4495AA6D6}) (Version: 22.20.0.6 - Intel Corporation) Hidden
Duke Nukem 3D (HKLM-x32\...\1207658730_is1) (Version: 1.5 - GOG.com)
Dungeon Siege (HKLM-x32\...\1185868626_is1) (Version: 1.11.1 - GOG.com)
Dungeon Siege II (HKLM-x32\...\1837106902_is1) (Version: 2.3 - GOG.com)
Fallout (HKLM-x32\...\1_is1) (Version: 2.1.0.18 - GOG.com)
Fallout 2 (HKLM-x32\...\2_is1) (Version: 2.1.0.17 - GOG.com)
FTL: Advanced Edition (HKLM-x32\...\1207659102_is1) (Version: 1.6.13b - GOG.com)
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
GOG.com Revenant (HKLM\...\{de903e80-fb76-4869-9559-cfe58fd73986}.sdb) (Version:  - )
GOTHIC2 - Die Nacht des Raben - 'System-Paket' (HKLM-x32\...\GOTHIC2 - Die Nacht des Raben - 'System-Paket') (Version: 1.8 - World of Gothic RU © 2019)
Heroes of Might and Magic 3 Complete (HKLM-x32\...\1207658787_is1) (Version: 4.0 - GOG.com)
HoMM III Compatibility Database (HKLM\...\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb) (Version:  - )
Inquisitor (HKLM-x32\...\1207659095_is1) (Version: 1.10.18 - GOG.com)
Intel Driver && Support Assistant (HKLM-x32\...\{F0E9774D-C5A1-4C83-89F9-191E1334D476}) (Version: 21.1.5.2 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{848F0123-CF5D-4192-90EC-A6574D8B1796}) (Version: 2.4.06522 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000020-0220-1031-84C8-B8D95FA3C8C3}) (Version: 22.20.0.3 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{3f5ceda7-9b48-4fa4-af57-8feaf8ab1e46}) (Version: 21.1.5.2 - Intel)
Intel® Software Installer (HKLM-x32\...\{76cc8e2a-8308-43d3-a3c3-423d2a1ca435}) (Version: 22.20.0.6 - Intel Corporation) Hidden
Legend of Grimrock II (HKLM-x32\...\1207666193_is1) (Version: 2.2.4 - GOG.com)
Malwarebytes version 4.3.0.98 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.3.0.98 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 88.0.705.81 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.141.63 - )
Microsoft OneDrive (HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\OneDriveSetup.exe) (Version: 21.016.0124.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{99FAF70F-9B61-4AB0-9EC0-B31F98FFDC4A}) (Version: 2.75.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29112 (HKLM-x32\...\{0f770e99-3916-4b0c-8f9b-83822826bcbf}) (Version: 14.27.29112.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.27.29112 (HKLM-x32\...\{be826f5f-eda5-45a2-a3fe-c2cb5c1b9842}) (Version: 14.27.29112.0 - Microsoft Corporation)
Mozilla Firefox 86.0 (x64 de) (HKLM\...\Mozilla Firefox 86.0 (x64 de)) (Version: 86.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 84.0.2 - Mozilla)
Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)
Neverwinter Nights Diamond Edition (HKLM-x32\...\1207658890_is1) (Version: 2.1.0.21 - GOG.com)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.9.2 - Notepad++ Team)
Nox (HKLM-x32\...\1207658964_is1) (Version: 2.1.0.20 - GOG.com)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.8 (HKLM-x32\...\{3C1972F6-E411-4B54-AD4C-EF24894301D6}) (Version: 4.18.9803 - Apache Software Foundation)
Planescape Torment (HKLM-x32\...\1207658887_is1) (Version: 2.1.0.9 - GOG.com)
Revenant (HKLM-x32\...\1207665803_is1) (Version: 1.22L - GOG.com)
RogueKiller Version 14.8.5.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 14.8.5.0 - Adlice Software)
Star Wars - Knights of the Old Republic (HKLM-x32\...\1207666283_is1) (Version: 1.03 - GOG.com)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
The Bard's Tale (HKLM-x32\...\1207659164_is1) (Version: 2.0(A) - GOG.com)
Vampire: The Masquerade - Bloodlines (HKLM-x32\...\1207659240_is1) (Version: 1.2 (UP 10.2) - GOG.com)
VLC Plus Player (HKLM\...\VLC Plus Player) (Version: 3.0.12 - Aller Media e.K.) <==== ACHTUNG
Vortex (HKLM\...\57979c68-f490-55b8-8fed-8b017a5af2fe) (Version: 1.3.22 - Black Tree Gaming Ltd.)

Packages:
=========
Intel® Grafik-Kontrollraum -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt [2021-01-19] (INTEL CORP) [Startup Task]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.1252.0_x64__8wekyb3d8bbwe [2021-02-01] (Microsoft Studios) [MS Ad]
SmartAudio 2 -> C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.53.0_x86__qt57b6kdvhcfw [2021-01-17] (Synaptics Hong Kong Limited, Taiwan Branch (H.K.))
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0 [2021-02-20] (Spotify AB) [Startup Task]
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.8.0_x86__xpfg3f7e9an52 [2021-02-23] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-6124546-3072521897-2909788600-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key 2021 -> Intel)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-12-31] (Notepad++ -> )
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-03-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Keine Datei
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-03-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-03-04 17:42 - 2021-03-04 17:42 - 000228352 _____ () [Datei ist nicht signiert] C:\Program Files\Mozilla Firefox\zlib1.dll
2021-01-18 21:11 - 2019-02-21 17:00 - 000078336 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll
2021-01-17 17:06 - 2021-01-17 17:06 - 042499072 _____ (Intel Corporation) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt\IGCC.dll
2020-12-15 14:37 - 2020-12-15 14:37 - 001950208 _____ (SQLite Development Team) [Datei ist nicht signiert] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

SearchScopes: HKU\S-1-5-21-6124546-3072521897-2909788600-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\localhost -> localhost

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-12-07 10:14 - 2019-12-07 10:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-6124546-3072521897-2909788600-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

MSCONFIG\Services: AJRouter => 3
MSCONFIG\Services: AppReadiness => 3
MSCONFIG\Services: Browser => 3
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "GogGalaxy"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "Steam"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{257E01BC-0C0E-4440-814A-5D85A01A392B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{86532B91-37A9-4E60-AC73-59F0179172E4}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{6D86CF33-B0E2-4296-BA52-BB2DFB46E2AC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{0B5835E6-CB1F-48C7-98F1-7B76103BFB80}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{CC707351-8545-4296-B176-B4CD2E304A6C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{02225B9B-9903-4BDA-86E6-5ED4541A3EAA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{445AF3FD-F5A3-40C1-AC9D-70C12EAB25C4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe (Bethesda Softworks -> Bethesda Softworks, Obsidian Entertainment)
FirewallRules: [{1C307464-E5B2-4E36-982E-4431F75D15DE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe (Bethesda Softworks -> Bethesda Softworks, Obsidian Entertainment)
FirewallRules: [{6A016A34-D584-49C3-A158-C611EF2DC65A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warlock - Master of the Arcane\Game.exe (Ino-Co Plus) [Datei ist nicht signiert]
FirewallRules: [{7962F7E3-5322-42A2-BC0F-94A18EC00A19}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warlock - Master of the Arcane\Game.exe (Ino-Co Plus) [Datei ist nicht signiert]
FirewallRules: [{993AC3CC-9D80-4962-BE14-AD245E6AD13C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto San Andreas\gta-sa.exe () [Datei ist nicht signiert]
FirewallRules: [{BEF85223-A20B-4F7A-A1E0-CD31E20E5F6E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto San Andreas\gta-sa.exe () [Datei ist nicht signiert]
FirewallRules: [{705382D7-958C-4D90-8F74-8ECD466C2A0E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Morrowind\Morrowind Launcher.exe (Bethesda Softworks) [Datei ist nicht signiert]
FirewallRules: [{3AD65DA7-2D4C-426B-B9E9-22D7D54E67DD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Morrowind\Morrowind Launcher.exe (Bethesda Softworks) [Datei ist nicht signiert]
FirewallRules: [{39C53C5F-AF60-4E1D-9D63-2F278B16C7D1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Gothic II\system\Gothic2.exe (Piranha Bytes) [Datei ist nicht signiert]
FirewallRules: [{4DE49750-A45E-4D42-A6D3-839B744342D1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Gothic II\system\Gothic2.exe (Piranha Bytes) [Datei ist nicht signiert]
FirewallRules: [{34CBC8BD-BD20-4179-93BC-8A3AA3F67971}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Dragonfall Director's Cut\Dragonfall.exe () [Datei ist nicht signiert]
FirewallRules: [{CF12C679-2777-41E4-BAE8-3048D72BB438}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Dragonfall Director's Cut\Dragonfall.exe () [Datei ist nicht signiert]
FirewallRules: [{69AAD466-3CA5-4E52-9523-6E90D9DE1A76}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Hong Kong\SRHK.exe () [Datei ist nicht signiert]
FirewallRules: [{8E7B79FB-CB52-4990-9809-AD22D2D93C9A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Hong Kong\SRHK.exe () [Datei ist nicht signiert]
FirewallRules: [{82414C63-668F-4128-9EC5-1EA57A1F96E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Returns\Shadowrun.exe () [Datei ist nicht signiert]
FirewallRules: [{381EFF8B-5B72-43F5-9495-6BC6872F7D73}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Shadowrun Returns\Shadowrun.exe () [Datei ist nicht signiert]
FirewallRules: [{915602CE-4B3A-4531-A13F-5D0A2B174860}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Confrontation\Confrontation.exe (Cyanide) [Datei ist nicht signiert]
FirewallRules: [{39FFFF06-4B95-4027-BCD8-17F2178B7342}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Confrontation\Confrontation.exe (Cyanide) [Datei ist nicht signiert]
FirewallRules: [{9B0EECC9-3219-438B-8FE1-079D71896B53}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\You Have to Win the Game\TheGame.exe () [Datei ist nicht signiert]
FirewallRules: [{92EF45D2-27F9-4F47-908A-19A2E09EC0FA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\You Have to Win the Game\TheGame.exe () [Datei ist nicht signiert]
FirewallRules: [{A5E86885-CBDB-4BDB-8F00-2EEC81E74B16}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jade Empire\JadeEmpireLauncher.exe (BioWare Corp. -> BioWare Corp.)
FirewallRules: [{6066C8D8-9EBA-4F7D-BD17-87359FD4EA90}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jade Empire\JadeEmpireLauncher.exe (BioWare Corp. -> BioWare Corp.)
FirewallRules: [{2733532E-C3EB-42FD-9702-57CF4D80BC09}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jade Empire\JadeEmpireConfig.exe (BioWare Corp.) [Datei ist nicht signiert]
FirewallRules: [{AE100EF2-7CB4-4DB2-9F94-E8237D8A0C30}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jade Empire\JadeEmpireConfig.exe (BioWare Corp.) [Datei ist nicht signiert]
FirewallRules: [{A2A07779-8A55-4DD0-92A0-B723CE00CE0F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A4607197-6113-45E1-80BF-563BD87F1E7A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{57672265-0F62-4EEB-BA25-7F01465B2793}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{DC20FF59-860A-4DC9-BB27-CDC80EEF4302}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{9CD0C077-CBD0-410E-883F-C99733F4A90B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{87DB2603-7779-4D70-A1FA-35D03765D83C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{C2F64CDF-688E-4A43-99AE-4B484AC0B94B}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) System Usage Report -> )
FirewallRules: [{A6D0F1B6-AFB5-4CAB-A363-FDAB2AD444D8}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) System Usage Report -> )
FirewallRules: [{2FE3379B-F5E1-4AF1-A237-1ACBCCA0D7AF}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) System Usage Report -> )
FirewallRules: [{27619E51-C0A9-404F-BC8D-820BC369D1AB}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) System Usage Report -> )
FirewallRules: [{36ECBA26-A7CA-4916-AE16-2992C830D50A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CC4CAE3F-E8B3-4758-B874-CA708E30EB47}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E86A0D6A-89EE-44EB-8DA4-6E4AEDC14348}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D2237C99-3CBE-40AE-8692-7C62B83DF1A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BFF341E3-984F-4369-8C85-B43DC0C005CB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0D713EC8-82B7-48B3-938A-2BFB85EEC8BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0915FD1A-1F5C-4E33-81F0-BEDD615EBA22}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2C34D8C3-70BC-4BD2-A1A6-2A41DE35AF31}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{064E5ACB-1DBA-4EAF-8911-2CE20D4C6A9F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legacy of Kain Soul Reaver 2\sr2.exe () [Datei ist nicht signiert]
FirewallRules: [{3B2AF456-3461-4763-82B5-0AE1DDBBF02F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legacy of Kain Soul Reaver 2\sr2.exe () [Datei ist nicht signiert]
FirewallRules: [{B5F6FD21-C1E9-463D-8CC0-AB862312AB4E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\legacy_kain_defiance\defiance.exe (Eidos Inc.) [Datei ist nicht signiert]
FirewallRules: [{D8D84D0B-6791-497C-A61B-D0F08E59CCEC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\legacy_kain_defiance\defiance.exe (Eidos Inc.) [Datei ist nicht signiert]
FirewallRules: [{8EBA660D-9EC9-4F55-8E65-0C44E68829EC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legacy of Kain Soul Reaver\kain2.exe () [Datei ist nicht signiert]
FirewallRules: [{F3212B9A-4D4A-4877-8D08-BDB95055ECF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Legacy of Kain Soul Reaver\kain2.exe () [Datei ist nicht signiert]
FirewallRules: [{467670FB-83DE-48CA-A8E6-8DCD6A234D9E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blood Omen 2 Legacy of Kain\bo2.exe () [Datei ist nicht signiert]
FirewallRules: [{988223E6-0789-41FC-8006-6AB7400505CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Blood Omen 2 Legacy of Kain\bo2.exe () [Datei ist nicht signiert]

