Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 05.07.2021, 10:51   #1
BlackyDee
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Hallo.

Vor ca. 2 Stunden habe ich versucht, einen Product Key für MathType zu bekommen und dabei wohl einen Trojaner installiert.

Nach dem Öffnen der heruntergeladenen zip-Datei wurden diverse Programme installiert (u.a. "Browzar") und der Windows Defender wie auch die Windows Sicherheit schlugen Alarm. Ich habe über die Systemsteuerung alle heute (05.07.21) installierten Programme gelöscht und einen vollständigen Security Scan gestartet. Dieser wurde unvollständig beendet und kurz darauf abgebrochen. Nach einem (sehr lange dauernden) Neustart habe ich nichts weiter unternommen als das FRST zu starten.

Hier die Dateien:

FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 04-07-2021
durchgeführt von Dominik (Administrator) auf LAPTOP-DOMINIK- (LENOVO 80X4) (05-07-2021 11:25:04)
Gestartet von C:\Users\Dominik\Desktop
Geladene Profile: Dominik
Platform: Windows 10 Home Version 21H1 19043.1081 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Avanquest UK Ltd -> Avanquest Software) C:\Program Files\eXpert PDF 10\creator-ws.exe
(Avanquest UK Ltd -> Avanquest Software) C:\ProgramData\Avanquest Software\eXpert PDF 10 Manager\eXpert PDF 10\eXpert PDF 10 Manager.exe
(Code Sector -> ) C:\Program Files\TeraCopy\TeraCopyService.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <3>
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\125.4.3474\QtWebEngineProcess.exe <2>
(Hiltd Ltd ->  525 45 3534 534 5) C:\ProgramData\clp.exe <2>
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_f222132bfa8270de\RstMwService.exe
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.CompanionApp.exe
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.SettingsApp.exe
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost86\Lenovo.Modern.ImController.PluginHost.CompanionApp.exe
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost86\Lenovo.Modern.ImController.PluginHost.Device.exe <2>
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Locator.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\Register-CimProvider.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <6>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <3>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Sonix Technology Co., Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\SNP2UVC\tsnp2uvc.exe
(Sony) [Datei ist nicht signiert] C:\Program Files\Sony\Xperia Companion\Service\XperiaCompanionService.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
konnte nicht auf den Prozess zugreifen -> appsetup.exe
konnte nicht auf den Prozess zugreifen -> Jyciximoju.exe
konnte nicht auf den Prozess zugreifen -> prun.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [19677488 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617584 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617584 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [snp2uvc] => C:\WINDOWS\vsnp2uvc.exe [662016 2009-08-12] (Sonix) [Datei ist nicht signiert]
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [849920 2017-03-07] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
HKLM\...\Run: [BrowzarBrowser_j6] => "C:\BIOS_WebRelease\4QCN37WW\BrowzarBrowser_j6.exe"
HKLM\...\Run: [WmiPrvSE] => C:\Windows\System32\wbem\iscsiprf\WmiPrvSE.exe [1148928 2021-07-03] () [Datei ist nicht signiert]
HKLM\...\Run: [Lenovo.Modern.ImController] => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.Shared\Lenovo.Modern.ImController.exe [1148928 2021-07-03] () [Datei ist nicht signiert]
HKLM\...\Run: [firefox] => "C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0\firefox.exe" <==== ACHTUNG
HKLM\...\Run: [taskhostw] => C:\Windows\System32\RjvMDMConfig\taskhostw.exe [1148928 2021-07-03] () [Datei ist nicht signiert] <==== ACHTUNG
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [8167200 2021-06-19] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [tsnp2uvc] => C:\Program Files (x86)\Common Files\SNP2UVC\tsnp2uvc.exe [249856 2012-05-04] (Sonix Technology Co., Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3074752 2020-05-07] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM-x32\...\Run: [M17A] => C:\WINDOWS\twain_32\Brimm17a\Common\TwDsUiLaunch.exe [85928 2020-11-03] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139264 2017-04-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2892800 2017-03-30] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [BrotherSoftwareUpdateNotification] => C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe [3581952 2017-04-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [288672 2021-05-21] (IDSA Production signing key 2021 -> Intel)
HKLM-x32\...\Run: [haleng] => C:\Users\Dominik\AppData\Local\Temp\haleng.ex <==== ACHTUNG
HKLM\...\RunOnce: [system recover] => C:\Program Files (x86)\GnuPG\Javebashawy.exe [722432 2021-07-05] (KessFraise_bel_annanass) [Datei ist nicht signiert]
HKLM\...\RunOnceEx\wmeppj: [xcddp] => SHELL32.DLL|ShellExec_RunDLL|regsvr32.exe /S "C:\WINDOWS\Temp\zd.lck."
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [XperiaCompanionAgent] => C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanionAgent.exe [1684480 2020-09-02] (Sony) [Datei ist nicht signiert]
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [Prun] => C:\WINDOWS\PublicGaming\prun.exe <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [WinFlow] => "C:\ProgramData\WinFlow.exe" <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [WinHost] => C:\Users\Dominik\AppData\Roaming\WinHost\WinHoster.exe <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [SysHelper] => "C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44\E6AF.exe" --AutoStart <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [clp.exe] => C:\ProgramData\clp.exe [469888 2021-07-05] (Hiltd Ltd ->  525 45 3534 534 5) <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [DarkRain] => C:\WINDOWS\rss\csrss.exe [4603944 2021-07-05] (10051 -> ) [Datei ist nicht signiert] <==== ACHTUNG
HKLM\...\Print\Monitors\HP C211 Status Monitor: C:\Windows\System32\hpinkstsC211LM.dll [333496 2013-01-08] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Deskjet 2540 series): C:\Windows\System32\HPDiscoPMC211.dll [763912 2014-03-06] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\PDF-XChange Lite Port Monitor: C:\WINDOWS\system32\pxcpmL.dll [2264048 2017-12-20] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\...\Print\Monitors\pdfcmon: C:\Windows\System32\pdfcmon.dll [116736 2021-04-28] (pdfforge GmbH) [Datei ist nicht signiert]
HKLM\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B50F56F-3398-4010-B1EF-B1C4EFFC7563} - System32\Tasks\nrbux.exe => C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe <==== ACHTUNG
Task: {0F74E49B-109B-463D-8F4C-1BAD9154B30F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {12FB23D1-1A6A-4D92-BAB8-2F4FBBFD7B52} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\2ac4c615-fab1-4ac4-bd95-1955d4068499 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {14EF40AE-0A10-4619-A126-3830AF8697E5} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe /NOUACCHECK
Task: {1798FE6B-6DAB-4A96-ADA1-EC67831C0590} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {1AE745B2-DF39-4F0D-982D-0A6CE958CD90} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {2150E242-3975-4D09-B229-6A8E5739AD98} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\WINDOWS\system32\ImController.InfInstaller.exe [62392 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {2318EB2C-0766-4F8E-939B-D8348DB3F3BF} - System32\Tasks\Firefox Default Browser Agent 80E9951ECD87079E => C:\Users\Dominik\AppData\Roaming\wfvaiia [196608 2021-06-09] () [Datei ist nicht signiert] [Datei wird verwendet] <==== ACHTUNG
Task: {28D9C777-10B5-47FA-998A-65951968DB77} - System32\Tasks\taskhostw => C:\Windows\System32\RjvMDMConfig\taskhostw.exe [1148928 2021-07-03] () [Datei ist nicht signiert] <==== ACHTUNG
Task: {2E9EE041-7259-4796-A0F1-8F6AB761D167} - System32\Tasks\Driver Booster Run (One-Time) => C:\Program Files (x86)\IObit\Driver Booster\6.6.0\BenefitMy.exe
Task: {3BD12095-9374-4C76-A411-D058FE99E8BF} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\815c7d44-274e-4d17-b8bd-e04ac542e0a9 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {4B2EA249-6693-4B50-9B53-6D7E6F0200F2} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\1306ec73-c369-4694-88f5-bd5dc155f75f => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {595DB1A6-35F0-4FE2-BC73-535935F12EA5} - System32\Tasks\Lenovo\BatteryGauge\BatteryGaugeMaintenance => C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\BGHelper.exe [144456 2021-05-19] (Lenovo -> Lenovo Group Ltd.)
Task: {5C8F796F-513E-487B-8959-1AB185F82F8F} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {60E57DA7-71D3-491E-A968-DA6E82D370BC} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => "%windir%\system32\sc.exe" START ImControllerService
Task: {63A34084-8CFD-4931-8AA3-FB693E749339} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\372b8e66-e98d-43bc-93dc-d37cd07f4ebb => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {640E1139-8DAD-479A-BC23-4034243F0C66} - System32\Tasks\firefox => "C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0\firefox.exe" 0
Task: {684C75DC-9303-40C4-B954-EEC52986A1D0} - System32\Tasks\BrowzarBrowser_j6 => C:\BIOS_WebRelease\4QCN37WW\BrowzarBrowser_j6.exe
Task: {78F48FCA-6ACC-4A51-8781-68B9551946E6} - System32\Tasks\CorelUpdateHelperTask-0927D3BBD5D43A8ED7F8400BA8F48E86 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3774160 2021-01-21] (Corel Corporation -> Corel Corporation)
Task: {795C5EA7-33AA-4001-96F7-95B94FAF4C98} - System32\Tasks\csrss => C:\WINDOWS\rss\csrss.exe [4603944 2021-07-05] (10051 -> ) [Datei ist nicht signiert] <==== ACHTUNG
Task: {896EDEA2-FA1F-4751-8E60-36148115C635} - System32\Tasks\Smart Clock => C:\Users\Dominik\AppData\Roaming\Smart Clock\SmartClock.exe
Task: {89CA9F97-137E-4BB3-887C-9011F5318B10} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {91CCED24-CE7F-4C4D-B8E5-4169C3D5D520} - System32\Tasks\Lenovo.Modern.ImController => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.Shared\Lenovo.Modern.ImController.exe [1148928 2021-07-03] () [Datei ist nicht signiert]
Task: {96A83697-6DE0-4F61-B335-8CB6E093C5D0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {9941DFB1-22CE-4129-A4F7-BC0AFF041D8F} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => %windir%\System32\reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {9C514A1F-562B-4994-88C4-7703FEFEB361} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {A88DAE2F-1165-40A5-A547-F7EA0527905A} - System32\Tasks\WmiPrvSE => C:\Windows\System32\wbem\iscsiprf\WmiPrvSE.exe [1148928 2021-07-03] () [Datei ist nicht signiert]
Task: {AB389213-9B28-4118-A4E0-432DE9C6705A} - System32\Tasks\Time Trigger Task => C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44\E6AF.exe <==== ACHTUNG
Task: {B9ACF0BC-498C-4EA6-8354-BCF229887629} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {C7572CCB-12F2-45CC-9B68-943D9BF68EDD} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [690616 2021-06-25] (Mozilla Corporation -> Mozilla Foundation)
Task: {CA16A685-3D34-4571-B7F8-03578B01ECAC} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe [816960 2017-10-11] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {D629F87E-2295-44E8-860D-A41222664601} - System32\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001 => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupload.exe [31176 2021-06-26] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {E0B560BA-236C-459D-8486-1C81A2BC3823} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {E9D62318-DDB2-47E5-8B9D-EE4B4DCC9839} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {F056CDCC-C7F9-48B2-809F-67BC06EECB22} - System32\Tasks\CorelUpdateHelperTaskCore => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3774160 2021-01-21] (Corel Corporation -> Corel Corporation)
Task: {FACB6E7B-9912-4818-929E-A53793BD3096} - System32\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001 => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupdate.exe [31176 2021-06-26] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {FC4EBEA3-7358-4235-9B09-BB4E3A4E9D70} - System32\Tasks\TT => C:\ProgramData\clp.exe [469888 2021-07-05] (Hiltd Ltd ->  525 45 3534 534 5) <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001.job => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001.job => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupload.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyServer: [S-1-5-21-1079750378-375273517-115836012-1001] => 10.1.1.3:8080
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{272138a9-5d3b-4cec-886c-be475307b58f}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{c3761a39-9634-491b-b2bd-2cd43935551a}: [DhcpNameServer] 10.1.1.1

Edge: 
=======
DownloadDir: C:\Users\Dominik\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-1079750378-375273517-115836012-1001 -> hxxps://duckduckgo.com/
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Dominik\AppData\Local\Microsoft\Edge\User Data\Default [2021-07-05]
Edge StartupUrls: Default -> "hxxps://duckduckgo.com/"
Edge DefaultSearchURL: Default -> hxxps://duckduckgo.com/?q={searchTerms}
Edge DefaultSearchKeyword: Default -> duckduckgo.com
Edge DefaultNewTabURL: Default -> hxxps://duckduckgo.com/chrome_newtab
Edge DefaultSuggestURL: Default -> hxxps://duckduckgo.com/ac/?q={searchTerms}&type=list