==================== Wiederherstellungspunkte =========================

20-02-2021 18:42:46 Windows Modules Installer
22-02-2021 15:28:22 Installed Nefarius Virtual Gamepad Emulation Bus Driver

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Datensammlungs- und Signalverarbeitungscontroller
Description: PCI-Datensammlungs- und Signalverarbeitungscontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Datensammlungs- und Signalverarbeitungscontroller
Description: PCI-Datensammlungs- und Signalverarbeitungscontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: SM-Bus-Controller
Description: SM-Bus-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Speichercontroller
Description: PCI-Speichercontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (03/04/2021 06:07:33 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (03/04/2021 05:40:11 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (03/04/2021 05:10:35 PM) (Source: Microsoft Security Client) (EventID: 3002) (User: )
Description: Event-ID 3002

Error: (03/04/2021 05:10:34 PM) (Source: Microsoft Security Client) (EventID: 2002) (User: )
Description: Event-ID 2002

Error: (03/04/2021 05:10:34 PM) (Source: Microsoft Security Client) (EventID: 2003) (User: )
Description: Event-ID 2003

Error: (03/04/2021 05:07:47 PM) (Source: Microsoft Security Client) (EventID: 3002) (User: )
Description: Event-ID 3002

Error: (03/04/2021 05:07:47 PM) (Source: Microsoft Security Client) (EventID: 2002) (User: )
Description: Event-ID 2002

Error: (03/04/2021 05:07:47 PM) (Source: Microsoft Security Client) (EventID: 2003) (User: )
Description: Event-ID 2003


Systemfehler:
=============
Error: (03/04/2021 06:02:34 PM) (Source: Netwtw04) (EventID: 5010) (User: )
Description: Intel(R) Dual Band Wireless-AC 3165 : Der Netzwerkadapter hat einen ungültigen Wert an den Treiber zurückgegeben.
5010 - Driver DBG_ASSERT - instead of BSOD

Error: (03/04/2021 06:00:10 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "wuauserv" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{E60687F7-01A1-40AA-86AC-DB1CBF673334}

Error: (03/04/2021 06:00:10 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1115" in DCOM, als der Dienst "wuauserv" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{E60687F7-01A1-40AA-86AC-DB1CBF673334}

Error: (03/04/2021 05:40:06 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Intel® SGX AESM" wurde nicht richtig gestartet.

Error: (03/04/2021 05:34:57 PM) (Source: Netwtw04) (EventID: 5010) (User: )
Description: Intel(R) Dual Band Wireless-AC 3165 : Der Netzwerkadapter hat einen ungültigen Wert an den Treiber zurückgegeben.
5010 - Driver DBG_ASSERT - instead of BSOD

Error: (03/04/2021 05:33:28 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\system32\IntelIHVRouter04.dll

Error: (03/04/2021 04:34:12 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "RogueKiller RTP" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/04/2021 04:34:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 2 Mal passiert.


Windows Defender:
================
Date: 2021-03-04 16:03:10
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=PUA:Win32/Presenoker&threatid=242420&enterprise=0
Name: PUA:Win32/Presenoker
Schweregrad: Niedrig
Kategorie: Potenziell unerwünschte Software
Pfad: file:_C:\Windows\Temp\e0089558-b3e2-ddc3-c5b7-0adcca4078e6\cfa34b20-fb08-1a81-9669-5c8c289c5ab8.exe
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: NT-AUTORITÄT\SYSTEM
Prozessname: C:\Program Files (x86)\nodejs\node.exe
Sicherheitsversion: AV: 1.331.2333.0, AS: 1.331.2333.0, NIS: 1.331.2333.0
Modulversion: AM: 1.1.17800.5, NIS: 1.1.17800.5

Date: 2021-03-04 15:46:37
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Program:Win32/Uwasson.A!ml&threatid=251745&enterprise=0
Name: Program:Win32/Uwasson.A!ml
Schweregrad: Niedrig
Kategorie: Potenziell unerwünschte Software
Pfad: file:_C:\Users\Adrian\Downloads\audacity-2-4-2.exe
Erkennungsursprung: Lokaler Computer
Erkennungstype: FastPath
Erkennungsquelle: Echtzeitschutz
Benutzer: DESKTOP-QBI6881\Adrian
Prozessname: C:\Program Files\Mozilla Firefox\firefox.exe
Sicherheitsversion: AV: 1.331.2333.0, AS: 1.331.2333.0, NIS: 1.331.2333.0
Modulversion: AM: 1.1.17800.5, NIS: 1.1.17800.5

Date: 2021-03-02 10:13:01
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {0311AA42-6B20-4793-A3F6-426BC0CE6076}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-02-28 19:06:52
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {73B6379D-78CC-4BD3-B948-B60198ABFD43}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-02-28 16:51:37
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {1833CAA5-6E95-40E7-A539-E15AF4538E57}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-03-04 18:00:14
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Netzwerkinspektionssystem
Fehlercode: 0x8007045b
Fehlerbeschreibung: Der Computer wird heruntergefahren. 
Ursache: Dem System fehlen erforderliche Updates zum Ausführen des Netzwerkinspektionssystems. Installieren Sie die erforderlichen Updates, und starten Sie das Gerät neu.

CodeIntegrity:
===============
Date: 2021-03-04 17:53:02
Description: 
Windows blocked file \Device\HarddiskVolume3\Windows\System32\scrobj.dll which has been disallowed for protected processes.


==================== Speicherinformationen =========================== 

BIOS: LENOVO 8VCN16WW 12/19/2018
Hauptplatine: LENOVO LNVNB161216
Prozessor: Intel(R) Core(TM) i3-7020U CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 55%
Installierter physikalischer RAM: 7613.93 MB
Verfügbarer physikalischer RAM: 3420.81 MB
Summe virtueller Speicher: 9341.93 MB
Verfügbarer virtueller Speicher: 5130.93 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.74 GB) (Free:780.26 GB) NTFS

\\?\Volume{e39f0125-b14a-42d3-b492-a00fe64f5d31}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS
\\?\Volume{180b117e-a9fb-4672-927d-456f2052aef1}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==================== Ende von Addition.txt =======================
         

Alt 04.03.2021, 21:31   #5
M-K-D-B
/// TB-Ausbilder
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Gut gemacht.
Genauso konsequent machen wir jetzt weiter.







Schritt 1
WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System angewendet werden!
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    C:\ProgramData\ntuser.pol
    C:\WINDOWS\system32\GroupPolicy\Machine
    C:\WINDOWS\system32\GroupPolicy\GPT.ini
    C:\WINDOWS\SysWOW64\GroupPolicy\Machine
    C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini
    DeleteKey: HKLM\SOFTWARE\Policies\Google
    DeleteKey: HKLM\SOFTWARE\Policies\Mozilla
    DeleteKey: HKLM\SOFTWARE\Policies\Microsoft\Edge
    DeleteKey: HKLM\SOFTWARE\Policies\Microsoft\Windows Defender
    C:\Users\AllUserName\AppData\Roaming\npm
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
    C:\Program Files (x86)\nodejs
    DeleteKey: HKLM\SOFTWARE\Node.js
    DeleteKey: HKLM\SOFTWARE\WOW6432Node\Node.js
    DeleteKey: HKLM\SOFTWARE\Classes\Installer\Products\4D45993E1218CF443A3DFD6652D48B19
    DeleteKey: HKLM\SOFTWARE\Classes\Installer\Products\27AC50E0DD8DF2342ACC8800434A5877
    DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4D45993E1218CF443A3DFD6652D48B19
    DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27AC50E0DD8DF2342ACC8800434A5877
    DeleteKey: HKU\.DEFAULT\Software\Node.js
    DeleteKey: HKCU\SOFTWARE\Node.js
    DeleteKey: HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E39954D4-8121-44FC-A3D3-DF66254DB891}
    DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{77754e9b-264b-4d8d-b981-e4135c1ecb0c}
    DeleteKey: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2}
    DeleteKey: HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2}
    FF user.js: detected! => C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\sbkvoupk.default\user.js [2021-03-04]
    FF user.js: detected! => C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\user.js [2021-03-04]
    FF NewTab: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-03-04 02:50:57&bName=
    FF Plugin: @vlc.de/vlc,version=3.0.12 -> C:\Program Files\VLC Plus Player\npvlc.dll [Keine Datei]
    S4 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
    S4 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]
    2021-03-04 15:48 - 2021-03-04 15:48 - 031520680 _____ (Audacity Team) C:\Users\Adrian\Downloads\audacity-2-4-2(1).exe
    2021-03-04 15:47 - 2021-03-04 15:48 - 031520680 _____ (Audacity Team) C:\Users\Adrian\Downloads\audacity-2-4-2.exe
    2021-02-26 22:33 - 2021-02-26 22:34 - 041888672 _____ C:\Users\Adrian\Downloads\vlcplus-3.0.12-win64.exe
    ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
    ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Keine Datei
    ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
    ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
    ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
    2021-03-04 17:42 - 2021-03-04 17:42 - 000228352 _____ () [Datei ist nicht signiert] C:\Program Files\Mozilla Firefox\zlib1.dll
    DeleteKey: HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player
    CMD: dir "%windir%\installer\*.xpi" /S
    CMD: dir "%windir%\installer\c*rx" /S
    CMD: dir "%windir%\installer\x*ml" /S
    CMD: dir "%windir%\installer\{*-*-*-*-*}" /S
    CMD: dir "%ProgramData%\Package Cache\{*-*-*-*-*}" /S
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    CMD: Bitsadmin /Reset /Allusers
    powershell: Set-MpPreference -PUAProtection Enabled
    powershell: Set-MpPreference -DisableScanningNetworkFiles 0
    Hosts:
    RemoveProxy:
    SystemRestore: On 
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
  • Starte FRST erneut. Kopiere den Inhalt der folgenden Code-Box oben in das Suchfeld:
    Code:
    ATTFilter
    SearchAll: VLC Plus Player
             
  • Klicke auf den Button Datei-Suche.
  • FRST beginnt mit dem Suchlauf. Das kann einige Zeit dauern, bitte gedulde dich!
  • Am Ende wird eine Textdatei Search.txt erstellt.
  • Poste mir deren Inhalt mit deiner nächsten Antwort.





Schritt 3
  • Starte FRST erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei des FRST-Fix (fixlog.txt)
  • die Logdatei des FRST-Suchlaufs (Search.txt)
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt)


Alt 04.03.2021, 22:36   #6
Aradin
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Hallo und erneut vielen Dank

Fixlog.txt:

Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 28-02-2021
durchgeführt von Adrian (04-03-2021 21:36:10) Run:1
Gestartet von C:\Users\Adrian\Desktop
Geladene Profile: Adrian
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
CloseProcesses:
C:\ProgramData\ntuser.pol
C:\WINDOWS\system32\GroupPolicy\Machine
C:\WINDOWS\system32\GroupPolicy\GPT.ini
C:\WINDOWS\SysWOW64\GroupPolicy\Machine
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini
DeleteKey: HKLM\SOFTWARE\Policies\Google
DeleteKey: HKLM\SOFTWARE\Policies\Mozilla
DeleteKey: HKLM\SOFTWARE\Policies\Microsoft\Edge
DeleteKey: HKLM\SOFTWARE\Policies\Microsoft\Windows Defender
C:\Users\Adrian\AppData\Roaming\npm
C:\Users\ProgramData\AppData\Roaming\npm
C:\Users\Default\AppData\Roaming\npm
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
C:\Program Files (x86)\nodejs
DeleteKey: HKLM\SOFTWARE\Node.js
DeleteKey: HKLM\SOFTWARE\WOW6432Node\Node.js
DeleteKey: HKLM\SOFTWARE\Classes\Installer\Products\4D45993E1218CF443A3DFD6652D48B19
DeleteKey: HKLM\SOFTWARE\Classes\Installer\Products\27AC50E0DD8DF2342ACC8800434A5877
DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4D45993E1218CF443A3DFD6652D48B19
DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27AC50E0DD8DF2342ACC8800434A5877
DeleteKey: HKU\.DEFAULT\Software\Node.js
DeleteKey: HKCU\SOFTWARE\Node.js
DeleteKey: HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E39954D4-8121-44FC-A3D3-DF66254DB891}
DeleteKey: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{77754e9b-264b-4d8d-b981-e4135c1ecb0c}
DeleteKey: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2}
DeleteKey: HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2}
FF user.js: detected! => C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\sbkvoupk.default\user.js [2021-03-04]
FF user.js: detected! => C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\user.js [2021-03-04]
FF NewTab: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=AC191101&iDate=2021-03-04 02:50:57&bName=
FF Plugin: @vlc.de/vlc,version=3.0.12 -> C:\Program Files\VLC Plus Player\npvlc.dll [Keine Datei]
S4 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
S4 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]
2021-03-04 15:48 - 2021-03-04 15:48 - 031520680 _____ (Audacity Team) C:\Users\Adrian\Downloads\audacity-2-4-2(1).exe
2021-03-04 15:47 - 2021-03-04 15:48 - 031520680 _____ (Audacity Team) C:\Users\Adrian\Downloads\audacity-2-4-2.exe
2021-02-26 22:33 - 2021-02-26 22:34 - 041888672 _____ C:\Users\Adrian\Downloads\vlcplus-3.0.12-win64.exe
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Keine Datei
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
2021-03-04 17:42 - 2021-03-04 17:42 - 000228352 _____ () [Datei ist nicht signiert] C:\Program Files\Mozilla Firefox\zlib1.dll
DeleteKey: HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player
CMD: dir "%windir%\installer\*.xpi" /S
CMD: dir "%windir%\installer\c*rx" /S
CMD: dir "%windir%\installer\x*ml" /S
CMD: dir "%windir%\installer\{*-*-*-*-*}" /S
CMD: dir "%ProgramData%\Package Cache\{*-*-*-*-*}" /S
CMD: ipconfig /flushdns
CMD: netsh winsock reset
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: Bitsadmin /Reset /Allusers
powershell: Set-MpPreference -PUAProtection Enabled
powershell: Set-MpPreference -DisableScanningNetworkFiles 0
Hosts:
RemoveProxy:
SystemRestore: On 
EmptyTemp:

*****************

Prozesse erfolgreich geschlossen.
C:\ProgramData\ntuser.pol => erfolgreich verschoben
C:\WINDOWS\system32\GroupPolicy\Machine => erfolgreich verschoben
C:\WINDOWS\system32\GroupPolicy\GPT.ini => erfolgreich verschoben
"C:\WINDOWS\SysWOW64\GroupPolicy\Machine" => nicht gefunden
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => erfolgreich verschoben
HKLM\SOFTWARE\Policies\Google => erfolgreich entfernt
HKLM\SOFTWARE\Policies\Mozilla => nicht gefunden
HKLM\SOFTWARE\Policies\Microsoft\Edge => erfolgreich entfernt
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => erfolgreich entfernt
C:\Users\Adrian\AppData\Roaming\npm => erfolgreich verschoben
"C:\Users\ProgramData\AppData\Roaming\npm" => nicht gefunden
"C:\Users\Default\AppData\Roaming\npm" => nicht gefunden
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js => erfolgreich verschoben
C:\Program Files (x86)\nodejs => erfolgreich verschoben
HKLM\SOFTWARE\Node.js => nicht gefunden
HKLM\SOFTWARE\WOW6432Node\Node.js => erfolgreich entfernt
HKLM\SOFTWARE\Classes\Installer\Products\4D45993E1218CF443A3DFD6652D48B19 => nicht gefunden
HKLM\SOFTWARE\Classes\Installer\Products\27AC50E0DD8DF2342ACC8800434A5877 => erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4D45993E1218CF443A3DFD6652D48B19 => nicht gefunden
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27AC50E0DD8DF2342ACC8800434A5877 => erfolgreich entfernt
HKU\.DEFAULT\Software\Node.js => nicht gefunden
HKCU\SOFTWARE\Node.js => erfolgreich entfernt
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E39954D4-8121-44FC-A3D3-DF66254DB891} => nicht gefunden
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WINEVT\Publishers\{77754e9b-264b-4d8d-b981-e4135c1ecb0c} => erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2} => erfolgreich entfernt
HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Perflib\_V2Providers\{793c9b44-3d6b-4f57-b5d7-4ff80adcf9a2} => nicht gefunden
C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\sbkvoupk.default\user.js => erfolgreich verschoben
C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\user.js => erfolgreich verschoben
"Firefox newtab" => erfolgreich entfernt
HKLM\Software\MozillaPlugins\@vlc.de/vlc,version=3.0.12 => erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\edgeupdate => erfolgreich entfernt
edgeupdate => Dienst erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\edgeupdatem => erfolgreich entfernt
edgeupdatem => Dienst erfolgreich entfernt
C:\Users\Adrian\Downloads\audacity-2-4-2(1).exe => erfolgreich verschoben
C:\Users\Adrian\Downloads\audacity-2-4-2.exe => erfolgreich verschoben
C:\Users\Adrian\Downloads\vlcplus-3.0.12-win64.exe => erfolgreich verschoben
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => erfolgreich entfernt
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => erfolgreich entfernt
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => erfolgreich entfernt
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => erfolgreich entfernt
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => erfolgreich entfernt
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => erfolgreich entfernt
C:\Program Files\Mozilla Firefox\zlib1.dll => erfolgreich verschoben
HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\VLC Plus Player => erfolgreich entfernt