FireFox:
========
FF DefaultProfile: h5xf480x.Dominik
FF ProfilePath: C:\Users\Dominik\AppData\Roaming\TomTom\HOME\Profiles\4pw0i2gl.default [2018-05-04]
FF Extension: (Kein Name) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com [nicht gefunden]
FF ProfilePath: C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik [2021-07-05]
FF Homepage: Mozilla\Firefox\Profiles\h5xf480x.Dominik -> hxxps://de.wikipedia.org/wiki/Wikipedia:Hauptseite | hxxps://gymgam.de/
FF Extension: (Disconnect) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\2.0@disconnect.me.xpi [2019-04-02]
FF Extension: (Facebook Container) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\@contain-facebook.xpi [2019-05-27]
FF Extension: (hotfix-update-xpi-intermediate) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\hotfix-update-xpi-intermediate@mozilla.com.xpi [2019-05-16]
FF Extension: (uBlock Origin) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\uBlock0@raymondhill.net.xpi [2019-05-27]
FF Extension: (Beautiful ass) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{156ac9ba-d138-4c7d-a780-16472077af2b}.xpi [2019-05-14]
FF Extension: (Schoolgirls) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{417adb7d-9a86-449f-885c-bb13496b623b}.xpi [2019-05-14]
FF Extension: (Sexy girl 5) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{9827b155-7a05-41c1-9240-1c38bf8a4f3d}.xpi [2019-05-14]
FF Extension: (Taiko Drum 2) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{9bdce3f1-b96b-415d-934e-22fec7c5dc59}.xpi [2019-05-14]
FF Extension: (Video DownloadHelper) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2018-12-19]
FF Extension: (Taiko Drum) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{c84db182-e934-47b2-89c2-8f7ce498f339}.xpi [2019-05-14]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-04-20]
FF Extension: (Sylvie van der Vaart by kirkmacher) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{d17f7dd9-4c77-4249-bd67-fabdd3794624}.xpi [2019-05-14]
FF Extension: (sexy ass) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{d86b64ed-831f-4ad1-bfc8-b31955991d00}.xpi [2019-05-14]
FF ProfilePath: C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik [2021-07-05]
FF Homepage: Mozilla\Firefox\Profiles\c6l30xar.Dominik -> hxxps://de.wikipedia.org/wiki/Wikipedia:Hauptseite
FF Session Restore: Mozilla\Firefox\Profiles\c6l30xar.Dominik -> ist aktiviert.
FF Extension: (Disconnect) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\2.0@disconnect.me.xpi [2020-10-08]
FF Extension: (Facebook Container) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\@contain-facebook.xpi [2021-05-08]
FF Extension: (uBlock Origin) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\uBlock0@raymondhill.net.xpi [2021-06-23]
FF Extension: (Beautiful ass) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{156ac9ba-d138-4c7d-a780-16472077af2b}.xpi [2019-05-14]
FF Extension: (Schoolgirls) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{417adb7d-9a86-449f-885c-bb13496b623b}.xpi [2019-05-14]
FF Extension: (sexy ass1234) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{6a519da2-a461-433c-81a6-b13f01994272}.xpi [2019-07-01]
FF Extension: (Sexy girl 5) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{9827b155-7a05-41c1-9240-1c38bf8a4f3d}.xpi [2019-05-14]
FF Extension: (Taiko Drum 2) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{9bdce3f1-b96b-415d-934e-22fec7c5dc59}.xpi [2019-05-14]
FF Extension: (Sexy lingerie girl) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{b3fce53c-cfee-4069-8261-db714ba65594}.xpi [2019-07-01]
FF Extension: (Sexy girl 3) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{b6040389-b4ca-4463-b239-ef62b11723c7}.xpi [2019-07-01]
FF Extension: (Video DownloadHelper) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2021-07-02]
FF Extension: (Taiko Drum) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{c84db182-e934-47b2-89c2-8f7ce498f339}.xpi [2019-05-14]
FF Extension: (The sexy girl 1) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{cb0cb87d-200d-40a5-9b4b-38780bff6ec9}.xpi [2019-07-01]
FF Extension: (sexy girl 042) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{d030596f-3a67-4d11-9f99-19fe011db43b}.xpi [2019-07-01]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-05-19]
FF Extension: (Sylvie van der Vaart by kirkmacher) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{d17f7dd9-4c77-4249-bd67-fabdd3794624}.xpi [2019-05-14]
FF Extension: (sexy ass) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{d86b64ed-831f-4ad1-bfc8-b31955991d00}.xpi [2019-05-14]
FF Extension: (sexy girl 041) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{e267d769-6bc2-4847-b0cb-b647c72b3a56}.xpi [2019-07-01]
FF HKLM\...\Firefox\Extensions: [expert_pdf_10_conv@expert-pdf.com] - C:\Program Files\eXpert PDF 10\resources\expertpdf10firefoxextension
FF Extension: (eXpert PDF 10 Creator) - C:\Program Files\eXpert PDF 10\resources\expertpdf10firefoxextension [2018-01-23] [] [ist nicht signiert]
FF Plugin: @java.com/DTPlugin,version=12.0.4.0 -> C:\Program Files\Java\jre-9.0.4\bin\dtplugin\npDeployJava1.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=12.0.4.0 -> C:\Program Files\Java\jre-9.0.4\bin\plugin2\npjp2.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.2.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.14 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: eXpert PDF 10 -> C:\Program Files\eXpert PDF 10\np-previewer.dll [2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
FF Plugin-x32: @java.com/DTPlugin,version=11.161.2 -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\dtplugin\npDeployJava1.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.161.2 -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\plugin2\npjp2.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1079750378-375273517-115836012-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1079750378-375273517-115836012-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1079750378-375273517-115836012-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AppServicea; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServiceb; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServicec; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServiced; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServicee; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServicef; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServiceh; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServicei; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServicej; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServicek; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S2 AppServicel; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) [Datei ist nicht signiert] <==== ACHTUNG
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [298496 2017-03-22] (Brother Industries, Ltd.) [Datei ist nicht signiert]
S2 CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [680288 2016-12-06] (LENOVO -> Lenovo)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44328 2021-06-19] (Dropbox, Inc -> Dropbox, Inc.)
R2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2019-01-21] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
S3 eXpert PDF 10; C:\Program Files\eXpert PDF 10\ws.exe [2321608 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
S3 eXpert PDF 10 CrashHandler; C:\Program Files\eXpert PDF 10\crash-handler-ws.exe [921288 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
R2 eXpert PDF 10 Creator; C:\Program Files\eXpert PDF 10\creator-ws.exe [733384 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
R2 eXpert PDF 10 Manager; C:\ProgramData\Avanquest Software\eXpert PDF 10 Manager\eXpert PDF 10\eXpert PDF 10 Manager.exe [963832 2016-02-10] (Avanquest UK Ltd -> Avanquest Software)
R2 ImControllerService; C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
R2 PSI_SVC_2; C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13273104 2020-10-22] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 TeraCopyService.exe; C:\Program Files\TeraCopy\TeraCopyService.exe [114384 2021-04-21] (Code Sector -> )
R2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2020-08-04] (Microsoft) [Datei ist nicht signiert]
R2 WinDefender; C:\WINDOWS\windefender.exe [0 0000-00-00] () <==== ACHTUNG (Null Byte Datei/Ordner) <==== ACHTUNG
R2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [20480 2020-08-04] (Microsoft) [Datei ist nicht signiert]
R2 XperiaCompanionService; C:\Program Files\Sony\Xperia Companion\Service\XperiaCompanionService.exe [2575360 2020-09-02] (Sony) [Datei ist nicht signiert]
S3 DSAUpdateService; "C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe" [X]
R2 pubgame-updater; C:\WINDOWS\PublicGaming\appsetup.exe [X] <==== ACHTUNG
S3 WdNisSvc; "%ProgramData%\Microsoft\Windows Defender\Platform\4.18.2105.5-0\NisSrv.exe" [X]
S2 WinDefend; "C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MsMpEng.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AmUStor; C:\WINDOWS\system32\drivers\AmUStorU.sys [136760 2019-05-07] (Alcorlink Corp. -> )
R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [69656 2018-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\WINDOWS\System32\Drivers\avusbflt.sys [38048 2017-11-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2020-09-05] (Microsoft Corporation) [Datei ist nicht signiert]
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2020-09-06] (Martin Malik - REALiX -> REALiX(tm))
R3 RSP2STOR; C:\WINDOWS\system32\DRIVERS\RtsP2Stor.sys [337920 2017-09-12] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
S3 SNP2UVC; C:\WINDOWS\system32\DRIVERS\snp2uvc.sys [3568128 2012-06-27] () [Datei ist nicht signiert]
R1 veracrypt; C:\WINDOWS\System32\drivers\veracrypt.sys [828688 2018-04-18] (IDRIX -> IDRIX)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49568 2021-06-13] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [425184 2021-06-13] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [76000 2021-06-13] (Microsoft Windows -> Microsoft Corporation)
R3 Winmon; C:\WINDOWS\System32\drivers\Winmon.sys [0 0000-00-00] () <==== ACHTUNG (Null Byte Datei/Ordner)
R3 WinmonFS; C:\WINDOWS\System32\drivers\WinmonFS.sys [0 0000-00-00] (Windows (R) Win 7 DDK provider) <==== ACHTUNG (Null Byte Datei/Ordner)
R1 WinmonProcessMonitor; C:\WINDOWS\System32\drivers\WinmonProcessMonitor.sys [36096 2021-07-05] (WDKTestCert Admin,131666266076831434 -> ) [Datei ist nicht signiert] <==== ACHTUNG
S3 semav6msr64; \??\C:\WINDOWS\system32\drivers\semav6msr64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-07-05 11:25 - 2021-07-05 11:27 - 000041158 _____ C:\Users\Dominik\Desktop\FRST.txt
2021-07-05 11:24 - 2021-07-05 11:24 - 002301440 _____ (Farbar) C:\Users\Dominik\Desktop\FRST64.exe
2021-07-05 11:16 - 2021-07-05 11:19 - 000036270 _____ C:\Users\Dominik\Desktop\FRST_1.txt
2021-07-05 11:13 - 2021-07-05 11:27 - 000000000 ____D C:\FRST
2021-07-05 11:13 - 2021-07-05 11:13 - 000036096 _____ C:\WINDOWS\system32\Drivers\WinmonProcessMonitor.sys
2021-07-05 11:03 - 2021-07-05 11:03 - 028049408 _____ C:\WINDOWS\system32\C_32770.NLS
2021-07-05 11:02 - 2021-07-05 11:02 - 028049408 ____N C:\WINDOWS\system32\config\SYSTEM
2021-07-05 11:02 - 2021-07-05 11:02 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\54UUAEX25M.tmp
2021-07-05 11:01 - 2021-07-05 11:01 - 000000000 ____D C:\ProgramData\Posse
2021-07-05 10:59 - 2021-07-05 11:22 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Smart Clock
2021-07-05 10:59 - 2021-07-05 10:59 - 000003098 _____ C:\WINDOWS\system32\Tasks\Smart Clock
2021-07-05 10:59 - 2021-07-05 10:59 - 000000000 ____D C:\Program Files (x86)\foler
2021-07-05 10:55 - 2021-07-05 10:55 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VGA
2021-07-05 10:53 - 2021-07-05 10:53 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Serian
2021-07-05 10:52 - 2021-07-05 10:52 - 000001109 _____ C:\Users\Dominik\_readme.txt
2021-07-05 10:51 - 2021-07-05 11:12 - 000003278 _____ C:\WINDOWS\system32\Tasks\csrss
2021-07-05 10:50 - 2021-07-05 11:12 - 000000000 ____D C:\ProgramData\f1a6a48e76c1fd
2021-07-05 10:50 - 2021-07-05 11:11 - 000003520 _____ C:\WINDOWS\system32\Tasks\TT
2021-07-05 10:50 - 2021-07-05 10:50 - 000000559 _____ C:\Users\Dominik\AppData\Local\bowsakkdestx.txt
2021-07-05 10:50 - 2021-07-05 10:50 - 000000000 ____D C:\SystemID
2021-07-05 10:49 - 2021-07-05 11:22 - 000000000 ____D C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44
2021-07-05 10:49 - 2021-07-05 11:11 - 000003744 _____ C:\WINDOWS\system32\Tasks\Firefox Default Browser Agent 80E9951ECD87079E
2021-07-05 10:49 - 2021-07-05 11:11 - 000003602 _____ C:\WINDOWS\system32\Tasks\nrbux.exe
2021-07-05 10:49 - 2021-07-05 10:52 - 000000000 ____D C:\winCrtdhcpcommon
2021-07-05 10:49 - 2021-07-05 10:50 - 006727680 ____N C:\WINDOWS\system32\Drivers\gdfj1.sys
2021-07-05 10:49 - 2021-07-05 10:49 - 000469888 _____ ( 525 45 3534 534 5) C:\ProgramData\clp.exe
2021-07-05 10:49 - 2021-07-05 10:49 - 000003766 _____ C:\WINDOWS\system32\Tasks\Time Trigger Task
2021-07-05 10:49 - 2021-07-05 10:49 - 000003482 _____ C:\WINDOWS\system32\Tasks\Lenovo.Modern.ImController
2021-07-05 10:49 - 2021-07-05 10:49 - 000003380 _____ C:\WINDOWS\system32\Tasks\firefox
2021-07-05 10:49 - 2021-07-05 10:49 - 000003356 _____ C:\WINDOWS\system32\Tasks\BrowzarBrowser_j6
2021-07-05 10:49 - 2021-07-05 10:49 - 000003334 _____ C:\WINDOWS\system32\Tasks\taskhostw
2021-07-05 10:49 - 2021-07-05 10:49 - 000003332 _____ C:\WINDOWS\system32\Tasks\WmiPrvSE
2021-07-05 10:49 - 2021-07-05 10:49 - 000000014 _____ C:\ProgramData\kaosdma.txt
2021-07-05 10:49 - 2021-07-05 10:49 - 000000000 ____D C:\WINDOWS\system32\RjvMDMConfig
2021-07-05 10:49 - 2021-07-05 10:49 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Fxepa
2021-07-05 10:49 - 2021-07-05 10:49 - 000000000 ____D C:\Users\Dominik\AppData\Local\Yandex
2021-07-05 10:49 - 2021-07-05 10:49 - 000000000 ____D C:\Users\Dominik\AppData\Local\378ca4ac-d7cc-4005-b0e5-2ac547fdd6bf
2021-07-05 10:49 - 2021-07-05 10:49 - 000000000 ____D C:\ProgramData\GYPJKU5FUG0O1U6KJF26QJDP8
2021-07-05 10:48 - 2021-07-05 11:00 - 000000000 ____D C:\ProgramData\PNLFWEQJU31LF1B2IV9C85LBL
2021-07-05 10:48 - 2021-07-05 10:54 - 000000000 ____D C:\Program Files (x86)\Browzar
2021-07-05 10:48 - 2021-07-05 10:49 - 002545728 ____N C:\ProgramData\Microsoft\Windows\Start Menu\3H6Ab5oXA.sys
2021-07-05 10:48 - 2021-07-05 10:49 - 000000000 ____D C:\ProgramData\NW0ZGMXVYI5BUC7WEWXPPKEYX
2021-07-05 10:48 - 2021-07-05 10:49 - 000000000 ____D C:\Program Files\Common Files\QHNFEHWEJK
2021-07-05 10:48 - 2021-07-05 10:48 - 004603944 _____ C:\Users\Dominik\Documents\10EpPNMch0POcY3a77SgQCSo.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 003088536 _____ (Microsoft OPT) C:\Users\Dominik\Documents\IVYfoI0n_qPvRwPn5ppwGtLc.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 003083416 _____ (Microsoft OPT) C:\Users\Dominik\Documents\S0t46rPr9N5FfO_gEBgV82pn.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 002431039 _____ (Company ) C:\Users\Dominik\Documents\82EVWsbKUdou4KlCxPWCHzS5.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 001564823 _____ C:\ProgramData\6476
2021-07-05 10:48 - 2021-07-05 10:48 - 001564823 _____ C:\ProgramData\4243
2021-07-05 10:48 - 2021-07-05 10:48 - 001295040 _____ (Microsoft OPT) C:\Users\Dominik\Documents\1qlLEE7lFE_yYYhZ3W32fRW_.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 001107680 _____ (NList Corporation.) C:\Users\Dominik\Documents\lpknF_uuTnkPKdWLaehmexon.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000661504 _____ (Browzar ) C:\Users\Dominik\Documents\4_Ccu6_cgxvuksgpMoRwZkmb.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000626222 _____ C:\Users\Dominik\Documents\wh6hkYs2Zy0EwpK9ntsxFouA.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000391560 _____ C:\Users\Dominik\Documents\QKAjnspT0Zdr_8WFxqFsDEC5.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000372632 _____ C:\Users\Dominik\Documents\rclKh2tZKYgFi4rS1bXVPT2B.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000366592 _____ C:\Users\Dominik\Documents\1tTEIs4MfxbBK_m3usstr2o9.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000289280 _____ C:\Users\Dominik\Documents\oSUNAy2UlLFDpkoLtKvDxea8.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000247808 _____ C:\Users\Dominik\Documents\wQil9Jk9A69TqIwCjQqTMiEv.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000153616 _____ () C:\Users\Dominik\AppData\Roaming\8672600.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000146432 _____ C:\Users\Dominik\AppData\Local\BingoSearch.dll
2021-07-05 10:48 - 2021-07-05 10:48 - 000144400 _____ C:\Users\Dominik\AppData\Roaming\5409865.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000125456 _____ (asdfasdasf) C:\Users\Dominik\AppData\Roaming\4292887.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000110608 _____ (HostWind) C:\Users\Dominik\AppData\Roaming\6857980.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000026632 _____ C:\ProgramData\144511.144511
2021-07-05 10:48 - 2021-07-05 10:48 - 000000297 _____ C:\Users\Dominik\Documents\VgFrwzIq7ikgXld8CiRPW5rv.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000000223 _____ C:\Users\Dominik\Documents\uMGVBkLxbgrpx_HOIVuKOsSj.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000000000 ____D C:\Users\Dominik\Documents\VlcpVideoV1.0.1
2021-07-05 10:48 - 2021-07-05 10:48 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Browzar
2021-07-05 10:48 - 2021-07-05 10:48 - 000000000 ____D C:\ProgramData\64
2021-07-05 10:48 - 2021-07-05 10:48 - 000000000 ____D C:\ProgramData\42
2021-07-05 10:48 - 2021-07-05 10:48 - 000000000 ____D C:\Program Files (x86)\Company
2021-07-05 10:47 - 2021-07-05 11:22 - 000000000 ___HD C:\Users\Dominik\AppData\Roaming\WinHost
2021-07-05 10:47 - 2021-07-05 10:48 - 000025348 _____ C:\ProgramData\67684.67684
2021-07-05 10:47 - 2021-07-05 10:48 - 000000000 ____D C:\ProgramData\41
2021-07-05 10:47 - 2021-07-05 10:47 - 001564823 _____ C:\ProgramData\6780
2021-07-05 10:47 - 2021-07-05 10:47 - 001564823 _____ C:\ProgramData\4142
2021-07-05 10:47 - 2021-07-05 10:47 - 000153616 _____ () C:\Users\Dominik\AppData\Roaming\3077689.exe
2021-07-05 10:47 - 2021-07-05 10:47 - 000144400 _____ C:\Users\Dominik\AppData\Roaming\8233665.exe
2021-07-05 10:47 - 2021-07-05 10:47 - 000125456 _____ (asdfasdasf) C:\Users\Dominik\AppData\Roaming\3967315.exe
2021-07-05 10:47 - 2021-07-05 10:47 - 000110608 _____ (HostWind) C:\Users\Dominik\AppData\Roaming\6113698.exe
2021-07-05 10:47 - 2021-07-05 10:47 - 000000000 ____D C:\ProgramData\67
2021-07-05 10:46 - 2021-07-05 11:24 - 000000000 ____D C:\WINDOWS\PublicGaming
2021-07-03 08:59 - 2021-07-03 08:59 - 003160636 _____ C:\Users\Dominik\Desktop\Wochenpost_KW_26_2021_aktuell.pdf
2021-07-01 18:19 - 2021-07-01 18:19 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Design Science
2021-07-01 18:19 - 2021-07-01 18:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MathType 7
2021-07-01 18:17 - 2021-07-01 18:17 - 000000000 ____D C:\Program Files (x86)\MathType
2021-06-29 11:36 - 2021-06-29 11:36 - 000000726 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator.lnk
2021-06-28 17:02 - 2021-06-28 17:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1
2021-06-26 17:57 - 2021-06-26 17:57 - 000003834 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2021-06-26 17:46 - 2021-06-26 17:46 - 000003762 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2021-06-26 17:46 - 2021-06-26 17:46 - 000003528 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2021-06-26 17:46 - 2021-06-26 17:46 - 000000000 ____D C:\Users\Dominik\AppData\Local\Intel
2021-06-26 17:45 - 2021-06-26 17:45 - 000001517 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2021-06-26 17:39 - 2021-06-26 17:39 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-06-25 07:11 - 2021-06-25 07:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2021-06-25 07:06 - 2021-07-05 10:49 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-06-23 15:11 - 2021-06-23 15:11 - 002371072 _____ C:\WINDOWS\system32\rdpnano.dll
2021-06-23 15:11 - 2021-06-23 15:11 - 001314128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2021-06-23 15:11 - 2021-06-23 15:11 - 000570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2021-06-23 15:11 - 2021-06-23 15:11 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2021-06-23 15:11 - 2021-06-23 15:11 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2021-06-23 15:11 - 2021-06-23 15:11 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2021-06-23 15:11 - 2021-06-23 15:11 - 000011333 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-06-23 15:10 - 2021-06-23 15:10 - 002260992 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2021-06-23 15:10 - 2021-06-23 15:10 - 001823304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-06-23 15:10 - 2021-06-23 15:10 - 001415168 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2021-06-23 15:10 - 2021-06-23 15:10 - 001393504 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-06-23 15:10 - 2021-06-23 15:10 - 000097792 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2021-06-23 15:10 - 2021-06-23 15:10 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-06-19 15:55 - 2021-06-19 15:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2021-06-19 15:55 - 2021-06-19 15:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2021-06-19 15:55 - 2021-06-19 15:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2021-06-19 15:55 - 2021-06-19 15:55 - 000044328 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2021-06-09 18:39 - 2021-06-09 18:39 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-06-09 18:38 - 2021-06-09 18:38 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2021-06-09 18:38 - 2021-06-09 18:38 - 000196608 ___SH C:\Users\Dominik\AppData\Roaming\wfvaiia