========= dir "%windir%\installer\*.xpi" /S =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 98EC-B62A
Datei nicht gefunden

========= Ende 3 CMD: =========


========= dir "%windir%\installer\c*rx" /S =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 98EC-B62A
Datei nicht gefunden

========= Ende 3 CMD: =========


========= dir "%windir%\installer\x*ml" /S =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 98EC-B62A
Datei nicht gefunden

========= Ende 3 CMD: =========


========= dir "%windir%\installer\{*-*-*-*-*}" /S =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 98EC-B62A

 Verzeichnis von C:\Windows\installer

07.02.2021  21:37    <DIR>          {00000020-0220-1031-84C8-B8D95FA3C8C3}
04.03.2021  15:52    <DIR>          {0E05CA72-D8DD-432F-A2CC-880034A48577}
04.03.2021  17:30    <DIR>          {3B47BDC5-99BF-4F5C-A303-1F0F9DBC74F6}
20.01.2021  22:11    <DIR>          {3C1972F6-E411-4B54-AD4C-EF24894301D6}
07.02.2021  21:33    <DIR>          {848F0123-CF5D-4192-90EC-A6574D8B1796}
22.02.2021  15:29    <DIR>          {93D91F60-7C94-4A79-863F-EA713D2EB3F3}
10.02.2021  18:57    <DIR>          {AC76BA86-0804-1033-1959-000182442176}
27.02.2021  21:01    <DIR>          {AC76BA86-7AD7-1031-7B44-AC0F074E4100}
07.02.2021  21:33    <DIR>          {F0E9774D-C5A1-4C83-89F9-191E1334D476}
               0 Datei(en),              0 Bytes

     Anzahl der angezeigten Dateien:
               0 Datei(en),              0 Bytes
               9 Verzeichnis(se), 837.646.999.552 Bytes frei

========= Ende 3 CMD: =========


========= dir "%ProgramData%\Package Cache\{*-*-*-*-*}" /S =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 98EC-B62A

 Verzeichnis von C:\ProgramData\Package Cache

17.01.2021  20:29    <DIR>          {050d4fc8-5d48-4b8f-8972-47c82c46020f}
04.03.2021  15:50    <DIR>          {0E05CA72-D8DD-432F-A2CC-880034A48577}
17.01.2021  17:39    <DIR>          {0f770e99-3916-4b0c-8f9b-83822826bcbf}
07.02.2021  21:32    <DIR>          {3f5ceda7-9b48-4fa4-af57-8feaf8ab1e46}
07.02.2021  21:38    <DIR>          {76cc8e2a-8308-43d3-a3c3-423d2a1ca435}
17.01.2021  17:39    <DIR>          {be826f5f-eda5-45a2-a3fe-c2cb5c1b9842}
17.01.2021  20:29    <DIR>          {f65db027-aff3-4070-886a-0d87064aabb1}
               0 Datei(en),              0 Bytes

     Anzahl der angezeigten Dateien:
               0 Datei(en),              0 Bytes
               7 Verzeichnis(se), 837.646.979.072 Bytes frei

========= Ende 3 CMD: =========


========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende 3 CMD: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende 3 CMD: =========


========= netsh advfirewall reset =========

OK.


========= Ende 3 CMD: =========


========= netsh advfirewall set allprofiles state ON =========

OK.


========= Ende 3 CMD: =========


========= Bitsadmin /Reset /Allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

0 out of 0 jobs canceled.

========= Ende 3 CMD: =========


========= Set-MpPreference -PUAProtection Enabled =========

Set-MpPreference : Es ist ein allgemeiner Fehler aufgetreten, für den kein spezifischerer Fehlercode verfügbar ist.
In C:\FRST\tmp.ps1:1 Zeichen:1
+ Set-MpPreference -PUAProtection Enabled
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 

========= Ende 3 Powershell: =========


========= Set-MpPreference -DisableScanningNetworkFiles 0 =========

Set-MpPreference : Es ist ein allgemeiner Fehler aufgetreten, für den kein spezifischerer Fehlercode verfügbar ist.
In C:\FRST\tmp.ps1:1 Zeichen:1
+ Set-MpPreference -DisableScanningNetworkFiles 0
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 

========= Ende 3 Powershell: =========

C:\Windows\System32\Drivers\etc\hosts => erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\S-1-5-21-6124546-3072521897-2909788600-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\S-1-5-21-6124546-3072521897-2909788600-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt


========= Ende 3 RemoveProxy: =========

SystemRestore: On => abgeschlossen

=========== EmptyTemp: ==========

BITS transfer queue => 7626752 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 122427836 B
Java, Flash, Steam htmlcache => 179978473 B
Windows/system/drivers => 1210436 B
Edge => 0 B
Firefox => 1167493229 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 35546 B
NetworkService => 127948 B
Adrian => 48639994 B

RecycleBin => 0 B
EmptyTemp: => 1.4 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende 3 Fixlog 21:38:02 ====
         
FRST.TXT:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 28-02-2021
durchgeführt von Adrian (Administrator) auf DESKTOP-QBI6881 (LENOVO 81HN) (04-03-2021 22:21:11)
Gestartet von C:\Users\Adrian\Desktop
Geladene Profile: Adrian
Platform: Windows 10 Home Version 20H2 19042.804 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Conexant Systems LLC -> Conexant Systems, Inc.) C:\Windows\System32\CxUIUSvc32.exe
(Conexant Systems, Inc. -> Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt\IGCC.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
(Intel(R) pGFX -> ) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_7177cf092021a5b2\OneApp.IGCC.WinService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_79ffdc5b7f66bb58\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_79ffdc5b7f66bb58\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_eab4a3cc9d877ce2\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_eab4a3cc9d877ce2\IntelCpHeciSvc.exe
(Intel(R) Software Development Products -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\sgx_psw.inf_amd64_fafb1d329fdfe2c6\aesm_service.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(Intel(R) Trust Services -> Intel(R) Corporation) C:\Windows\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\SocketHeciServer.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12011.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows Hardware Compatibility Publisher -> Fortemedia) C:\Windows\System32\FMService64.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <9>
(Synaptics Hong Kong Limited, Taiwan Branch (H.K.)) C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.53.0_x86__qt57b6kdvhcfw\SAII\SASrv.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [286064 2021-01-25] (IDSA Production signing key 2021 -> Intel)
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3412696 2021-02-13] (Valve -> Valve Corporation)
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [GogGalaxy] => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe [14858824 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
HKLM\Software\...\AppCompatFlags\Custom\H3Blade.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Heroes3.exe: [{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb] -> HoMM III Compatibility Database
HKLM\Software\...\AppCompatFlags\Custom\Revenant.exe: [{de903e80-fb76-4869-9559-cfe58fd73986}.sdb] -> GOG.com Revenant
HKLM\Software\...\AppCompatFlags\Custom\Torment.exe: [{f705cd5a-6649-4c4c-9599-b0c4d17e930b}.sdb] -> GOG.com Planescape Torment
HKLM\Software\...\AppCompatFlags\InstalledSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb [2021-01-17]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{de903e80-fb76-4869-9559-cfe58fd73986}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{de903e80-fb76-4869-9559-cfe58fd73986}.sdb [2021-01-23]
HKLM\Software\...\AppCompatFlags\InstalledSDB\{f705cd5a-6649-4c4c-9599-b0c4d17e930b}: [DatabasePath] -> C:\Windows\AppPatch\CustomSDB\{f705cd5a-6649-4c4c-9599-b0c4d17e930b}.sdb [2021-01-17]
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1B1D36A3-5C33-448A-B7B6-655766D95EAA} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {538FDEEC-E55B-4C89-B4F4-045AC642D51A} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {58EA4EA8-9928-42E6-94FC-CDC99819DE97} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {64FB5B33-B5AF-4A04-B3F6-136F46E623C3} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {6A33CFE9-02AA-4E6E-A434-E8CCEA887AC0} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
Task: {718A565B-CD31-4B51-AB0B-374239643B91} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [694752 2021-02-25] (Mozilla Corporation -> Mozilla Foundation)
Task: {79FAB7DD-38B3-4129-AFD0-D8910D3DEEEA} - System32\Tasks\Microsoft\Windows\Conexant\SA2 => C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.53.0_x86__qt57b6kdvhcfw\SAII\SACpl.exe
Task: {95175E87-5A29-4F85-A63E-9B3F3B938DB5} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {B7494BD9-4AB8-4FF2-91A7-156D01E5BFFB} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{fb7a343e-14c4-46b6-b09c-5c1b98081c4c}: [DhcpNameServer] 192.168.1.1

Edge: 
=======
Edge Profile: C:\Users\Adrian\AppData\Local\Microsoft\Edge\User Data\Default [2021-03-04]

FireFox:
========
FF DefaultProfile: sbkvoupk.default
FF ProfilePath: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\sbkvoupk.default [2021-03-04]
FF Homepage: Mozilla\Firefox\Profiles\sbkvoupk.default -> hxxps://www.google.com/
FF ProfilePath: C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release [2021-03-04]
FF Homepage: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://www.google.com/
FF Notifications: Mozilla\Firefox\Profiles\gfs01xge.default-release -> hxxps://web.whatsapp.com
FF Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2021-03-01]
FF Extension: (Grammatik- und Rechtschreibprüfung - LanguageTool) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\languagetool-webextension@languagetool.org.xpi [2021-02-18]
FF Extension: (Misty dark forest II) - C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Profiles\gfs01xge.default-release\Extensions\{ac92fc5a-c8cd-4f87-b75c-7a4268e9b5cc}.xpi [2021-01-17]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-02-25] (Adobe Inc. -> Adobe Systems Inc.)

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2020-08-10] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 FMAPOService; C:\Windows\System32\FMService64.exe [360320 2019-09-05] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [1741384 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6821960 2020-12-23] (GOG Sp. z o.o. -> GOG.com)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7456464 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
S3 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [13686592 2021-02-12] (Adlice -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\NisSrv.exe [2462960 2021-02-12] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2101.9-0\MsMpEng.exe [128376 2021-02-12] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [153312 2021-03-04] (Malwarebytes Corporation -> Malwarebytes)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [220616 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-03-04] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [198248 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [77496 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [142416 2021-03-04] (Malwarebytes Inc -> Malwarebytes)
R1 ViGEmBus; C:\Windows\System32\drivers\ViGEmBus.sys [165744 2020-12-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49552 2021-02-12] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [419040 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [71912 2021-02-12] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-03-04 22:21 - 2021-03-04 22:24 - 000013581 _____ C:\Users\Adrian\Desktop\FRST.txt
2021-03-04 21:45 - 2021-03-04 22:20 - 000146593 _____ C:\Users\Adrian\Desktop\Search.txt
2021-03-04 21:41 - 2021-03-04 21:41 - 000077496 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2021-03-04 21:40 - 2021-03-04 21:41 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\IGDump
2021-03-04 21:40 - 2021-03-04 21:40 - 000198248 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2021-03-04 21:40 - 2021-03-04 21:40 - 000142416 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2021-03-04 21:39 - 2021-03-04 21:39 - 000000008 __RSH C:\ProgramData\ntuser.pol
2021-03-04 21:36 - 2021-03-04 21:38 - 000014164 _____ C:\Users\Adrian\Desktop\Fixlog.txt
2021-03-04 18:08 - 2021-03-04 18:08 - 000009297 _____ C:\Users\Adrian\Desktop\MBAM.txt
2021-03-04 17:53 - 2021-03-04 17:53 - 008463216 _____ (Malwarebytes) C:\Users\Adrian\Desktop\adwcleaner_8.1(1).exe
2021-03-04 17:44 - 2021-03-04 19:17 - 000248992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2021-03-04 17:44 - 2021-03-04 17:44 - 000220616 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2021-03-04 17:44 - 2021-03-04 17:44 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-03-04 17:44 - 2021-03-04 17:44 - 000000000 ____D C:\Users\Adrian\AppData\Local\mbam
2021-03-04 17:44 - 2021-03-04 17:43 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2021-03-04 17:44 - 2021-03-04 17:43 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2021-03-04 17:43 - 2021-03-04 17:43 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-03-04 17:42 - 2021-03-04 17:42 - 002084016 _____ (Malwarebytes) C:\Users\Adrian\Downloads\MBSetup.exe
2021-03-04 17:42 - 2021-03-04 17:42 - 000000000 ____D C:\Program Files\Malwarebytes
2021-03-04 16:43 - 2021-03-04 16:43 - 000000000 ____D C:\Users\Adrian\AppData\Local\ESET
2021-03-04 16:30 - 2021-03-04 16:30 - 006341552 _____ (ESET) C:\Users\Adrian\Downloads\eset_internet_security_live_installer.exe
2021-03-04 16:20 - 2021-03-04 18:20 - 000033557 _____ C:\Users\Adrian\Downloads\Addition.txt
2021-03-04 16:20 - 2021-03-04 16:25 - 000000000 ____D C:\ProgramData\RogueKiller
2021-03-04 16:20 - 2021-03-04 16:20 - 000038032 _____ C:\Windows\system32\Drivers\truesight.sys
2021-03-04 16:20 - 2021-03-04 16:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2021-03-04 16:20 - 2021-03-04 16:20 - 000000000 ____D C:\Program Files\RogueKiller
2021-03-04 16:15 - 2021-03-04 18:20 - 000029316 _____ C:\Users\Adrian\Downloads\FRST.txt
2021-03-04 16:14 - 2021-03-04 22:23 - 000000000 ____D C:\FRST
2021-03-04 16:14 - 2021-03-04 16:14 - 002301440 _____ (Farbar) C:\Users\Adrian\Desktop\FRST64.exe
2021-03-04 16:12 - 2021-03-04 16:12 - 000000000 ____D C:\AdwCleaner
2021-03-04 16:11 - 2021-03-04 16:11 - 008463216 _____ (Malwarebytes) C:\Users\Adrian\Downloads\adwcleaner_8.1.exe
2021-03-04 16:05 - 2021-03-04 16:05 - 000000000 ___HD C:\$SysReset
2021-03-04 15:52 - 2021-03-04 15:52 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\audacity
2021-03-04 15:52 - 2021-03-04 15:52 - 000000000 ____D C:\Users\Adrian\AppData\Local\Audacity
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Local\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\ProgramData\Lavasoft
2021-03-04 15:50 - 2021-03-04 16:13 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2021-02-27 08:56 - 2021-02-27 08:56 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2021-02-26 22:43 - 2021-02-27 21:22 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\vlc
2021-02-25 22:18 - 2021-03-04 21:36 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-02-22 18:33 - 2021-02-22 18:33 - 000172597 _____ C:\Users\Adrian\Downloads\soulreaver-gamepad-fix-master.zip
2021-02-22 17:37 - 2021-02-22 17:37 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-02-22 15:50 - 2021-02-22 15:58 - 000000000 ____D C:\Users\Adrian\Documents\Legacy of Kain - Defiance
2021-02-22 15:49 - 2021-02-22 15:58 - 000000000 ____D C:\Users\Adrian\Documents\Soul Reaver 2
2021-02-22 15:43 - 2021-02-22 15:43 - 000000000 ____D C:\Users\Adrian\Documents\Blood Omen 2
2021-02-22 15:29 - 2021-02-22 15:29 - 000000000 ____D C:\Program Files\Nefarius Software Solutions
2021-02-22 15:27 - 2021-02-22 18:17 - 000000000 ____D C:\Users\Adrian\Downloads\DS4Windows
2021-02-22 15:27 - 2021-02-22 18:17 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\DS4Windows
2021-02-22 15:26 - 2021-02-22 15:26 - 002036668 _____ C:\Users\Adrian\Downloads\DS4Windows_2.2.7_x64.7z
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Soul Reaver.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Soul Reaver 2.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Legacy of Kain Defiance.url
2021-02-22 14:53 - 2021-02-22 14:53 - 000000222 _____ C:\Users\Adrian\Desktop\Blood Omen 2 Legacy of Kain.url
2021-02-12 19:28 - 2021-02-12 19:28 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-02-12 19:27 - 2021-02-12 19:27 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-02-12 19:27 - 2021-02-12 19:27 - 001314112 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-02-12 19:27 - 2021-02-12 19:27 - 000010892 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-02-12 19:25 - 2021-02-12 19:25 - 000231232 _____ C:\Windows\system32\containerdevicemanagement.dll
2021-02-07 21:49 - 2021-02-07 21:49 - 000003834 _____ C:\Windows\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2021-02-07 21:33 - 2021-02-07 21:39 - 000000000 ____D C:\Program Files\Intel
2021-02-07 21:33 - 2021-02-07 21:33 - 000003762 _____ C:\Windows\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2021-02-07 21:33 - 2021-02-07 21:33 - 000003528 _____ C:\Windows\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2021-02-07 21:33 - 2021-02-07 21:33 - 000002678 _____ C:\Windows\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2021-02-07 21:33 - 2021-02-07 21:33 - 000001510 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2021-02-07 21:33 - 2020-12-15 14:37 - 000041816 _____ C:\Windows\system32\Drivers\semav6msr64.sys
2021-02-07 21:32 - 2021-02-07 21:37 - 000000000 ____D C:\Program Files (x86)\Intel
2021-02-07 21:30 - 2021-02-07 21:30 - 005349304 _____ (Intel) C:\Users\Adrian\Downloads\Intel-Driver-and-Support-Assistant-Installer.exe
2021-02-07 16:32 - 2021-02-07 16:32 - 008107112 _____ C:\Users\Adrian\Desktop\Charakter Erstellung.pdf
2021-02-07 16:11 - 2021-02-07 16:11 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\Adobe
2021-02-07 16:10 - 2021-02-10 18:59 - 000004562 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2021-02-07 16:09 - 2021-02-27 21:01 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-02-07 16:09 - 2021-02-07 16:09 - 000000000 ____D C:\Program Files (x86)\Adobe
2021-02-07 16:08 - 2021-02-07 16:13 - 000000000 ____D C:\ProgramData\Adobe
2021-02-07 16:06 - 2021-02-07 16:13 - 000000000 ____D C:\Users\Adrian\AppData\Local\Adobe
2021-02-07 15:59 - 2021-02-07 16:00 - 007741461 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Printer Friendly - Redesign].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 028015259 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Colorful - Letter].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 026243729 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Colorful - A4].pdf
2021-02-07 15:59 - 2021-02-07 15:59 - 006128857 _____ C:\Users\Adrian\Downloads\MPMB's Character Record Sheet (v13.0.4) [Printer Friendly].pdf
2021-02-07 15:57 - 2021-02-07 15:57 - 001686314 _____ C:\Users\Adrian\Downloads\all_WotC_published.js.txt
2021-02-06 20:07 - 2021-02-06 20:07 - 017012610 _____ C:\Users\Adrian\Downloads\VID_20210206_185536.mp4
2021-02-02 20:38 - 2021-02-02 20:38 - 000041088 _____ C:\Users\Adrian\Downloads\Butch_FI.webp