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-07-05 11:24 - 2020-08-07 13:45 - 000000000 ____D C:\Program Files (x86)\GnuPG
2021-07-05 11:16 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-07-05 11:15 - 2019-12-07 11:14 - 000000000 __RHD C:\Users\Public\Libraries
2021-07-05 11:15 - 2016-07-29 19:27 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-07-05 11:09 - 2018-08-02 16:20 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\Mozilla
2021-07-05 11:08 - 2017-12-02 17:40 - 000000000 __SHD C:\Users\Dominik\IntelGraphicsProfiles
2021-07-05 11:07 - 2020-08-17 20:45 - 000739872 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-07-05 11:06 - 2017-12-19 14:55 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-07-05 11:04 - 2020-08-17 22:09 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-07-05 11:04 - 2020-08-17 20:44 - 000008192 ___SH C:\DumpStack.log.tmp
2021-07-05 11:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2021-07-05 11:02 - 2019-12-07 11:03 - 027787264 _____ C:\WINDOWS\system32\config\BCD00000000
2021-07-05 11:02 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-07-05 10:59 - 2018-07-24 11:52 - 000000000 ____D C:\Users\Dominik\AppData\Local\KlettHTML5Runtime
2021-07-05 10:54 - 2018-05-13 20:21 - 000000000 ____D C:\Users\Dominik\AppData\Local\D3DSCache
2021-07-05 10:52 - 2021-04-06 18:46 - 000000000 ____D C:\texlive
2021-07-05 10:52 - 2020-08-17 19:04 - 000000000 ____D C:\Users\Dominik
2021-07-05 10:52 - 2020-08-17 13:04 - 000000000 ___HD C:\$WinREAgent
2021-07-05 10:52 - 2018-12-19 21:41 - 000000000 ____D C:\BIOS
2021-07-05 10:52 - 2018-08-19 15:51 - 000000000 ____D C:\IExp1.tmp
2021-07-05 10:52 - 2018-08-19 15:51 - 000000000 ____D C:\IExp0.tmp
2021-07-05 10:52 - 2018-01-30 20:29 - 000000000 ____D C:\BIOS_WebRelease
2021-07-05 10:52 - 2017-12-20 13:08 - 000000000 ____D C:\ACD2015FREE
2021-07-05 10:52 - 2017-12-03 19:58 - 000000000 ____D C:\ImageMagick
2021-07-05 10:52 - 2017-12-02 17:40 - 000000000 ____D C:\Users\Dominik\AppData\Local\VirtualStore
2021-07-05 10:52 - 2017-06-10 09:12 - 000000000 ___HD C:\UserGuidePDF
2021-07-05 10:49 - 2018-08-19 15:51 - 000000000 ____D C:\Program Files (x86)\Microsoft WSE
2021-07-05 10:48 - 2019-12-07 11:14 - 000000000 __SHD C:\Program Files\Windows Sidebar
2021-07-05 10:33 - 2021-05-18 17:06 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\TeraCopy
2021-07-05 10:33 - 2020-12-08 15:56 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\KeePass
2021-07-05 09:45 - 2020-08-17 20:45 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-07-04 22:14 - 2021-05-20 20:31 - 000003340 _____ C:\WINDOWS\system32\Tasks\CorelUpdateHelperTask-0927D3BBD5D43A8ED7F8400BA8F48E86
2021-07-02 17:29 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-07-02 17:28 - 2020-08-19 16:55 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-07-02 17:28 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-07-02 17:02 - 2021-04-06 21:38 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021
2021-06-30 07:05 - 2020-08-19 16:54 - 000003700 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-06-30 07:05 - 2020-08-19 16:54 - 000003576 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-06-29 11:36 - 2017-12-03 20:01 - 000000000 ____D C:\Program Files\PDFCreator
2021-06-29 11:36 - 2017-12-03 18:20 - 000000000 ___RD C:\Users\Dominik\Desktop\Anwendungen
2021-06-29 11:27 - 2017-12-10 15:41 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\gnupg
2021-06-28 17:03 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2021-06-28 17:01 - 2018-02-16 12:20 - 000000000 ____D C:\Program Files\LibreOffice
2021-06-27 09:16 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-06-26 17:49 - 2018-12-17 10:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-06-26 17:46 - 2017-06-10 09:36 - 000000000 ____D C:\ProgramData\Package Cache
2021-06-26 17:45 - 2017-12-02 21:28 - 000000000 ____D C:\Program Files\Intel
2021-06-26 17:39 - 2018-12-17 10:51 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-06-26 17:38 - 2020-08-17 21:12 - 001722792 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-06-26 17:38 - 2019-12-07 16:50 - 000744968 _____ C:\WINDOWS\system32\perfh007.dat
2021-06-26 17:38 - 2019-12-07 16:50 - 000150354 _____ C:\WINDOWS\system32\perfc007.dat
2021-06-26 17:33 - 2021-04-29 18:56 - 000000678 _____ C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001.job
2021-06-26 17:33 - 2021-04-29 18:56 - 000000582 _____ C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001.job
2021-06-26 11:14 - 2021-04-29 18:56 - 000003848 _____ C:\WINDOWS\system32\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001
2021-06-26 11:14 - 2021-04-29 18:56 - 000003752 _____ C:\WINDOWS\system32\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001
2021-06-26 11:14 - 2021-04-29 18:56 - 000000000 ____D C:\Users\Dominik\AppData\Local\GoToMeeting
2021-06-25 07:11 - 2017-12-18 17:15 - 000000000 ____D C:\Program Files (x86)\Dropbox
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-06-23 13:46 - 2017-12-18 17:15 - 000001248 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2021-06-23 13:46 - 2017-12-18 17:15 - 000001244 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2021-06-23 05:45 - 2020-08-17 22:09 - 000004308 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA
2021-06-23 05:45 - 2020-08-17 22:09 - 000004076 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore
2021-06-22 11:30 - 2017-12-18 18:57 - 000000000 ____D C:\Users\Dominik\Documents\Outlook-Dateien
2021-06-19 19:38 - 2018-01-06 15:56 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\vlc
2021-06-19 19:15 - 2021-02-12 14:44 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-06-19 19:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2021-06-16 11:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2021-06-13 16:32 - 2017-12-02 21:28 - 000000000 ____D C:\Program Files (x86)\Intel
2021-06-13 11:55 - 2018-02-21 07:35 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2021-06-09 20:45 - 2021-05-18 07:18 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-06-09 20:39 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2021-06-09 18:08 - 2017-12-03 14:54 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-06-09 17:59 - 2017-12-03 14:54 - 132447432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2021-07-05 10:49 - 2021-07-05 10:49 - 000469888 _____ ( 525 45 3534 534 5) C:\ProgramData\clp.exe
2021-07-05 10:47 - 2021-07-05 10:47 - 000153616 _____ () C:\Users\Dominik\AppData\Roaming\3077689.exe
2021-07-05 10:47 - 2021-07-05 10:47 - 000125456 _____ (asdfasdasf) C:\Users\Dominik\AppData\Roaming\3967315.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000125456 _____ (asdfasdasf) C:\Users\Dominik\AppData\Roaming\4292887.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000144400 _____ () C:\Users\Dominik\AppData\Roaming\5409865.exe
2021-07-05 10:47 - 2021-07-05 10:47 - 000110608 _____ (HostWind) C:\Users\Dominik\AppData\Roaming\6113698.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000110608 _____ (HostWind) C:\Users\Dominik\AppData\Roaming\6857980.exe
2021-07-05 10:47 - 2021-07-05 10:47 - 000144400 _____ () C:\Users\Dominik\AppData\Roaming\8233665.exe
2021-07-05 10:48 - 2021-07-05 10:48 - 000153616 _____ () C:\Users\Dominik\AppData\Roaming\8672600.exe
2019-07-10 14:04 - 2019-07-10 14:04 - 000095085 _____ () C:\Users\Dominik\AppData\Roaming\DefaultAlbumArt.png
2019-07-10 14:04 - 2019-07-10 14:04 - 000165847 _____ () C:\Users\Dominik\AppData\Roaming\DefaultArtistArt.png
2019-07-10 14:04 - 2019-07-10 14:04 - 000164313 _____ () C:\Users\Dominik\AppData\Roaming\DefaultPlaylistArt.png
2019-07-10 14:04 - 2019-07-10 14:04 - 000095085 _____ () C:\Users\Dominik\AppData\Roaming\DefaultTrackArt.png
2021-06-09 18:38 - 2021-06-09 18:38 - 000196608 ___SH () C:\Users\Dominik\AppData\Roaming\wfvaiia
2021-07-05 10:48 - 2021-07-05 10:48 - 000146432 _____ () C:\Users\Dominik\AppData\Local\BingoSearch.dll
2021-07-05 10:50 - 2021-07-05 10:50 - 000000559 _____ () C:\Users\Dominik\AppData\Local\bowsakkdestx.txt
2020-06-16 11:09 - 2020-06-16 18:57 - 000005120 _____ () C:\Users\Dominik\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-12-23 18:27 - 2020-12-23 18:29 - 082366544 _____ (Sony) C:\Users\Dominik\AppData\Local\pcc.exe
2019-05-11 18:04 - 2019-05-11 18:04 - 000000218 _____ () C:\Users\Dominik\AppData\Local\recently-used.xbel
2018-06-18 08:44 - 2020-11-20 09:35 - 000007602 _____ () C:\Users\Dominik\AppData\Local\Resmon.ResmonCfg

==================== FLock ==============================

2021-07-05 11:02 C:\WINDOWS\system32\config\SYSTEM
2021-07-05 10:50 C:\WINDOWS\system32\Drivers\gdfj1.sys

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
Shortcuts und Addition mit nächstem Beitrag, da sonst zu lang.



Der PC ist privat, wird aber beruflich (Unterrichtsvorbereitung; ich bin Lehrer) genutzt.

Seit dem Neustart gibt es in Firefox in unregelmäßigen Intervallen Redirects zu dubiosen Seiten, die von uBlockOrigin blockiert werden.

Vielen Dank vorab für eure Hilfe!

BlackyDee

Alt 05.07.2021, 10:53   #2
BlackyDee
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 04-07-2021
durchgeführt von Dominik (05-07-2021 11:34:31)
Gestartet von C:\Users\Dominik\Desktop
Windows 10 Home Version 21H1 19043.1081 (X64) (2020-08-17 20:13:36)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1079750378-375273517-115836012-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1079750378-375273517-115836012-503 - Limited - Disabled)
Dominik (S-1-5-21-1079750378-375273517-115836012-1001 - Administrator - Enabled) => C:\Users\Dominik
Gast (S-1-5-21-1079750378-375273517-115836012-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1079750378-375273517-115836012-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 16.04 (x64) (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
ACD/Labs Freeware in C:\ACD2015FREE\ (HKLM-x32\...\ACDLabs in C__ACD2015FREE_) (Version: v14.00, FREE - ACD/Labs)
ALOHA Version 5.4.7 (HKLM-x32\...\ALOHA_is1) (Version: 5.4.7 - NOAA,EPA)
aqion 6.4.3 (HKLM-x32\...\{3E32E21D-AD9F-4CC1-9224-08D041D7D394}_is1) (Version: 6.4.3 - aqion)
AsixIntegration (HKLM-x32\...\{CC73F1D6-9CE9-4757-B56C-163B78E057E1}) (Version: 1.0.0 - Goodway)
BrLauncher (HKLM-x32\...\{42D26B47-887C-45FC-BCAE-0BE485C5C0BB}) (Version: 2.0.11.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{190861E7-09C5-42D8-BB4B-0AFB234BCFC1}) (Version: 1.0.3.1 - Brother Industries Ltd.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{0FD7FDFD-3B49-41F7-A524-CDD5CA13151D}) (Version: 6.1.2.0 - Brother Industries, Ltd.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{afdb0438-8933-4088-ab20-0795d9d49940}) (Version: 6.1.2.0 - Brother Industries, Ltd.)
Brother Printer Driver (HKLM-x32\...\{272543B6-B337-4C8F-B9F1-19E884C2C7AC}) (Version: 1.4.0.0 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{1162495D-7CE7-4EF9-A0F8-151196F3A660}) (Version: 1.0.17.1 - Brother Industries Ltd.) Hidden
BrSupportTools (HKLM-x32\...\{32F47565-84B1-42CC-B09A-4CDDD9A32F94}) (Version: 1.0.20.0 - Brother Industries Ltd.) Hidden
Chemograph Plus Version 6.5 (HKLM-x32\...\{2FB5DCC6-5A93-4BD0-A6E1-B1895D753938}_is1) (Version: 6.5 - DigiLab GmbH)
ChemToolBox version 1.1.0 (HKLM-x32\...\ChemToolBox_is1) (Version:  - )
ControlCenter4 (HKLM-x32\...\{9091B952-8719-49C3-9CC7-6E20EC61081F}) (Version: 4.6.6.1 - Brother Industries, Ltd.) Hidden
ControlCenter4 CSDK (HKLM-x32\...\{FD8A9511-BFC9-43B5-BB75-9CEC0EA03CF0}) (Version: 4.6.1.1 - Brother Industries, Ltd.) Hidden
Corel PaintShop Pro X9 (HKLM-x32\...\_{998717E5-1031-4D28-A143-48ADAF062E5F}) (Version: 19.2.0.7 - Corel Corporation)
Corel PaintShop Pro X9 (HKLM-x32\...\{93EE564E-9DA1-4655-8A90-4E816019B409}) (Version: 19.2.0.7 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{B8C05FFE-C36F-4F17-AD20-739E4BC65AC9}) (Version: 2.14.626 - Corel corporation) Hidden
Corel Update Manager (HKLM-x32\...\{EE61B6C5-F017-4505-85D3-6D40B1797D32}) (Version: 2.14.626 - Corel corporation) Hidden
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Documentation Manager (HKLM\...\{D3342FE3-FE64-42C6-81A6-4F5F9BCFC4A9}) (Version: 22.50.1.1 - Intel Corporation) Hidden
Dolby Audio X2 Windows API SDK (HKLM\...\{F290F786-5F69-48D4-B20B-D21C7DE56EF0}) (Version: 0.8.8.88 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{9207D68E-666A-49C7-A900-9F5B2FF289E4}) (Version: 0.8.0.71 - Dolby Laboratories, Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 125.4.3474 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.485.1 - Dropbox, Inc.) Hidden
eXpert PDF 10 Asian Fonts Pack (HKLM\...\{E56F569B-E087-4408-BAC8-EAFF9808C40B}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Convert Module (HKLM\...\{14EAE63C-8627-4FAC-89CD-E1BC5F6BE400}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Create Module (HKLM\...\{7A58AA20-FCA7-47AD-B766-1DC0E363E514}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Edit Module (HKLM\...\{04F3C8D3-E68A-420E-955C-D6EA51434DD3}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Forms Module (HKLM\...\{8E26322E-3348-4BC7-AA55-7E7A82A3391B}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Insert Module (HKLM\...\{50DF4766-CCD7-4BEB-B46F-728F6526077F}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 OCR Module (HKLM\...\{13E8528E-D6ED-459E-AEB2-CC0E8E68962A}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Review Module (HKLM\...\{39B5B664-DD6B-4397-83B3-BFF70B18B8B5}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Secure Module (HKLM\...\{FB5E4A8D-421B-47A1-82DE-28630F24476B}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 View Module (HKLM\...\{CAB4BBED-DD47-4857-8E46-C34F3B295080}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
Family Tree Maker 2010 (DE) (HKLM-x32\...\{C64159A9-FAA7-42DE-A625-536B1E5DC3D2}) (Version: 19.0.357 - Ancestry.com) Hidden
Family Tree Maker 2010 (DE) (HKLM-x32\...\Family Tree Maker 2010 (DE)) (Version: 19.0.357 - Ancestry.com)
FLF Services Periodensystem 1.2 (HKLM-x32\...\FLF Services Periodensystem_is1) (Version:  - )
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 1.0.1 - )
GanttProject (HKLM-x32\...\GanttProject) (Version:  - )
GeoGebra Classic (HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\GeoGebra_6) (Version: 6.0.609 - International GeoGebra Institute)
GIMP 2.8.22 (HKLM\...\GIMP-2_is1) (Version: 2.8.22 - The GIMP Team)
GNU Privacy Guard (HKLM-x32\...\GnuPG) (Version: 2.2.21 - The GnuPG Project)
GoTo Opener (HKLM-x32\...\{2FB988B2-1B56-4E54-BA9B-3F52F4F98E17}) (Version: 1.0.544 - LogMeIn, Inc.)
GoToMeeting 10.17.0.19796 (HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\GoToMeeting) (Version: 10.17.0.19796 - LogMeIn, Inc.)
Gpg4win (3.1.12) (HKLM-x32\...\Gpg4win) (Version: 3.1.12 - The Gpg4win Project)
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.22) (Version: 9.22 - Artifex Software Inc.)
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
HP Deskjet 2540 series - Grundlegende Software für das Gerät (HKLM\...\{333E22D7-9F56-4482-A13C-1B9D35B9D641}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
HP Deskjet 2540 series Hilfe (HKLM-x32\...\{B3E5B153-CC4B-40F2-9802-288B0AF2A966}) (Version: 30.0.0 - Hewlett Packard)
HP DeskJet 3700 series - Grundlegende Software für das Gerät (HKLM\...\{BD085D75-FE73-46E1-876B-E8400E38ADCB}) (Version: 40.12.1161.1896 - HP Inc.)
HP DeskJet 3700 series Hilfe (HKLM-x32\...\{C4644B48-F109-4195-983C-8D0506ABD955}) (Version: 40.0.0 - HP)
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HttpToUsbBridge (HKLM-x32\...\{9623A934-C56A-476A-B683-39AAD8D9BBA1}) (Version: 1.2.23.1 - Brother Industries Ltd.)
ICA (HKLM-x32\...\{998717E5-1031-4D28-A143-48ADAF062E5F}) (Version: 19.2.0.7 - Corel Corporation) Hidden
ImageMagick 7.0.7-12 Q16 (64-bit) (2017-11-29) (HKLM\...\ImageMagick 7.0.7 Q16 (64-bit)_is1) (Version: 7.0.7 - ImageMagick Studio LLC)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Inkscape 0.92.3 (HKLM-x32\...\Inkscape) (Version: 0.92.3 - Inkscape Project)
Intel Driver && Support Assistant (HKLM-x32\...\{C38DE4F8-DF58-4B5D-9D4C-1F68773A2AE2}) (Version: 21.3.21.5 - Intel) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4815 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000050-0220-1031-84C8-B8D95FA3C8C3}) (Version: 22.50.0.4 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{9b40f045-5a51-4be8-b84b-b5a0ddac78c4}) (Version: 21.3.21.5 - Intel)
Intel® Software Installer (HKLM-x32\...\{374c80b9-aad6-42d0-82d7-21cd45f9b5eb}) (Version: 22.50.1.1 - Intel Corporation) Hidden
IPM_PSP_COM (HKLM-x32\...\{9A86C6EE-2CCC-4A51-BCC8-AAF97C2F4615}) (Version: 19.2.0.7 - Corel Corporation) Hidden
IPM_PSP_COM64 (HKLM\...\{966E78A9-AB34-4FC6-BEDA-7D3F1F42121D}) (Version: 19.2.0.7 - Corel Corporation) Hidden
IrfanView 4.52 (64-bit) (HKLM\...\IrfanView64) (Version: 4.52 - Irfan Skiljan)
JabRef (HKLM\...\{BBE5A83A-AE2E-3EBE-A656-EB812C2FF8F7}) (Version: 5.0.50001 - JabRef)
Java 8 Update 161 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180161F0}) (Version: 8.0.1610.12 - Oracle Corporation)
Java 9.0.4 (64-bit) (HKLM\...\{885A3911-0760-5252-92C2-001B92997DEA}) (Version: 9.0.4.0 - Oracle Corporation)
Java(TM) SE Development Kit 9 (64-bit) (HKLM\...\{41150763-08D2-5FDA-90D8-20618BEA61D0}) (Version: 9.0.0.0 - Oracle Corporation)
KeePass Password Safe 2.45 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.45 - Dominik Reichl)
Klett Lernsoftware Mathematik - Lambacher Schweizer 5 BW (HKLM-x32\...\Klett Lernsoftware Mathematik - Lambacher Schweizer 5 BW_is1) (Version:  - )
LibreOffice 7.1 Help Pack (German) (HKLM\...\{918310EA-CA84-436B-BBDE-7921BC2F0197}) (Version: 7.1.4.2 - The Document Foundation)
LibreOffice 7.1.4.2 (HKLM\...\{7BE60D5A-5444-4E4D-9BAE-6A5BEA22C2AA}) (Version: 7.1.4.2 - The Document Foundation)
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Manager (HKLM-x32\...\{330A7F6B-389D-4E1B-9746-791FEED7C126}) (Version: 10.0.3.26918 - Avanquest Software) Hidden
MatheGrafix 11.1 Version 11.0 (HKLM-x32\...\{D08172A1-E0CE-4967-8CF9-6B18591B2B57}}_is1) (Version: 11.0 - Roland Hammes)
MathType 7 (HKLM-x32\...\DSMT7) (Version: 7.4.8 - WIRIS)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 91.0.864.64 - Microsoft Corporation)
Microsoft Mathematics-Add-In (64 Bit) (HKLM\...\{E2C98732-F973-4985-A9C5-DC06178E16EE}) (Version: 2.0.041222.01 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\OneDriveSetup.exe) (Version: 19.043.0304.0013 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{E5A95BC5-81DF-4F0C-B910-B59DD012F037}) (Version: 2.81.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.14.26429 (HKLM-x32\...\{2019b6a0-8533-4a04-ac0e-b2c10bdb9841}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 (HKLM-x32\...\{EDEA8AB7-7683-4ED2-AA19-E6C078064C0D}) (Version: 3.0.5305.0 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 89.0.2 (x64 de) (HKLM\...\Mozilla Firefox 89.0.2 (x64 de)) (Version: 89.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 64.0 - Mozilla)
Mozilla Thunderbird 78.11.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 78.11.0 (x86 de)) (Version: 78.11.0 - Mozilla)
MuseScore 2 (HKLM-x32\...\{DC8A2B29-D9A7-4D67-A049-BC0A659A2B57}) (Version: 2.1.0 - Werner Schweer and Others)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.15 - F.J. Wechselberger)
NetworkRepairTool (HKLM-x32\...\{86E68F57-FAFE-4052-BDD4-3B90C38236AE}) (Version: 1.2.16.0 - Brother Industries, Ltd.) Hidden
PDFCreator (HKLM\...\{4EDD2692-1836-4670-A332-C6B76627D5E5}) (Version: 4.3.0 - pdfforge GmbH)
PDF-XChange Editor (HKLM\...\{98E19E95-773F-4EFF-8795-4AE12430F800}) (Version: 8.0.339.0 - Tracker Software Products (Canada) Ltd.) Hidden
PDF-XChange Editor (HKLM-x32\...\{e248dd26-162b-42b0-aea1-236bf5d747d4}) (Version: 8.0.339.0 - Tracker Software Products (Canada) Ltd.)
ProjectLibre (HKLM-x32\...\{4E352A24-AE3C-482F-9409-3E1C2B7ABED8}) (Version: 1.7.0.0 - ProjectLibre)
PSPPContent (HKLM-x32\...\{91773E30-F29C-4381-854A-95281DEB8DA1}) (Version: 19.2.0.7 - Corel Corporation) Hidden
PSPPHelp (HKLM-x32\...\{9F087D85-EDDC-4DC4-B665-AFDD3734D987}) (Version: 19.2.0.7 - Corel Corporation) Hidden
PSPPro64 (HKLM\...\{9722764A-D7C1-483A-931C-9C0A95D5F4EB}) (Version: 19.2.0.7 - Corel Corporation) Hidden
R for Windows 4.0.2 (HKLM\...\R for Windows 4.0.2_is1) (Version: 4.0.2 - R Core Team)