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-03-04 21:44 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-03-04 21:41 - 2021-01-17 17:04 - 000000000 ____D C:\Users\Adrian\AppData\LocalLow\Mozilla
2021-03-04 21:41 - 2021-01-17 17:04 - 000000000 ____D C:\ProgramData\Mozilla
2021-03-04 21:39 - 2021-01-17 17:08 - 000000134 _____ C:\Windows\system32\regtest.txt
2021-03-04 21:39 - 2021-01-17 17:05 - 000000000 __SHD C:\Users\Adrian\IntelGraphicsProfiles
2021-03-04 21:39 - 2021-01-17 17:05 - 000000000 ____D C:\Intel
2021-03-04 21:39 - 2021-01-17 16:24 - 000008192 ___SH C:\DumpStack.log.tmp
2021-03-04 21:39 - 2020-11-19 00:34 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-03-04 21:38 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-03-04 21:36 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2021-03-04 21:36 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\GroupPolicy
2021-03-04 20:10 - 2020-11-18 23:34 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-03-04 18:31 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-03-04 18:31 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2021-03-04 17:59 - 2021-01-17 17:39 - 000000000 ____D C:\ProgramData\Package Cache
2021-03-04 17:44 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2021-03-04 17:41 - 2020-11-19 00:36 - 000003688 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-03-04 17:41 - 2020-11-19 00:36 - 000003464 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-03-04 17:35 - 2021-01-17 17:04 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-03-04 17:30 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2021-03-04 17:09 - 2021-01-17 17:39 - 000000000 ____D C:\Program Files (x86)\Steam
2021-03-04 16:12 - 2021-01-17 17:25 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\discord
2021-03-04 16:06 - 2021-01-17 16:36 - 001722792 _____ C:\Windows\system32\PerfStringBackup.INI
2021-03-04 16:06 - 2019-12-07 15:50 - 000744968 _____ C:\Windows\system32\perfh007.dat
2021-03-04 16:06 - 2019-12-07 15:50 - 000150354 _____ C:\Windows\system32\perfc007.dat
2021-02-27 18:33 - 2020-11-19 00:37 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-02-27 08:56 - 2021-01-17 17:04 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-02-26 22:27 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports
2021-02-26 22:01 - 2021-01-17 16:48 - 000003376 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-6124546-3072521897-2909788600-1001
2021-02-26 22:01 - 2021-01-17 16:48 - 000000000 ___RD C:\Users\Adrian\OneDrive
2021-02-26 22:01 - 2021-01-17 16:43 - 000002378 _____ C:\Users\Adrian\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-02-20 18:43 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2021-02-19 05:07 - 2020-11-18 23:34 - 000299848 _____ C:\Windows\system32\FNTCACHE.DAT
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Keywords
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\Keywords
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\es-MX
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2021-02-19 05:03 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-02-19 05:03 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\servicing
2021-02-19 05:02 - 2021-01-17 16:43 - 000000000 ____D C:\Users\Adrian
2021-02-19 04:46 - 2021-01-17 17:07 - 000000000 ____D C:\Users\Adrian\AppData\Local\ElevatedDiagnostics
2021-02-12 18:57 - 2021-01-22 19:06 - 000000000 ____D C:\Windows\system32\MRT
2021-02-12 18:51 - 2021-01-22 19:06 - 130141752 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2021-02-12 18:50 - 2020-11-19 00:34 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-02-07 21:33 - 2021-01-17 17:08 - 000000000 ____D C:\ProgramData\Intel
2021-02-07 21:33 - 2021-01-17 17:05 - 000000000 ____D C:\Users\Adrian\AppData\Local\Intel
2021-02-07 16:11 - 2021-01-17 16:44 - 000000000 ____D C:\Users\Adrian\AppData\Roaming\Adobe
2021-02-07 16:11 - 2021-01-17 16:44 - 000000000 ____D C:\Users\Adrian\AppData\Local\Packages
2021-02-03 00:09 - 2021-01-17 20:21 - 000000000 ____D C:\Users\Adrian\Documents\Baldur's Gate II - Enhanced Edition
2021-02-02 19:58 - 2021-01-17 20:12 - 000000000 ____D C:\Users\Adrian\Documents\Baldur's Gate - Enhanced Edition

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 28-02-2021
durchgeführt von Adrian (04-03-2021 22:26:41)
Gestartet von C:\Users\Adrian\Desktop
Windows 10 Home Version 20H2 19042.804 (X64) (2021-01-17 15:32:23)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-6124546-3072521897-2909788600-500 - Administrator - Disabled)
Adrian (S-1-5-21-6124546-3072521897-2909788600-1001 - Administrator - Enabled) => C:\Users\Adrian
DefaultAccount (S-1-5-21-6124546-3072521897-2909788600-503 - Limited - Disabled)
Gast (S-1-5-21-6124546-3072521897-2909788600-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-6124546-3072521897-2909788600-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 21.001.20142 - Adobe Systems Incorporated)
Albion Online (HKLM-x32\...\SandboxAlbionOnline) (Version:  - Sandbox Interactive GmbH)
Arcanum - Of Steamworks and Magick Obscura (HKLM-x32\...\1207658829_is1) (Version: 1.0.7.4 hotfix - GOG.com)
Baldur's Gate II: Enhanced Edition (HKLM-x32\...\1207666373_is1) (Version: 2.5.16.6 - GOG.com)
Baldur's Gate: Enhanced Edition (HKLM-x32\...\1207666353_is1) (Version: 2.5 - GOG.com)
D3D11 Renderer Clockwork Edition Gothic II (HKLM-x32\...\D3D11 Renderer Clockwork Edition Gothic II) (Version: 17.7.13 - Clockwork Origins)
Darkest Dungeon (HKLM-x32\...\1450711444_is1) (Version: 24839 - GOG.com)
Discord (HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Divine Divinity (HKLM-x32\...\1207658805_is1) (Version: 2.1.0.32 - GOG.com)
Documentation Manager (HKLM\...\{EC7D2299-EAEC-498A-947B-ADC4495AA6D6}) (Version: 22.20.0.6 - Intel Corporation) Hidden
Duke Nukem 3D (HKLM-x32\...\1207658730_is1) (Version: 1.5 - GOG.com)
Dungeon Siege (HKLM-x32\...\1185868626_is1) (Version: 1.11.1 - GOG.com)
Dungeon Siege II (HKLM-x32\...\1837106902_is1) (Version: 2.3 - GOG.com)
Fallout (HKLM-x32\...\1_is1) (Version: 2.1.0.18 - GOG.com)
Fallout 2 (HKLM-x32\...\2_is1) (Version: 2.1.0.17 - GOG.com)
FTL: Advanced Edition (HKLM-x32\...\1207659102_is1) (Version: 1.6.13b - GOG.com)
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
GOG.com Revenant (HKLM\...\{de903e80-fb76-4869-9559-cfe58fd73986}.sdb) (Version:  - )
GOTHIC2 - Die Nacht des Raben - 'System-Paket' (HKLM-x32\...\GOTHIC2 - Die Nacht des Raben - 'System-Paket') (Version: 1.8 - World of Gothic RU © 2019)
Heroes of Might and Magic 3 Complete (HKLM-x32\...\1207658787_is1) (Version: 4.0 - GOG.com)
HoMM III Compatibility Database (HKLM\...\{62a24b39-0106-4990-90ea-3a09e9dda7a6}.sdb) (Version:  - )
Inquisitor (HKLM-x32\...\1207659095_is1) (Version: 1.10.18 - GOG.com)
Intel Driver && Support Assistant (HKLM-x32\...\{F0E9774D-C5A1-4C83-89F9-191E1334D476}) (Version: 21.1.5.2 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{848F0123-CF5D-4192-90EC-A6574D8B1796}) (Version: 2.4.06522 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000020-0220-1031-84C8-B8D95FA3C8C3}) (Version: 22.20.0.3 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{3f5ceda7-9b48-4fa4-af57-8feaf8ab1e46}) (Version: 21.1.5.2 - Intel)
Intel® Software Installer (HKLM-x32\...\{76cc8e2a-8308-43d3-a3c3-423d2a1ca435}) (Version: 22.20.0.6 - Intel Corporation) Hidden
Legend of Grimrock II (HKLM-x32\...\1207666193_is1) (Version: 2.2.4 - GOG.com)
Malwarebytes version 4.3.0.98 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.3.0.98 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 88.0.705.81 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.141.63 - )
Microsoft OneDrive (HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\OneDriveSetup.exe) (Version: 21.016.0124.0003 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{99FAF70F-9B61-4AB0-9EC0-B31F98FFDC4A}) (Version: 2.75.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29112 (HKLM-x32\...\{0f770e99-3916-4b0c-8f9b-83822826bcbf}) (Version: 14.27.29112.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.27.29112 (HKLM-x32\...\{be826f5f-eda5-45a2-a3fe-c2cb5c1b9842}) (Version: 14.27.29112.0 - Microsoft Corporation)
Mozilla Firefox 86.0 (x64 de) (HKLM\...\Mozilla Firefox 86.0 (x64 de)) (Version: 86.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 84.0.2 - Mozilla)
Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)
Neverwinter Nights Diamond Edition (HKLM-x32\...\1207658890_is1) (Version: 2.1.0.21 - GOG.com)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.9.2 - Notepad++ Team)
Nox (HKLM-x32\...\1207658964_is1) (Version: 2.1.0.20 - GOG.com)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.8 (HKLM-x32\...\{3C1972F6-E411-4B54-AD4C-EF24894301D6}) (Version: 4.18.9803 - Apache Software Foundation)
Planescape Torment (HKLM-x32\...\1207658887_is1) (Version: 2.1.0.9 - GOG.com)
Revenant (HKLM-x32\...\1207665803_is1) (Version: 1.22L - GOG.com)
RogueKiller Version 14.8.5.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 14.8.5.0 - Adlice Software)
Star Wars - Knights of the Old Republic (HKLM-x32\...\1207666283_is1) (Version: 1.03 - GOG.com)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
The Bard's Tale (HKLM-x32\...\1207659164_is1) (Version: 2.0(A) - GOG.com)
Vampire: The Masquerade - Bloodlines (HKLM-x32\...\1207659240_is1) (Version: 1.2 (UP 10.2) - GOG.com)
Vortex (HKLM\...\57979c68-f490-55b8-8fed-8b017a5af2fe) (Version: 1.3.22 - Black Tree Gaming Ltd.)