Readiris Pro 16 (HKLM-x32\...\{BC89A58D-B875-4BA0-86CC-140B16E7A77F}) (Version: 16.02.11871 - I.R.I.S.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.15063.29094 - Realtek Semiconductor Corp.)
RStudio (HKLM-x32\...\RStudio) (Version: 1.3.959 - RStudio)
ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden
SciDAVis (HKLM-x32\...\{4B7B246B-A228-4124-988C-707ACD45B2B8}) (Version: 1.22 - High Performance Coders)
Scribus 1.4.8 (64bit) (HKLM\...\Scribus 1.4.8) (Version: 1.4.8 - The Scribus Team)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{91140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Setup (HKLM-x32\...\{9E0054AB-F957-4177-850E-3541960DBD53}) (Version: 19.2.0.7 - Ihr Firmenname) Hidden
SoftwareUpdateNotification (HKLM-x32\...\{34F12379-C924-41E6-921D-51C71217F58C}) (Version: 1.0.9.0 - Brother Industries, Ltd.) Hidden
StatusMonitor (HKLM-x32\...\{40578A7A-6E36-457F-A4F0-45BC37EB61FD}) (Version: 1.20.1.0 - Brother Insutries Ltd.) Hidden
Stoechi (HKLM-x32\...\{D8058680-3672-4309-8E58-FCA60D98A6C6}) (Version: 1.1.3 - Horst-Gunther Veldten) Hidden
Stoechi (HKLM-x32\...\Stoechi) (Version:  - Horst-Gunther Veldten)
Sun ODF Plugin for Microsoft Office 3.2 (HKLM-x32\...\{BD136CE7-6666-4273-A056-8D92F8625AAB}) (Version: 3.2.9483 - Sun Microsystems)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.11.6 - TeamViewer)
TeraCopy (HKLM\...\{952ED35A-74C3-4204-8F01-986D8711B41D}) (Version: 3.8.5 - Code Sector)
Texmaker 5.0.2 (64-bit) (HKLM-x32\...\{56F59553-D990-48AD-B050-FF017E5C3692}) (Version: 5.0.2.0 - Texmaker)
Tipard 3D Converter 6.1.18 (HKLM-x32\...\{B25DE7D9-2AC5-43fd-A4A0-D807BDDC26F2}_is1) (Version:  - )
Tipard Musik Converter 9.2.16 (HKLM-x32\...\{AEAE1958-0D0F-4dba-B33E-EE4FD8300672}_is1) (Version: 9.2.16 - Tipard Studio)
Tipard Screen Capture 1.2.10 (HKLM-x32\...\{CFE812E7-8ACC-4969-A54D-881544ECE29C}_is1) (Version: 1.2.10 - Tipard Studio)
Tipard Total Media Converter 9.2.22 (HKLM-x32\...\{792333AA-5387-406a-9356-BECE40894721}_is1) (Version: 9.2.22 - Tipard Studio)
Tipard Video Downloader 5.0.62 (HKLM-x32\...\{B98BEF8B-482F-4fbc-9067-EC5A5720D8F0}_is1) (Version: 5.0.62 - Tipard Studio)
Tomb Raider - The Last Revelation (HKLM-x32\...\Tomb Raider - The Last Revelation) (Version:  - )
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
TomTom MyDrive Connect 4.2.11.4200 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.11.4200 - TomTom)
Ultimaker Cura (HKLM\...\{E7993597-4E9E-46AE-855B-CB92A89D3DA5}) (Version: 4.5.0 - Ultimaker B.V.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
USB Video Device (HKLM-x32\...\{399C37FB-08AF-493B-BFED-20FBD85EDF7F}) (Version: 5.8.54400.104 - Sonix)
UsbRepairTool (HKLM-x32\...\{F8762A81-32B5-4144-9F3C-9274F515A651}) (Version: 1.4.0.0 - Brother Industries, Ltd.) Hidden
VdhCoApp 1.2.4 (HKLM\...\weh-iss-net.downloadhelper.coapp_is1) (Version:  - DownloadHelper)
Vektoris3D 2.0 (HKLM-x32\...\8458-4195-6614-3708) (Version: 2.0 - kapieren.de)
VeraCrypt (HKLM-x32\...\VeraCrypt) (Version: 1.22 - IDRIX)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.14 - VideoLAN)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-3) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-4) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-5) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Wappenlexikon (HKLM-x32\...\Wappenlexikon) (Version:  - )
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows-Treiberpaket - Adafruit Industries LLC (usbser) Ports  (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (www.arduino.org))
Windows-Treiberpaket - libusb-win32 (libusb0) libusb-win32 devices  (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Windows-Treiberpaket - Linino (usbser) Ports  (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Xperia Companion (HKLM-x32\...\{01f03aa8-2b9f-4428-8f58-f92b558439b8}) (Version: 2.10.3.0 - Sony)
Xperia Companion (HKLM-x32\...\{8FA9603B-0706-4229-A6D3-C16B64D97C9D}) (Version: 2.10.3.0 - Sony) Hidden
Xperia Companion Service (HKLM\...\{077C43DC-63BC-4080-803E-605B181CDFAF}) (Version: 2.10.3.0 - Sony) Hidden
Zoom (HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\ZoomUMX) (Version: 5.4.9 (59931.0110) - Zoom Video Communications, Inc.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_1.7.0.0_x64__tf1gferkr813w [2017-12-02] (Autodesk Inc.)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe [2019-12-07] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_95.1.531.0_x64__v10z8vjag6ke6 [2019-06-10] (HP Inc.)
Lenovo Companion -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_4.5.3.0_x86__k1h2ywk1493x8 [2017-12-02] (LENOVO INC.)
Lenovo Kontoportal -> C:\Program Files\WindowsApps\LenovoCorporation.LenovoID_2.0.37.0_x86__4642shxvsv8s2 [2017-12-02] (LENOVO INCORPORATED.)
Lenovo Settings -> C:\Program Files\WindowsApps\LenovoCorporation.LenovoSettings_3.175.0.0_x86__4642shxvsv8s2 [2017-12-02] (LENOVO INCORPORATED.)
Mail und Kalender -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe [2019-12-07] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-08-29] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-08-29] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe [2019-12-07] (Microsoft Studios) [MS Ad]
MSN Nachrichten -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.21.2212.0_x64__8wekyb3d8bbwe [2017-12-02] (Microsoft Corporation) [MS Ad]
MSN Wetter -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe [2020-08-17] (Microsoft Corporation) [MS Ad]
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c [2019-12-07] (Skype)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1079750378-375273517-115836012-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key 2021 -> Intel)
CustomCLSID: HKU\S-1-5-21-1079750378-375273517-115836012-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\Dominik\AppData\Local\GoToMeeting\19228\G2MOutlookAddin64.dll (LogMeIn, Inc. -> LogMeIn, Inc.)
CustomCLSID: HKU\S-1-5-21-1079750378-375273517-115836012-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Dominik\1_Dominik\Dropbox [2017-12-18 17:22]
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Keine Datei
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [eXpertPDF10_ManagerExt] -> {0D0BC151-74FD-4755-8F00-5CAD33DEB334} => C:\Program Files\eXpert PDF 10\creator-context-menu.dll [2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
ContextMenuHandlers1: [GpgEX] -> {CCD955E4-5C16-4A33-AFDA-A8947A94946B} => C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll [2020-07-24] (g10 Code GmbH) [Datei ist nicht signiert]
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [Datei ist nicht signiert]
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2020-11-12] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [PDFXChange Editor Context menu] -> {2ACD35AB-F74A-4C20-AA9B-2DE80081626D} => C:\Program Files\Tracker Software\Shell Extensions\XCShellMenu.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
ContextMenuHandlers1: [TeraCopy] -> {2386CB87-96FF-473D-A009-957E3BFE6F88} => C:\Program Files\TeraCopy\Context.dll [2021-04-21] (Code Sector -> Code Sector)
ContextMenuHandlers2: [TeraCopy] -> {2386CB87-96FF-473D-A009-957E3BFE6F88} => C:\Program Files\TeraCopy\Context.dll [2021-04-21] (Code Sector -> Code Sector)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Keine Datei
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GpgEX] -> {CCD955E4-5C16-4A33-AFDA-A8947A94946B} => C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll [2020-07-24] (g10 Code GmbH) [Datei ist nicht signiert]
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
ContextMenuHandlers4: [TeraCopy] -> {2386CB87-96FF-473D-A009-957E3BFE6F88} => C:\Program Files\TeraCopy\Context.dll [2021-04-21] (Code Sector -> Code Sector)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\igfxDTCM.dll [2017-10-18] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
ContextMenuHandlers6: [TeraCopy] -> {2386CB87-96FF-473D-A009-957E3BFE6F88} => C:\Program Files\TeraCopy\Context.dll [2021-04-21] (Code Sector -> Code Sector)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021\TeX Live command-line.lnk -> C:\texlive\2021\tlpkg\installer\tl-cmd.bat ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021\Uninstall TeX Live.lnk -> C:\texlive\2021\tlpkg\installer\uninst.bat ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2017-09-15 23:06 - 2016-12-10 21:40 - 000274944 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\AccessPresentation\MwnagerMlay\MSJONment_Wgncfg.dll
2021-04-22 08:31 - 2021-04-22 08:31 - 005745664 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module.dll
2020-08-24 20:19 - 2005-04-22 13:36 - 000143360 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrSNMP64.dll
2020-08-24 20:19 - 2016-11-01 11:27 - 000090112 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\WINDOWS\system32\BrNetSti.dll
2020-07-24 12:22 - 2020-07-24 12:22 - 000449024 _____ (g10 Code GmbH) [Datei ist nicht signiert] C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll
2016-10-28 14:07 - 2016-10-28 14:07 - 000352256 _____ (I.R.I.S. (Image Recognition Integrated Systems)) [Datei ist nicht signiert] C:\Program Files (x86)\Readiris Pro 16\RIShellExt64.dll
2017-12-03 16:02 - 2016-10-04 16:51 - 000076800 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll
2021-04-28 10:26 - 2021-04-28 10:26 - 000116736 _____ (pdfforge GmbH) [Datei ist nicht signiert] C:\WINDOWS\System32\pdfcmon.dll
2020-12-21 11:41 - 2020-05-30 15:58 - 001280000 _____ (Robert Simpson, et al.) [Datei ist nicht signiert] C:\ProgramData\Lenovo\iMController\Plugins\GenericMessagingPlugin\x86\x86\SQLite.Interop.dll
2021-05-21 08:12 - 2021-05-21 08:12 - 000130048 _____ (Sam Grogan) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Intel\Driver and Support Assistant\NotifyIconWin32.dll
2021-06-02 13:14 - 2020-11-03 05:08 - 000954864 _____ (SQLite Development Team) [Datei ist nicht signiert] C:\ProgramData\Lenovo\iMController\Plugins\LenovoWiFiSecurityPlugin\x86\x86\e_sqlite3.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-1079750378-375273517-115836012-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo17win10.msn.com/?pc=LCTE
HKU\S-1-5-21-1079750378-375273517-115836012-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo17win10.msn.com/?pc=LCTE
HKU\S-1-5-21-1079750378-375273517-115836012-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com
SearchScopes: HKU\S-1-5-21-1079750378-375273517-115836012-1001 -> DefaultScope {C4E4770C-A609-4755-A7B1-C284C748AF2C} URL = 
SearchScopes: HKU\S-1-5-21-1079750378-375273517-115836012-1001 -> {C4E4770C-A609-4755-A7B1-C284C748AF2C} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre-9.0.4\bin\jp2ssv.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\ssv.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: eXpert PDF 10 Helper -> {D9B7E477-2C0F-4BCA-B63F-9AF4E03D05E1} -> C:\Program Files (x86)\eXpert PDF 10\creator-ie-helper.dll [2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\jp2ssv.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM-x32 - eXpert PDF 10 Toolbar - {570F0ABC-DF49-4A09-8687-79F921605B7A} - C:\Program Files (x86)\eXpert PDF 10\creator-ie-plugin.dll [2016-12-02] (Avanquest UK Ltd -> Avanquest Software)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2021-07-05 10:48 - 000000000 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\ImageMagick-7.0.7-Q16;C:\ProgramData\Oracle\Java\javapath;C:\Windows\System32;C:\Windows;C:\Windows\System32\wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\GnuPG\bin;C:\Program Files (x86)\Windows Live\Shared
HKU\S-1-5-21-1079750378-375273517-115836012-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Dominik\1_Dominik\Sonstiges\Bilder\Christina\343101912.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