Packages:
=========
Intel® Grafik-Kontrollraum -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt [2021-01-19] (INTEL CORP) [Startup Task]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.1252.0_x64__8wekyb3d8bbwe [2021-02-01] (Microsoft Studios) [MS Ad]
SmartAudio 2 -> C:\Program Files\WindowsApps\22094SynapticsIncorporate.SmartAudio2_1.1.53.0_x86__qt57b6kdvhcfw [2021-01-17] (Synaptics Hong Kong Limited, Taiwan Branch (H.K.))
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.153.608.0_x86__zpdnekdrzrea0 [2021-02-20] (Spotify AB) [Startup Task]
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.8.0_x86__xpfg3f7e9an52 [2021-02-23] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-6124546-3072521897-2909788600-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key 2021 -> Intel)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2020-12-31] (Notepad++ -> )
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-03-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2021-03-04] (Malwarebytes Corporation -> Malwarebytes)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-01-17 17:06 - 2021-01-17 17:06 - 042499072 _____ (Intel Corporation) [Datei ist nicht signiert] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt\IGCC.dll
2020-12-15 14:37 - 2020-12-15 14:37 - 001950208 _____ (SQLite Development Team) [Datei ist nicht signiert] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

SearchScopes: HKU\S-1-5-21-6124546-3072521897-2909788600-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\localhost -> localhost

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-12-07 10:14 - 2021-03-04 21:37 - 000000027 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-6124546-3072521897-2909788600-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Adrian\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

MSCONFIG\Services: AJRouter => 3
MSCONFIG\Services: AppReadiness => 3
MSCONFIG\Services: Browser => 3
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "GogGalaxy"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\StartupApproved\Run: => "Steam"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

20-02-2021 18:42:46 Windows Modules Installer
22-02-2021 15:28:22 Installed Nefarius Virtual Gamepad Emulation Bus Driver

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Datensammlungs- und Signalverarbeitungscontroller
Description: PCI-Datensammlungs- und Signalverarbeitungscontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Datensammlungs- und Signalverarbeitungscontroller
Description: PCI-Datensammlungs- und Signalverarbeitungscontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: SM-Bus-Controller
Description: SM-Bus-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Speichercontroller
Description: PCI-Speichercontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (03/04/2021 09:43:52 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (03/04/2021 07:20:39 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (03/04/2021 06:07:33 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (03/04/2021 05:40:11 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-QBI6881)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (03/04/2021 05:10:35 PM) (Source: Microsoft Security Client) (EventID: 3002) (User: )
Description: Event-ID 3002

Error: (03/04/2021 05:10:34 PM) (Source: Microsoft Security Client) (EventID: 2002) (User: )
Description: Event-ID 2002

Error: (03/04/2021 05:10:34 PM) (Source: Microsoft Security Client) (EventID: 2003) (User: )
Description: Event-ID 2003

Error: (03/04/2021 05:07:47 PM) (Source: Microsoft Security Client) (EventID: 3002) (User: )
Description: Event-ID 3002


Systemfehler:
=============
Error: (03/04/2021 09:43:49 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Intel® SGX AESM" wurde nicht richtig gestartet.

Error: (03/04/2021 09:39:00 PM) (Source: Netwtw04) (EventID: 5010) (User: )
Description: Intel(R) Dual Band Wireless-AC 3165 : Der Netzwerkadapter hat einen ungültigen Wert an den Treiber zurückgegeben.
5010 - Driver DBG_ASSERT - instead of BSOD

Error: (03/04/2021 09:38:17 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\system32\IntelIHVRouter04.dll

Error: (03/04/2021 09:38:17 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\system32\IntelIHVRouter04.dll

Error: (03/04/2021 09:38:11 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\system32\IntelIHVRouter04.dll

Error: (03/04/2021 09:38:11 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-QBI6881)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/04/2021 09:36:12 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/04/2021 09:36:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Energy Server Service queencreek" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Windows Defender:
================
Date: 2021-03-04 16:03:10
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=PUA:Win32/Presenoker&threatid=242420&enterprise=0
Name: PUA:Win32/Presenoker
Schweregrad: Niedrig
Kategorie: Potenziell unerwünschte Software
Pfad: file:_C:\Windows\Temp\e0089558-b3e2-ddc3-c5b7-0adcca4078e6\cfa34b20-fb08-1a81-9669-5c8c289c5ab8.exe
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: NT-AUTORITÄT\SYSTEM
Prozessname: C:\Program Files (x86)\nodejs\node.exe
Sicherheitsversion: AV: 1.331.2333.0, AS: 1.331.2333.0, NIS: 1.331.2333.0
Modulversion: AM: 1.1.17800.5, NIS: 1.1.17800.5

Date: 2021-03-04 15:46:37
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Program:Win32/Uwasson.A!ml&threatid=251745&enterprise=0
Name: Program:Win32/Uwasson.A!ml
Schweregrad: Niedrig
Kategorie: Potenziell unerwünschte Software
Pfad: file:_C:\Users\Adrian\Downloads\audacity-2-4-2.exe
Erkennungsursprung: Lokaler Computer
Erkennungstype: FastPath
Erkennungsquelle: Echtzeitschutz
Benutzer: DESKTOP-QBI6881\Adrian
Prozessname: C:\Program Files\Mozilla Firefox\firefox.exe
Sicherheitsversion: AV: 1.331.2333.0, AS: 1.331.2333.0, NIS: 1.331.2333.0
Modulversion: AM: 1.1.17800.5, NIS: 1.1.17800.5

Date: 2021-03-02 10:13:01
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {0311AA42-6B20-4793-A3F6-426BC0CE6076}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-02-28 19:06:52
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {73B6379D-78CC-4BD3-B948-B60198ABFD43}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-02-28 16:51:37
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {1833CAA5-6E95-40E7-A539-E15AF4538E57}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-03-04 18:00:14
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Netzwerkinspektionssystem
Fehlercode: 0x8007045b
Fehlerbeschreibung: Der Computer wird heruntergefahren. 
Ursache: Dem System fehlen erforderliche Updates zum Ausführen des Netzwerkinspektionssystems. Installieren Sie die erforderlichen Updates, und starten Sie das Gerät neu.

CodeIntegrity:
===============
Date: 2021-03-04 17:53:02
Description: 
Windows blocked file \Device\HarddiskVolume3\Windows\System32\scrobj.dll which has been disallowed for protected processes.


==================== Speicherinformationen =========================== 

BIOS: LENOVO 8VCN16WW 12/19/2018
Hauptplatine: LENOVO LNVNB161216
Prozessor: Intel(R) Core(TM) i3-7020U CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 56%
Installierter physikalischer RAM: 7613.93 MB
Verfügbarer physikalischer RAM: 3345.1 MB
Summe virtueller Speicher: 9341.93 MB
Verfügbarer virtueller Speicher: 4800.3 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.74 GB) (Free:781.19 GB) NTFS

\\?\Volume{e39f0125-b14a-42d3-b492-a00fe64f5d31}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS
\\?\Volume{180b117e-a9fb-4672-927d-456f2052aef1}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==================== Ende von Addition.txt =======================
         

Alt 04.03.2021, 22:43   #7
Aradin
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Leider ist die Search.txt selbst als separater Post noch zu groß um hier gepostet zu werden, selbst als Anhang ist sie zu groß. Ich hoffe es ist okay, wenn ich sie dann aufspalte.


Search.txt Teil 1:

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 28-02-2021
durchgeführt von Adrian (04-03-2021 21:45:09)
Gestartet von C:\Users\Adrian\Desktop
Start-Modus: Normal

================== Datei-Suche: "SearchAll: VLC Plus Player" =============

Datei:
========
C:\Users\Adrian\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VLC Plus Player_Aller Media e_K_ Website_url
[2021-02-28 09:20][2021-02-28 09:20] 000037014 _____ () BAD093419BE1135CFE9694EA77088C78 [Datei ist nicht signiert]

C:\Users\Adrian\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VLC Plus Player_Documentation_url
[2021-02-28 09:21][2021-02-28 09:21] 000037014 _____ () BAD093419BE1135CFE9694EA77088C78 [Datei ist nicht signiert]

C:\Users\Adrian\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VLC Plus Player_NEWS_txt
[2021-02-28 09:21][2021-02-28 09:21] 000037014 _____ () 968E7D1AA993EF1052B35A95C51946D5 [Datei ist nicht signiert]

C:\Users\Adrian\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VLC Plus Player_vlc_exe
[2021-02-28 09:21][2021-02-28 09:21] 000037014 _____ () 5B33A1DD704062D1DF5794B5FC46FEE5 [Datei ist nicht signiert]

C:\AdwCleaner\Quarantine\v1\20210304.161248\3\VLC Plus Player.lnk#45ADCE8AD34B8250
[2021-03-04 16:12][2021-02-26 22:42] 000000871 _____ () 61E493A5FDB58E1CD65BD9D52569313B [Datei ist nicht signiert]

C:\AdwCleaner\Quarantine\v1\20210304.161248\16\VLC Plus Player\VLC Plus Player - reset preferences and cache files.lnk#BD4CF552799D6735
[2021-02-26 22:42][2021-02-26 22:42] 000000985 _____ () 36F703A9329743AEE5279FD5010FFF02 [Datei ist nicht signiert]

C:\AdwCleaner\Quarantine\v1\20210304.161248\16\VLC Plus Player\VLC Plus Player skinned.lnk#0E3CAD0273487192
[2021-02-26 22:42][2021-02-26 22:42] 000000905 _____ () 17D76F11CBE07409FDEEE5C0ACB33C30 [Datei ist nicht signiert]

C:\AdwCleaner\Quarantine\v1\20210304.161248\16\VLC Plus Player\VLC Plus Player.lnk#45ADCE8AD34B8250
[2021-02-26 22:42][2021-02-26 22:42] 000000889 _____ () D673806ED86FE24F678DB13B998A67B1 [Datei ist nicht signiert]


Ordner:
========
2021-02-26 22:42 - 2021-03-04 16:13 _____ C:\AdwCleaner\Quarantine\v1\20210304.161248\16\VLC Plus Player
2021-02-26 22:41 - 2021-03-04 17:07 _____ C:\AdwCleaner\Quarantine\v1\20210304.161248\15\VLC Plus Player

Registry:
========
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe]
"FriendlyAppName"="VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe\shell\Open]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AudioCD\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AudioCD\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file cdda:///%1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\InprocServer32]
""="C:\Program Files\VLC Plus Player\axvlc.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}\ToolboxBitmap32]
""="C:\Program Files\VLC Plus Player\axvlc.dll,1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DVD\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DVD\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file dvd:///%1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3g2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gp2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3gpp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.669\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.a52\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aac\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ac3\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adt\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.adts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aif\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aifc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aiff\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amr\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.amv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.aob\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ape\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.asx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.au\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.avi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.b4s\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.bik\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.Bluray\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.Bluray\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file bluray:///%1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.caf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cda\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.CDAudio\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.CDAudio\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file cdda:///%1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.cue\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.divx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.drc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.DVDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.DVDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file dvd:///%1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.dvr-ms\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.evo\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.f4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flac\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.flv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gvi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.gxf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ifo\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.iso\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.it\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m1v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2t\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2ts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m2v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m3u8\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4a\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4p\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.m4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
         

Alt 04.03.2021, 22:44   #8
Aradin
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Search.txt Teil 2:

Code:
ATTFilter
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mid\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mka\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mkv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mlp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mod\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mov\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp1\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp2v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp3\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mp4v\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpa\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpe\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg1\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpeg4\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mpv2\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mtv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.mxf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nsv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.nuv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oga\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogg\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ogx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.oma\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.OPENFolder\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.OPENFolder\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.opus\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.pls\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.qcp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ra\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ram\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rar\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rec\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmi\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rmvb\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.rpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.s3m\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.sdp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.snd\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.spx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.SVCDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.SVCDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file vcd:///%1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.thp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tod\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tp\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.ts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tta\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.tts\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.VCDMovie\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.VCDMovie\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file vcd:///%1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlt\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vlt\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" -Iskins --skins2-last "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vob\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.voc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vqf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.vro\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.w64\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wav\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.webm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wma\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wmv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wsz\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wsz\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" -Iskins --skins2-last "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wtv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wv\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.wvx\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xa\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xesc\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xm\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.xspf\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zip\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\DefaultIcon]
""=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC]
""="Zur VLC Plus Player Wiedergabeliste hinzufügen"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\AddToPlaylistVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\Open\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC]
""="Mit VLC Plus Player wiedergeben"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC]
"Icon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.zpl\shell\PlayWithVLC\command]
""=""C:\Program Files\VLC Plus Player\vlc.exe" --started-from-file --no-playlist-enqueue "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC]
""="VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\Capabilities]
"ApplicationName"="VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"HideIconsCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /HideIcons /S"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"ShowIconsCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /ShowIcons /S"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\Media\VLC\InstallInfo]
"ReinstallCommand"=""C:\Program Files\VLC Plus Player\spad-setup.exe" /Reinstall /S"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
""="C:\Program Files\VLC Plus Player\vlc.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
"Path"="C:\Program Files\VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayBlurayOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayCDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDAudioOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayDVDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayMusicFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlaySVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVCDMovieOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"DefaultIcon"=""C:\Program Files\VLC Plus Player\vlc.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\VLCPlayVideoFilesOnArrival]
"Provider"="Aller Media e.K. VLC Plus Player"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
""="C:\Program Files\VLC Plus Player\vlc.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\vlc.exe]
"Path"="C:\Program Files\VLC Plus Player"
[HKEY_USERS\S-1-5-21-6124546-3072521897-2909788600-1001\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\9dd0dd47_0]
""="{2}.\\?\hdaudio#func_01&ven_14f1&dev_510f&subsys_17aa3878&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\rearlineouttopo/00010001|\Device\HarddiskVolume3\Program Files\VLC Plus Player\vlc.exe%b{4533F59D-59EE-00C6-ADB2-C68B501A6655}"
[HKEY_USERS\S-1-5-21-6124546-3072521897-2909788600-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"{6D809377-6AF0-444B-8957-A3773F02200E}\VLC Plus Player\vlc.exe"="11"
[HKEY_USERS\S-1-5-21-6124546-3072521897-2909788600-1001\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files\VLC Plus Player\vlc.exe"="0x534143500100000000000000070000002800000070680200E3FE02000100000000000000000000060001000050BB64EDDDACD501000000000000000002000000280000000000000000000000000000000000000000000000000000003B199600000000000200000002000000"


====== Ende von Suche ======
         

Alt 05.03.2021, 10:55   #9
M-K-D-B
/// TB-Ausbilder
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Schritt 1
WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System angewendet werden!
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [GalaxyClient] => [X]
    Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
Führe RogueKiller Anti-Malware gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei des FRST-Fix (fixlog.txt)
  • die Logdatei von RogueKiller

Alt 05.03.2021, 11:46   #10
Aradin
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Guten Morgen wünsche ich dir

Hier die Log-Dateien:

Fixlog.txt:

Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 28-02-2021
durchgeführt von Adrian (05-03-2021 11:16:53) Run:2
Gestartet von C:\Users\Adrian\Desktop
Geladene Profile: Adrian
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
HKU\S-1-5-21-6124546-3072521897-2909788600-1001\...\Run: [GalaxyClient] => [X]
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
EmptyTemp:

*****************

"HKU\S-1-5-21-6124546-3072521897-2909788600-1001\Software\Microsoft\Windows\CurrentVersion\Run\\GalaxyClient" => erfolgreich entfernt
C:\ProgramData\NTUSER.pol => erfolgreich verschoben

=========== EmptyTemp: ==========

BITS transfer queue => 7626752 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 10627389 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 2646 B
Edge => 0 B
Firefox => 1051673520 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 11476 B
NetworkService => 12666 B
Adrian => 314352 B

RecycleBin => 0 B
EmptyTemp: => 1020.7 MB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 11:17:16 ====
         


Roguekiller Logfile:

Code:
ATTFilter
RogueKiller Anti-Malware V14.8.5.0 (x64) [Feb 12 2021] (Premium) von Adlice Software
Mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Betriebssystem : Windows 10 (10.0.19042) 64 bits
Gestartet in : Normaler Modus
Benutzer : Adrian [Administrator]
Gestartet von : C:\Users\Adrian\Desktop\RogueKiller_portable64.exe
Signaturen : 20210305_074654, Treiber : Geladen
Modus : Standard-Scan, Löschen -- Datum : 2021/03/05 11:43:04 (Dauer : 00:11:26)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Löschen ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[PUP.BundleInstaller (Potenziell bösartig)] HKEY_CLASSES_ROOT\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921} -- [%ProgramFiles%\VLC Plus Player\axvlc.dll] -> Gelöscht
[PUP.Gen1 (Potenziell bösartig)] HKEY_USERS\S-1-5-21-6124546-3072521897-2909788600-1001\Software\OCS --  -> Gelöscht
[PUM.SearchEngine (Potenziell bösartig)] browser.search.defaultenginename -- My Firefox Search -> Gelöscht
[PUM.SearchEngine (Potenziell bösartig)] browser.search.selectedEngine -- My Firefox Search -> Gelöscht
         

Alt 05.03.2021, 19:58   #11
M-K-D-B
/// TB-Ausbilder
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Schritt 1
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    DeleteQuarantine:
    Unlock: C:\FRST
    Reboot:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.








Dann wären wir durch!
Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.


Abschließend bitte noch einen Cleanup mit unserem TBCleanUpTool durchführen und unbedingt die Sicherheitsmaßnahmen lesen und umsetzen - beides ist in folgendem Lesestoff verlinkt:




Wenn Du möchtest, kannst Du hier sagen, ob du mit mir und meiner Hilfe zufrieden warst...
Vielleicht möchtest du das Forum mit einer kleinen Spende unterstützen.


Hinweis:
Bitte gib mir eine kurze Rückmeldung, sobald du die oben verlinkten Informationen gelesen hast, alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 06.03.2021, 17:19   #12
M-K-D-B
/// TB-Ausbilder
 
Presenoker Bedrohung durch Fake Audacity Seite - Standard

Presenoker Bedrohung durch Fake Audacity Seite



Wir sind froh, dass wir helfen konnten

Dieses Thema scheint erledigt und wird aus unseren Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen.

Thema geschlossen

Themen zu Presenoker Bedrohung durch Fake Audacity Seite
administrator, adobe, antivirus, cpu, defender, explorer, firefox, firewall, home, homepage, installation, internet, internet explorer, mozilla, neustart, ordner, problem, programme, prozesse, registry, scan, security, software, windows, wmi




Ähnliche Themen: Presenoker Bedrohung durch Fake Audacity Seite


  1. Windows 10: Malwarebefall durch audacity.de, ziemlich hatnäckig
    Log-Analyse und Auswertung - 18.02.2021 (8)
  2. Windows 10: Presenoker Bedrohung durch Audacity Download
    Log-Analyse und Auswertung - 13.02.2021 (8)
  3. Presenoker/ komische Google Ergebnisse / Audacity
    Log-Analyse und Auswertung - 09.02.2021 (8)
  4. Win10 64bit: Adware durch Audacity.de
    Log-Analyse und Auswertung - 19.01.2021 (13)
  5. Trojaner node.js blockiert durch Malwarebytes nach Audacity Installation.
    Log-Analyse und Auswertung - 02.12.2020 (22)
  6. Trojaner node.js blockiert durch Malwarebytes nach Audacity Installation
    Log-Analyse und Auswertung - 02.11.2020 (17)
  7. Win10: Trojaner (Avira: "TR/AD.FireHooker.BU"). Mutmaßlich durch manipulierte audacity.exe. Node.js relevant.
    Log-Analyse und Auswertung - 04.10.2020 (18)
  8. Wachsende Bedrohung durch unautorisierte IoT-Geräte
    Nachrichten - 26.02.2020 (0)
  9. Avast meldet bei fast jeder neu geöffneten Seite : Bedrohung blockiert
    Log-Analyse und Auswertung - 25.06.2016 (22)
  10. Win7: Avast meldet Bedrohung durch URL:Mal
    Log-Analyse und Auswertung - 28.03.2015 (12)
  11. Bedrohung gefunden durch avast - URL:Mal auf Windows 7
    Plagegeister aller Art und deren Bekämpfung - 29.01.2015 (15)
  12. GVU - Trojaner Seite erschien infiziert oder Fake?
    Log-Analyse und Auswertung - 31.12.2014 (9)
  13. Avast meldet Bedrohung bei jeder Seite die geöffnet wird
    Log-Analyse und Auswertung - 02.04.2014 (7)
  14. Windows 8: Bedrohung durch ici.resynccdn.net
    Log-Analyse und Auswertung - 19.09.2013 (13)
  15. Sparkasse Fake Seite nach Login
    Plagegeister aller Art und deren Bekämpfung - 04.03.2010 (6)
  16. komische Defenderanzeige und Fake vieren ? Verlinkt auf Amerikanische Seite?
    Plagegeister aller Art und deren Bekämpfung - 03.12.2009 (1)
  17. Achtung! Bedrohung durch Anwaltsmahnung O.Tank
    Diskussionsforum - 11.04.2007 (4)

Zum Thema Presenoker Bedrohung durch Fake Audacity Seite - Grüße miteinander! Wie der Titel schon sagt, bin ich dummerweise in eine Trojaner-Falle getappt - Nicht aufgepasst und schon ist es passiert. Windows Defender hat sogar schon angeschlagen, aber leider - Presenoker Bedrohung durch Fake Audacity Seite...
Archiv
Du betrachtest: Presenoker Bedrohung durch Fake Audacity Seite auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.