MSCONFIG\Services: TomTomHOMEService => 2
HKLM\...\StartupApproved\Run: => "snp2uvc"
HKLM\...\StartupApproved\Run32: => "Avira System Speedup User Starter"
HKLM\...\StartupApproved\Run32: => ""
HKLM\...\StartupApproved\Run32: => "ControlCenter4"
HKLM\...\StartupApproved\Run32: => "KeePass 2 PreLoad"
HKLM\...\StartupApproved\Run32: => "BrotherSoftwareUpdateNotification"
HKLM\...\StartupApproved\Run32: => "BrStsMon00"
HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant"
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\StartupApproved\Run: => "XperiaCompanionAgent"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{F60A6118-EA07-4890-9002-8771377D30AF}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{41A43089-DF5D-405D-90D3-134980DA06E8}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [UDP Query User{C47FCD1C-6274-4D9D-9D11-42CD9320EAB8}C:\program files\ultimaker cura 4.4\cura.exe] => (Block) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [TCP Query User{139BBD21-E913-4AF6-AB43-B56FBC5537FD}C:\program files\ultimaker cura 4.4\cura.exe] => (Block) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [UDP Query User{A6BA4767-4218-4E0F-AAB3-2E1D25A4C529}C:\program files\ultimaker cura 4.4\cura.exe] => (Allow) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [TCP Query User{CE9E5FDD-634E-46D5-95D0-031E430F6ABA}C:\program files\ultimaker cura 4.4\cura.exe] => (Allow) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [UDP Query User{641EE957-545F-499B-82C0-EF4A730AC01B}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe] => (Block) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe (FunkyFr3sh) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{CFD25B95-DE26-40CD-8FFA-A941153241B8}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe] => (Block) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe (FunkyFr3sh) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FB6F3444-2EDD-4B10-846E-A9D83BC2FD4F}C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe] => (Allow) C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe (Cornelsen Verlag -> Cornelsen Verlag GmbH)
FirewallRules: [TCP Query User{5CF1FE5F-72C8-4E9E-8F10-37B259E7EA1C}C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe] => (Allow) C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe (Cornelsen Verlag -> Cornelsen Verlag GmbH)
FirewallRules: [{56AA8108-1697-4DB0-B4D6-F49722F1FBC4}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{5B0A8B54-FD19-4FC7-9CBF-1B2AB6417579}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [UDP Query User{2B6E5BE9-3C7D-4756-A2E8-E804E04CFBA1}C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe] => (Allow) C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe (Cornelsen Verlag -> Cornelsen Verlag GmbH)
FirewallRules: [TCP Query User{5E50D959-FDFE-475A-91D2-536F9943BF99}C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe] => (Allow) C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe (Cornelsen Verlag -> Cornelsen Verlag GmbH)
FirewallRules: [UDP Query User{1FD8B5E5-A62B-43BA-8278-9E18D4E14EEF}E:\win\bm-stick.exe] => (Allow) E:\win\bm-stick.exe => Keine Datei
FirewallRules: [TCP Query User{E1E75D3E-E52C-479E-AABF-588B241DD7AF}E:\win\bm-stick.exe] => (Allow) E:\win\bm-stick.exe => Keine Datei
FirewallRules: [{087820C8-B351-47D5-A857-81FA054392C1}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS23A8\HP.EasyStart.exe => Keine Datei
FirewallRules: [{77D83954-5003-4696-A8AD-30DA0091133D}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS0563\HP.EasyStart.exe => Keine Datei
FirewallRules: [{21AD9E95-2EF2-4BC8-9514-B2A1CE39F3AB}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS7FC3\HP.EasyStart.exe => Keine Datei
FirewallRules: [{4152D9FC-9E3A-4A1A-BA14-73A3E0EB023B}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS7451\HP.EasyStart.exe => Keine Datei
FirewallRules: [UDP Query User{54BAA609-CBBE-45A8-92A1-F3EDBF4051B4}C:\users\dominik\appdata\local\temp\7zs73fd\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs73fd\enterprisedu.exe => Keine Datei
FirewallRules: [TCP Query User{6D00B6CD-A4CA-4785-A4CB-F112FBD497E2}C:\users\dominik\appdata\local\temp\7zs73fd\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs73fd\enterprisedu.exe => Keine Datei
FirewallRules: [{104118AD-303A-400D-9903-78BCC4ED0CEE}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS7301\HP.EasyStart.exe => Keine Datei
FirewallRules: [{A9EDB0EC-6583-44BE-9049-BAA75DE9302E}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS5C74\HP.EasyStart.exe => Keine Datei
FirewallRules: [UDP Query User{FFBCF010-3998-408F-8FBC-EC1E1884AB4F}C:\users\dominik\appdata\local\temp\7zs5bd0\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs5bd0\enterprisedu.exe => Keine Datei
FirewallRules: [TCP Query User{CB6F77F7-1AEB-4D30-B9AA-45D0313C6617}C:\users\dominik\appdata\local\temp\7zs5bd0\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs5bd0\enterprisedu.exe => Keine Datei
FirewallRules: [{DF0E7955-3CB7-453B-9758-3C90812DA410}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS4EFB\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{C6DC2A6B-1453-4A72-9470-BCFCF83E4E3F}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS4EFB\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{A426FF5A-C431-4E51-9510-5AE889B5C107}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS4C37\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{24C75BFC-ED3B-4C6F-8936-34B474245EA9}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS4C37\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{94E1C453-6FD8-400B-953D-9BEF5E68522F}] => (Allow) LPort=5357
FirewallRules: [{B7721B76-86A8-4C09-A562-84840D257750}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS2769\HP.EasyStart.exe => Keine Datei
FirewallRules: [{8C1BD9D2-86AB-4A3E-9509-B7F114995048}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS2460\HP.EasyStart.exe => Keine Datei
FirewallRules: [UDP Query User{006E9E88-1770-4D47-9024-F1DBA719D514}C:\program files\hp\hp deskjet 3700 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp deskjet 3700 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [TCP Query User{C9053A1C-54DB-4738-9A86-08C75C7E7020}C:\program files\hp\hp deskjet 3700 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp deskjet 3700 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [UDP Query User{F5422F2B-FD3F-460A-AEB2-962E4E0E6E97}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe] => (Allow) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{3E2A6433-F2F8-4321-ACEF-AD8E136AE4D9}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe] => (Allow) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{E6772E5A-9A82-49CD-9AC9-C5A55A84E224}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe] => (Allow) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{A3A8F227-591B-4C77-8B39-627B69BEB246}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe] => (Allow) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{3E59C2F9-BE22-4157-90F9-E90A1522B11D}C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [UDP Query User{350AEE38-1BB4-411C-AD03-7CE8E2DF153E}C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{FC6651B2-F139-42B1-9135-E13C53DD502B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{736EA6C3-D894-490B-8CDA-069470ACDC7E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{781BFB8B-1269-4BE9-AB9F-861F3D684A81}] => (Allow) LPort=54925
FirewallRules: [{520F9ADC-A879-4B6D-9727-BA4ACBED73DF}] => (Allow) LPort=54950
FirewallRules: [{942112B7-D46F-466E-9FC0-31AB34508D6B}] => (Allow) LPort=54955
FirewallRules: [{6BB5A2D8-5C2C-4273-A595-0A1966395D13}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{CD1E9BC5-B0DD-4F79-BCBA-D4A7F1ABDCD2}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{41E02BB4-E4D0-4B0B-8053-7F7B7AA78B9D}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A7ACC9E0-5012-4FE8-92CE-D7053ECC7BC6}] => (Allow) LPort=2869
FirewallRules: [{88301081-A4F7-45EA-906C-506155189E30}] => (Allow) LPort=1900
FirewallRules: [{2DF88DBF-00A3-4B7E-97D3-C487C6918B39}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{2DB219FF-4E70-417C-8872-A1751867FCD3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B1F92DB9-0873-41EC-AB69-E1B129BD9D55}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{0442B2D7-AE28-40A2-9B4B-CB8C59DF10A4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{A126F4D3-71D8-4E31-9618-86D90A3B3355}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{5BC376CB-D979-405E-9461-9568F9579218}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{AE65AEDD-E7BD-4DBC-9B11-1CFE9DBD20D1}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [UDP Query User{8F97639C-467E-4F07-9DB3-48928938159B}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [{B583461B-41B6-438A-9281-F47625903372}] => (Allow) C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanion.exe (Sony Mobile Communications AB -> Sony)
FirewallRules: [TCP Query User{C4A07931-8A9C-45FE-8900-92DA34A208AD}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FE0DEA1C-92B4-4C28-BE85-E4C4AA8A62DB}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{22E667C8-78AC-4874-8F97-7420EDDA9E6E}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe] => (Block) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe (FunkyFr3sh) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{F29ED70A-386E-47FA-A466-219080D6E1E5}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe] => (Block) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe (FunkyFr3sh) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{02EECD2A-40B2-4FEE-938B-7C34F9C8C570}C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe] => (Block) C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [UDP Query User{D87771BB-546C-4929-AC50-7F4771644C75}C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe] => (Block) C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [TCP Query User{77674DE8-1401-4A57-9090-0747B4F5134D}C:\users\dominik\appdata\local\temp\7zs27b9\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs27b9\enterprisedu.exe => Keine Datei
FirewallRules: [UDP Query User{E85BEB67-68A8-4BA6-9200-8E36E4F87C0C}C:\users\dominik\appdata\local\temp\7zs27b9\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs27b9\enterprisedu.exe => Keine Datei
FirewallRules: [{51EC6243-EE76-4A3C-9D6D-F1E642041CD2}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{A7ABFEB8-9DBF-4968-BFFC-25A623FCD8EF}] => (Allow) C:\WINDOWS\rss\csrss.exe (10051 -> ) [Datei ist nicht signiert]
FirewallRules: [{D2AE2423-309F-42A1-BDC3-59FA106343B2}] => (Allow) C:\WINDOWS\rss\csrss.exe (10051 -> ) [Datei ist nicht signiert]

==================== Wiederherstellungspunkte =========================

05-07-2021 11:33:39 {02F925D8-635E-4DBD-B2CE-9F022004F417}

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (07/05/2021 11:37:27 AM) (Source: Firefox) (EventID: 52) (User: )
Description: Event-ID 52


Systemfehler:
=============

Windows Defender:
================
Date: 2021-07-05 10:55:54
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {7D53B6F1-BC50-496D-83DB-0560F66B32BA}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Vollständige Überprüfung
Benutzer: LAPTOP-DOMINIK-\Dominik

Date: 2021-07-05 10:55:16
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/CryptInject.SBR!MSR&threatid=2147753561&enterprise=0
Name: Trojan:Win32/CryptInject.SBR!MSR
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_C:\ProgramData\f1a6a48e76c1fd\cred.dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[1].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[2].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JCITJ8EW\cred[1].dll
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: LAPTOP-DOMINIK-\Dominik
Prozessname: C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe
Sicherheitsversion: AV: 1.343.412.0, AS: 1.343.412.0, NIS: 1.343.412.0
Modulversion: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-07-05 10:55:14
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: LAPTOP-DOMINIK-\Dominik
Prozessname: Unknown
Sicherheitsversion: AV: 1.343.412.0, AS: 1.343.412.0, NIS: 1.343.412.0
Modulversion: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-07-05 10:51:33
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/CryptInject.SBR!MSR&threatid=2147753561&enterprise=0
Name: Trojan:Win32/CryptInject.SBR!MSR
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_C:\ProgramData\f1a6a48e76c1fd\cred.dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[1].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[2].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JCITJ8EW\cred[1].dll
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: LAPTOP-DOMINIK-\Dominik
Prozessname: C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe
Sicherheitsversion: AV: 1.343.412.0, AS: 1.343.412.0, NIS: 1.343.412.0
Modulversion: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-07-05 10:51:32
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/CryptInject.SBR!MSR&threatid=2147753561&enterprise=0
Name: Trojan:Win32/CryptInject.SBR!MSR
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_C:\ProgramData\f1a6a48e76c1fd\cred.dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[1].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JCITJ8EW\cred[1].dll
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: LAPTOP-DOMINIK-\Dominik
Prozessname: C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe
Sicherheitsversion: AV: 1.343.412.0, AS: 1.343.412.0, NIS: 1.343.412.0
Modulversion: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-06-29 11:21:54
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.341.1626.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.18200.4
Fehlercode: 0x80070643
Fehlerbeschreibung: Schwerwiegender Fehler bei der Installation. 

Date: 2021-06-29 11:21:52
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 1.343.25.0
%Vorherige Version der Sicherheitsinformationen: 1.341.1626.0
Update Source: Benutzer
Sicherheitstyp: AntiSpyware
Updatetyp: Delta
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 1.1.18300.4
%Vorherige Modulversion: 1.1.18200.4
Fehlercode: 0x80070666
Fehlerbeschreibung: Eine andere Version des Produkts ist bereits installiert. Die Installation dieser Version kann nicht fortgesetzt werden. Verwenden Sie die Systemsteuerungsoption "Software", um die vorhandene Version dieses Produkts zu konfigurieren oder zu entfernen. 

Date: 2021-06-29 11:21:52
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 1.343.25.0
%Vorherige Version der Sicherheitsinformationen: 1.341.1626.0
Update Source: Benutzer
Sicherheitstyp: AntiVirus
Updatetyp: Delta
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 1.1.18300.4
%Vorherige Modulversion: 1.1.18200.4
Fehlercode: 0x80070666
Fehlerbeschreibung: Eine andere Version des Produkts ist bereits installiert. Die Installation dieser Version kann nicht fortgesetzt werden. Verwenden Sie die Systemsteuerungsoption "Software", um die vorhandene Version dieses Produkts zu konfigurieren oder zu entfernen. 

Date: 2021-06-29 11:21:52
Description: 
Fehler von Microsoft Defender Antivirus beim Aktualisieren des Moduls.
Neue Modulversion: 1.1.18300.4
Vorherige Modulversion: 1.1.18200.4
Benutzer: NT-AUTORITÄT\SYSTEM
Fehlercode: 0x80070666
Fehlerbeschreibung: Eine andere Version des Produkts ist bereits installiert. Die Installation dieser Version kann nicht fortgesetzt werden. Verwenden Sie die Systemsteuerungsoption "Software", um die vorhandene Version dieses Produkts zu konfigurieren oder zu entfernen. 

Date: 2021-06-13 11:55:25
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.341.648.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.18200.4
Fehlercode: 0x8050a003
Fehlerbeschreibung: Dieses Paket enthält keine aktuellen Definitionsdateien für das Programm. Weitere Informationen finden Sie in "Hilfe und Support". 

==================== Speicherinformationen =========================== 

BIOS: LENOVO 4QCN51WW(V2.15) 11/19/2019
Hauptplatine: LENOVO LNVNB161216
Prozessor: Intel(R) Pentium(R) CPU 4415U @ 2.30GHz
Prozentuale Nutzung des RAM: 24%
Installierter physikalischer RAM: 32634.39 MB
Verfügbarer physikalischer RAM: 24761.96 MB
Summe virtueller Speicher: 37498.39 MB
Verfügbarer virtueller Speicher: 29845.52 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:482.99 GB) (Free:137.95 GB) NTFS
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:23.47 GB) NTFS
Drive f: (My Book) (Fixed) (Total:5589 GB) (Free:4175.08 GB) exFAT

\\?\Volume{c5ae8dad-3138-4598-8993-ee0f6284900d}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.48 GB) NTFS
\\?\Volume{35f0bbf6-7abf-447a-8a38-ab4e14189eb6}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.21 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 2 (Size: 5589 GB) (Disk ID: 16F2A91F)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
__________________


Alt 05.07.2021, 10:53   #3
BlackyDee
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Shortcut.txt
Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 04-07-2021
durchgeführt von Dominik (05-07-2021 11:40:58)
Gestartet von C:\Users\Dominik\Desktop
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Texmaker\Texmaker\Documentation.lnk -> hxxp://www.xm1math.net/texmaker/doc.htm
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Texmaker\Texmaker\Texmaker website.lnk -> hxxp://www.xm1math.net/texmaker
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021\Uninstall TeX Live.lnk -> C:\texlive\2021\tlpkg\installer\uninst.bat ()


Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ALOHA.lnk -> C:\Program Files (x86)\ALOHA\ALOHA.EXE (NOAA)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk -> C:\Program Files\GIMP 2\bin\gimp-2.8.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn.lnk -> C:\Program Files (x86)\ImgBurn\ImgBurn.exe (LIGHTNING UK!)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inkscape.lnk -> C:\Program Files\Inkscape\inkscape.exe (Inkscape project)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk -> C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe (Dominik Reichl)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kleopatra.lnk -> C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator.lnk -> C:\Program Files\PDFCreator\PDFCreator.exe (pdfforge)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeraCopy.lnk -> C:\Program Files\TeraCopy\TeraCopy.exe (Code Sector)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Windows Media Encoder.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmenc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Encoding Script.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\WMEncUtil.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media File Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmeditor.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Profile Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\WMProEdt.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Stream Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmstreamedt.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk -> C:\Program Files\VideoLAN\VLC\Documentation.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk -> C:\Program Files\VideoLAN\VLC\NEWS.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk -> C:\Program Files\VideoLAN\VLC\VideoLAN Website.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk -> C:\Program Files\VideoLAN\VLC\vlc.exe (VideoLAN)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VeraCrypt\VeraCrypt.lnk -> C:\Program Files\VeraCrypt\VeraCrypt.exe (IDRIX)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VeraCrypt\VeraCryptExpander.lnk -> C:\Program Files\VeraCrypt\VeraCryptExpander.exe (IDRIX)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Vektoris3D\Vektoris3D 2.0.lnk -> C:\Program Files (x86)\Vektoris3D20\Vektoris3D 2.0.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Vektoris3D\Vektoris3D Deinstallationsprogramm.lnk -> C:\Program Files (x86)\Vektoris3D20\uninstall.exe (kapieren.de)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\USB Video Device\AMCap.lnk -> C:\Program Files (x86)\Common Files\SNP2UVC\amcap.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ultimaker Cura\Ultimaker Cura 4.5.lnk -> C:\Program Files\Ultimaker Cura 4.5\Cura.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tracker Software\PDF-XChange Editor (Compatibility mode).lnk -> C:\Program Files\Tracker Software\PDF Editor\PDFXEdit_low.exe (Tracker Software Products (Canada) Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tracker Software\PDF-XChange Editor.lnk -> C:\Program Files\Tracker Software\PDF Editor\PDFXEdit.exe (Tracker Software Products (Canada) Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tracker Software\Tracker Updater.lnk -> C:\Program Files\Tracker Software\Update\TrackerUpdate.exe (Tracker Software Products (Canada) Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tracker Software\PDF-XChange Lite\PDF-XChange Lite License Agreement.lnk -> C:\Program Files\Tracker Software\PDF-XChange Lite\Help\PDFXLicense.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tracker Software\PDF-XChange Lite\PDF-XChange Lite User Manual.lnk -> C:\Program Files\Tracker Software\PDF-XChange Lite\Help\PDFX8ManLiteSm.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tracker Software\PDF-XChange Editor\PDF-XChange Editor Help.lnk -> C:\Program Files\Tracker Software\PDF Editor\Help\PDFXVE8Sm.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tracker Software\PDF-XChange Editor\PDF-XChange Editor License Agreement.lnk -> C:\Program Files\Tracker Software\PDF Editor\PDF_VE.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom\Entfernen TomTom MyDrive Connect.lnk -> C:\Program Files (x86)\MyDrive Connect\Uninstall TomTom MyDrive Connect.exe (TomTom International B.V.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Video Downloader\Deinstallieren.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Video Downloader\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Video Downloader\Tipard Video Downloader.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Video Downloader\Tipard Video Downloader.exe (Tipard)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Total Media Converter\Deinstallieren.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Total Media Converter\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Total Media Converter\Tipard Total Media Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Total Media Converter\Tipard Total Media Converter.exe (Tipard)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Screen Capture\Deinstallieren.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Screen Capture\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Screen Capture\Tipard Screen Capture.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Screen Capture\Tipard Screen Capture.exe (Tipard)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Musik Converter\Deinstallieren.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard All Music Converter\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Musik Converter\Tipard Musik Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard All Music Converter\Tipard All Music Converter.exe (Tipard)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard 3D Converter\Deinstallieren.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard 3D Converter\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard 3D Converter\Produktseite besuchen.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard 3D Converter\On the Web.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard 3D Converter\Tipard 3D Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard 3D Converter\Tipard 3D Converter.exe (Tipard)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Texmaker\Texmaker\Texmaker.lnk -> C:\Program Files (x86)\Texmaker\texmaker.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stoechi\Uninstall Stoechi.lnk -> C:\ProgramData\{46596D63-D7D2-433B-BF26-A299B1174F0C}\Stoechi.exe (Horst-Gunther Veldten                                                                                                                                                                                                                                                                                       )
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stammbaumdrucker 7 Premium\Stammbaumdrucker 7 Premium .lnk -> C:\Program Files (x86)\Stammbaumdrucker 7 Premium\Stammbaumdrucker.exe (Dr.-Ing. Ekkehart H. v. Renesse, Berlin, Germany)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stammbaumdrucker 7 Premium\Stammbaumdrucker 7 Premium*deinstallieren.lnk -> C:\Program Files (x86)\Stammbaumdrucker 7 Premium\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony\Xperia Companion\Xperia Companion.lnk -> C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanion.exe (Sony)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint\Microsoft SharePoint Workspace 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\grvicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scribus 1.4.8\Readme.lnk -> C:\Program Files\Scribus 1.4.8\share\doc\en\readme-win32.html ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scribus 1.4.8\Scribus 1.4.8.lnk -> C:\Program Files\Scribus 1.4.8\Scribus.exe (The Scribus Team)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scribus 1.4.8\Uninstall.lnk -> C:\Program Files\Scribus 1.4.8\uninst.exe (The Scribus Team)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RStudio\RStudio.lnk -> C:\Program Files\RStudio\bin\rstudio.exe (RStudio, PBC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RStudio\Uninstall.lnk -> C:\Program Files\RStudio\Uninstall.exe (RStudio, PBC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Realtek\Realtek HD Audio Manager.lnk -> C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPhoneExplorer\MyPhoneExplorer.lnk -> C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe (F.J. Wechselberger)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPhoneExplorer\Uninstall.lnk -> C:\Program Files (x86)\MyPhoneExplorer\uninstall.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Access 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\accicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Excel 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\xlicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Filler 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\inficon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft OneNote 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\joticon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Outlook 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\outicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft PowerPoint 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\pptico.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Publisher 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\pubs.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft SharePoint Workspace 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\grvicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Word 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\wordicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010-Tools\Digitales Zertifikat für VBA-Projekte.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\misc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010-Tools\Microsoft Clip Organizer.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\cagicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010-Tools\Microsoft Office 2010 Upload Center.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\msouc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010-Tools\Microsoft Office 2010-Spracheinstellungen.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\misc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft Office 2010-Tools\Microsoft Office Picture Manager.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\oisicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MathType 7\MathType.lnk -> C:\Program Files (x86)\MathType\MathType.exe (WIRIS)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MatheGrafix\MatheGrafix entfernen.lnk -> C:\Program Files (x86)\MatheGrafix\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MatheGrafix\MatheGrafix.lnk -> C:\Program Files (x86)\MatheGrafix\mathegrafix111d.exe (MatheGrafix)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Base.lnk -> C:\Program Files\LibreOffice\program\sbase.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Calc.lnk -> C:\Program Files\LibreOffice\program\scalc.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Draw.lnk -> C:\Program Files\LibreOffice\program\sdraw.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Impress.lnk -> C:\Program Files\LibreOffice\program\simpress.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Math.lnk -> C:\Program Files\LibreOffice\program\smath.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Writer.lnk -> C:\Program Files\LibreOffice\program\swriter.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice.lnk -> C:\Program Files\LibreOffice\program\soffice.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk -> C:\Program Files\Java\jdk-9\bin\jmc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Java konfigurieren.lnk -> C:\Program Files\Java\jre-9.0.4\bin\javacpl.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IRIS\Readiris Pro 16\Anleitung für Benutzer.lnk -> C:\Program Files (x86)\Readiris Pro 16\Manual\readiris.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IRIS\Readiris Pro 16\I.R.I.S. im Internet.lnk -> C:\Program Files (x86)\Readiris Pro 16\Homepage.html ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IRIS\Readiris Pro 16\Readiris Pro 16.lnk -> C:\Program Files (x86)\Readiris Pro 16\readiris.exe (I.R.I.S. (Image Recognition Integrated Systems))
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\About IrfanView.lnk -> C:\Program Files\IrfanView\i_about.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\Available Languages.lnk -> C:\Program Files\IrfanView\i_languages.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\Available PlugIns.lnk -> C:\Program Files\IrfanView\i_plugins.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\Command line Options.lnk -> C:\Program Files\IrfanView\i_options.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView 64 4.52.lnk -> C:\Program Files\IrfanView\i_view64.exe (Irfan Skiljan)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView Help.lnk -> C:\Program Files\IrfanView\i_view32.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView Hilfe.lnk -> C:\Program Files\IrfanView\Help\i_view32_deutsch.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\Kommandozeilen-Optionen.lnk -> C:\Program Files\IrfanView\i_options.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\Verfügbare PlugIns.lnk -> C:\Program Files\IrfanView\i_plugins.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\Verfügbare Sprachen.lnk -> C:\Program Files\IrfanView\i_languages.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\Was ist neu.lnk -> C:\Program Files\IrfanView\i_changes.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\What's New.lnk -> C:\Program Files\IrfanView\i_changes.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\Über IrfanView.lnk -> C:\Program Files\IrfanView\i_about.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn\ImgBurn Read Me.lnk -> C:\Program Files (x86)\ImgBurn\ReadMe.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn\ImgBurn.lnk -> C:\Program Files (x86)\ImgBurn\ImgBurn.exe (LIGHTNING UK!)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn\Uninstall.lnk -> C:\Program Files (x86)\ImgBurn\uninstall.exe (LIGHTNING UK!)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImageMagick 7.0.7 Q16 (64-bit)\ImageMagick Display.lnk -> C:\Program Files\ImageMagick-7.0.7-Q16\imdisplay.exe (ImageMagick Studio LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImageMagick 7.0.7 Q16 (64-bit)\ImageMagick Web Pages.lnk -> C:\Program Files\ImageMagick-7.0.7-Q16\index.html ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Photo Creations\ HP Photo Creations deinstallieren.lnk -> C:\Program Files (x86)\HP Photo Creations\uninst.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Photo Creations\HP Photo Creations.lnk -> C:\Program Files (x86)\HP Photo Creations\PhotoProduct.exe (Visan / RocketLife)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP DeskJet 3700 series\HP TWAIN Administration.lnk -> C:\Program Files (x86)\HP\HP DeskJet 3700 series\bin\TwainUtilityUI.exe (HP Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ghostscript\Ghostscript Readme 9.22.LNK -> C:\Program Files\gs\gs9.22\doc\Readme.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ghostscript\Uninstall Ghostscript 9.22.LNK -> C:\Program Files\gs\gs9.22\uninstgs.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GanttProject\GanttProject.lnk -> C:\Program Files (x86)\GanttProject-2.8\ganttproject.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GanttProject\HouseBuildingSample.lnk -> C:\Program Files (x86)\GanttProject-2.8\HouseBuildingSample.gan ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GanttProject\Uninstall.lnk -> C:\Program Files (x86)\GanttProject-2.8\uninstall.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeMind\FreeMind.lnk -> C:\Program Files (x86)\FreeMind\FreeMind.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeMind\Uninstall FreeMind.lnk -> C:\Program Files (x86)\FreeMind\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FLF Services\Periodensystem\FLF Services Webseite.lnk -> C:\Program Files (x86)\FLF Services\Periodensystem\FLF Services Webseite.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FLF Services\Periodensystem\Periodensystem.lnk -> C:\Program Files (x86)\FLF Services\Periodensystem\Periodensystem.exe (FLF  Services)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Family Tree Maker 2010\Family Tree Maker 2010 (DE).lnk -> C:\Program Files (x86)\Family Tree Maker 2010 (DE)\FTM.exe (Ancestry.com)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eXpert PDF 10\eXpert PDF 10.lnk -> C:\Program Files\eXpert PDF 10\expert.exe (Avanquest Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby\Dolby Audio.lnk -> C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2DesktopUI.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Pro X9\Corel PaintShop Pro X9 (64-bit).lnk -> C:\Program Files\Corel\Corel PaintShop Pro X9 (64-bit)\Corel PaintShop Pro.exe (Corel, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Pro X9\Corel PaintShop Pro X9.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Pro X9\Corel PaintShop Pro.exe (Corel, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Pro X9\Restore Database.lnk -> C:\Program Files\Corel\Corel PaintShop Pro X9 (64-bit)\ResetDB.exe (TODO: <Company name>)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Core Design\Tomb Raider - The Last Revelation\Spielstart.lnk -> C:\Program Files (x86)\Core Design\Tomb Raider - The Last Revelation\tomb4.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ChemToolBox\ChemToolBox help.lnk -> C:\Program Files (x86)\ChemToolBox\chemtoolbox_help_uk.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ChemToolBox\ChemToolBox.lnk -> C:\Program Files (x86)\ChemToolBox\ChemToolBox_uk.exe (Perso)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ChemToolBox\Readme.lnk -> C:\Program Files (x86)\ChemToolBox\Readme.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ChemToolBox\Uninstall ChemToolBox.lnk -> C:\Program Files (x86)\ChemToolBox\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Chemograph Plus\Chemograph Plus.lnk -> C:\Program Files (x86)\Chemograph Plus\Chemog32.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother\Brother iPrint&Scan.lnk -> C:\Program Files (x86)\Brother\iPrint&Scan\Brother iPrint&Scan.exe (Brother Industries, Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother\Brother Utilities.lnk -> C:\Program Files (x86)\Brother\BrLauncher\BrLauncher.exe (Brother Industries, Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\aqion\aqion.lnk -> C:\Program Files (x86)\aqion\aqion.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\RecoveryDrive.lnk -> C:\Windows\System32\RecoveryDrive.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Registry Editor.lnk -> C:\Windows\regedit.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Defender Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\3D Viewer.lnk -> C:\ACD2015FREE\SHOW3D.EXE (Advanced Chemistry Development Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\ChemBasic.lnk -> C:\ACD2015FREE\CBEDIT.EXE (Advanced Chemistry Development, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\ChemSketch.lnk -> C:\ACD2015FREE\CHEMSK.EXE (Advanced Chemistry Development Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\GUIDES\3D Viewer User's Guide.lnk -> C:\ACD2015FREE\SHOW3D_HOWTO.CHM ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\GUIDES\ChemBasic User's Guide.lnk -> C:\ACD2015FREE\DOCS\CHEMBAS.PDF ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\GUIDES\ChemSketch Reference Manual.lnk -> C:\ACD2015FREE\CHEMSK_HOWTO.CHM ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\GUIDES\ChemSketch Tutorial.lnk -> C:\ACD2015FREE\DOCS\CHEMSK_T.PDF ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\GUIDES\IUPAC Recommendations for Drawing of Stereoisomers.lnk -> C:\ACD2015FREE\DOCS\IUPAC_STEREO.PDF ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\GUIDES\Web Search Add-on User's Guide.lnk -> C:\ACD2015FREE\DOCS\CS_WSRCH.PDF ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Quick Assist.lnk -> C:\Windows\System32\quickassist.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\XPS Viewer.lnk -> C:\Windows\System32\xpsrchvw.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk -> C:\Program Files\7-Zip\7zFM.exe (Igor Pavlov)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk -> C:\Program Files\7-Zip\7-zip.chm ()
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Dominik\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Links\Desktop.lnk -> C:\Users\Dominik\Desktop ()
Shortcut: C:\Users\Dominik\Links\Downloads.lnk -> C:\Users\Dominik\Downloads ()
Shortcut: C:\Users\Dominik\Desktop\1_Dominik.lnk -> C:\Users\Dominik\1_Dominik ()
Shortcut: C:\Users\Dominik\Desktop\2_Klassenlehrerführerschein Infomaterial komplett (06_2008) - Verknüpfung.lnk -> C:\Users\Dominik\1_Dominik\2_Referendariat\1_SEMINAR\Pädagogik\2_Klassenlehrerführerschein Infomaterial komplett (06_2008) ()
Shortcut: C:\Users\Dominik\Desktop\32 Benutzerpflege Schulnetz, Moodle, Verwaltungsnetz - Verknüpfung.lnk -> C:\Users\Dominik\1_Dominik\3_GymGam\4_Netzwerkadministration\Allgemein\Masterdateien\32 Benutzerpflege Schulnetz, Moodle, Verwaltungsnetz ()
Shortcut: C:\Users\Dominik\Desktop\Chemie-Bücher.lnk -> C:\Users\Dominik\1_Dominik\1_Studium\Chemie\Bücher ()
Shortcut: C:\Users\Dominik\Desktop\Feuerwehr.lnk -> C:\Users\Dominik\1_Dominik\Sonstiges\Feuerwehr & Bundeswehr\Feuerwehr ()
Shortcut: C:\Users\Dominik\Desktop\GymGam.lnk -> C:\Users\Dominik\1_Dominik\3_GymGam ()
Shortcut: C:\Users\Dominik\Desktop\KfW.lnk -> C:\Users\Dominik\1_Dominik\1_Studium\Sonstiges\KfW ()
Shortcut: C:\Users\Dominik\Desktop\Lambacher Schweizer DUA - Vorbereitung.lnk -> C:\Users\Dominik\Desktop\Anwendungen\Lambacher Schweizer DUA ()
Shortcut: C:\Users\Dominik\Desktop\Mathematik-Bücher.lnk -> C:\Users\Dominik\1_Dominik\1_Studium\Mathematik\Bücher ()
Shortcut: C:\Users\Dominik\Desktop\Medizin-Bücher.lnk -> C:\Users\Dominik\1_Dominik\1_Studium\Sonstige Bücher (Medizin & wissenschaftliches Zitieren (WiWi)) ()
Shortcut: C:\Users\Dominik\Desktop\Referendariat.lnk -> C:\Users\Dominik\1_Dominik\2_Referendariat ()
Shortcut: C:\Users\Dominik\Desktop\Stundenplan.xlsx - Verknüpfung.lnk -> C:\Users\Dominik\1_Dominik\3_GymGam\1_Schuljahr 2020_2021\Stundenplan.xlsx ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\3D Viewer.lnk -> C:\ACD2015FREE\SHOW3D.EXE (Advanced Chemistry Development Inc.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\AMCap.lnk -> C:\Program Files (x86)\Common Files\SNP2UVC\amcap.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\aqion.lnk -> C:\Program Files (x86)\aqion\aqion.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\ChemBasic.lnk -> C:\ACD2015FREE\CBEDIT.EXE (Advanced Chemistry Development, Inc.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Chemie_Aber_Sicher.jar - Verknüpfung.lnk -> C:\Users\Dominik\1_Dominik\2_Referendariat\0_DATEN VOM STICK\1_REFERENDARIAT\2_SCHULE\1_Eigenständiger Unterricht\Chemie, aber sicher (Dillinger Ordner)\Chemie_Aber_Sicher.jar ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Chemograph Plus.lnk -> C:\Program Files (x86)\Chemograph Plus\Chemog32.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\ChemSketch.lnk -> C:\ACD2015FREE\CHEMSK.EXE (Advanced Chemistry Development Inc.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\ChemToolBox.lnk -> C:\Program Files (x86)\ChemToolBox\ChemToolBox_uk.exe (Perso)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Command and Conquer Tiberian Sun.lnk -> C:\Program Files\EA Games\Command & Conquer The First Decade\Command & Conquer(tm) Tiberian Sun(tm)\SUN\TSLauncher.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Dolby Audio.lnk -> C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2DesktopUI.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Driver Booster 6.lnk -> C:\Program Files (x86)\IObit\Driver Booster\6.6.0\DriverBooster.exe (Keine Datei)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Earth's Core.lnk -> C:\Program Files (x86)\freshney.org\Earth's Core\EarthsCore.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\eXpert PDF 10.lnk -> C:\Program Files\eXpert PDF 10\expert.exe (Avanquest Software)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\FLF Services Periodensystem.lnk -> C:\Program Files (x86)\FLF Services\Periodensystem\Periodensystem.exe (FLF  Services)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Formel-Editor-Tutorial.lnk -> C:\Programme\Formel-Editor\Tutorium_Strukturformeleditor.pdf ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Formel-Editor.lnk -> C:\Programme\Formel-Editor\Formel_Editor.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\FreeMind.lnk -> C:\Program Files (x86)\FreeMind\FreeMind.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\GanttProject.lnk -> C:\Program Files (x86)\GanttProject-2.8\ganttproject.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\GIMP 2.lnk -> C:\Program Files\GIMP 2\bin\gimp-2.8.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\ImageMagick Display.lnk -> C:\Program Files\ImageMagick-7.0.7-Q16\imdisplay.exe (ImageMagick Studio LLC)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\ImgBurn.lnk -> C:\Program Files (x86)\ImgBurn\ImgBurn.exe (LIGHTNING UK!)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Inkscape.lnk -> C:\Program Files\Inkscape\inkscape.exe (Inkscape project)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\IrfanView 64.lnk -> C:\Program Files\IrfanView\i_view64.exe (Irfan Skiljan)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\JabRef.lnk -> C:\Program Files\JabRef\JabRef.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\KeePass 2.lnk -> C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe (Dominik Reichl)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Kleopatra.lnk -> C:\Program Files (x86)\Gpg4win\bin\kleopatra.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\LibreOffice 7.1.lnk -> C:\Program Files\LibreOffice\program\soffice.exe (The Document Foundation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\LiLi USB Creator.lnk -> C:\Program Files (x86)\LinuxLive USB Creator\LiLi USB Creator.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\MatheGrafix.lnk -> C:\Program Files (x86)\MatheGrafix\mathegrafix111d.exe (MatheGrafix)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Movie Maker.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Mozilla Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Mozilla Thunderbird.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\MuseScore 2.lnk -> C:\Program Files (x86)\MuseScore 2\bin\MuseScore.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\MyPhoneExplorer.lnk -> C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe (F.J. Wechselberger)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Nextcloud.lnk -> C:\Program Files (x86)\Nextcloud\nextcloud.exe (Keine Datei)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\PDF-XChange Editor.lnk -> C:\Program Files\Tracker Software\PDF Editor\PDFXEdit.exe (Tracker Software Products (Canada) Ltd.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\PDFCreator.lnk -> C:\Program Files\PDFCreator\PDFCreator.exe (pdfforge)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Periodic Table.lnk -> C:\Program Files (x86)\MaximumOctopus\Periodic Table\ADPT.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\ProjectLibre.lnk -> C:\Program Files (x86)\ProjectLibre\projectlibre.exe (ProjectLibre Inc.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Readiris Pro 16.lnk -> C:\Program Files (x86)\Readiris Pro 16\readiris.exe (I.R.I.S. (Image Recognition Integrated Systems))
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\RStudio.lnk -> C:\Program Files\RStudio\bin\rstudio.exe (RStudio, PBC)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Scribus 1.4.8.lnk -> C:\Program Files\Scribus 1.4.8\Scribus.exe (The Scribus Team)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Start Tor Browser.lnk -> C:\Users\Dominik\Desktop\Anwendungen\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Stoechi.lnk -> C:\Program Files\Stoechi\Stoechi.exe (Keine Datei)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\TeamViewer 13.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Texmaker.lnk -> C:\Windows\Installer\{56F59553-D990-48AD-B050-FF017E5C3692}\texmaker.ico ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Tracker Updater.lnk -> C:\Program Files\Tracker Software\Update\TrackerUpdate.exe (Tracker Software Products (Canada) Ltd.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\VeraCrypt.lnk -> C:\Program Files\VeraCrypt\VeraCrypt.exe (IDRIX)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\VLC media player.lnk -> C:\Program Files\VideoLAN\VLC\vlc.exe (VideoLAN)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Windows 10-Upgrade-Assistent.lnk -> C:\Windows10Upgrade\Windows10UpgraderApp.exe (Keine Datei)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Xperia Companion.lnk -> C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanion.exe (Sony)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\XPS Viewer.lnk -> C:\Windows\System32\xpsrchvw.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Vektoris3D Lambacher-Schweizer RLP, Leistungskurs\Vektoris3D.lnk -> C:\Program Files (x86)\Vektoris3D20\Vektoris3D 2.0.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Tor Browser\Start Tor Browser.lnk -> C:\Users\Dominik\Desktop\Anwendungen\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Tomb Raider 4\tomb4.exe - Verknüpfung.lnk -> C:\Program Files (x86)\Core Design\Tomb Raider - The Last Revelation\tomb4.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Tipard\Tipard 3D Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard 3D Converter\Tipard 3D Converter.exe (Tipard)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Tipard\Tipard Musik Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard All Music Converter\Tipard All Music Converter.exe (Tipard)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Tipard\Tipard Screen Capture.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Screen Capture\Tipard Screen Capture.exe (Tipard)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Tipard\Tipard Total Media Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Total Media Converter\Tipard Total Media Converter.exe (Tipard)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Tipard\Tipard Video Downloader.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Video Downloader\Tipard Video Downloader.exe (Tipard)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft Access 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\accicons.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft Clip Organizer.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\cagicon.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft Excel 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\xlicons.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft InfoPath Filler 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\inficon.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft Office Picture Manager.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\oisicon.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft OneNote 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\joticon.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft Outlook 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\outicon.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft PowerPoint 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\pptico.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft Publisher 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\pubs.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft SharePoint Workspace 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\grvicons.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft Word 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\wordicon.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Lambacher Schweizer DUA\Mathematik RLP\Vektoris3D.lnk -> C:\Program Files (x86)\Vektoris3D20\Vektoris3D 2.0.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Lambacher Schweizer DUA\Mathematik BW\Vektoris3D.lnk -> C:\Program Files (x86)\Vektoris3D20\Vektoris3D 2.0.exe ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Lambacher Schweizer DUA\Chemie BW\Chemie heute SII\Chemie heute SII Materialien.lnk -> C:\WINDOWS\Installer\{52271A46-33D8-469E-9427-99F06BECA667}\NewShortcut2_52271A4633D8469E942799F06BECA667.exe (Keine Datei)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\HP Deskjet 3720\HP Smart - Verknüpfung.lnk -> Tile and icon assets
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\HP Deskjet 3720\Shop für Zubehör - HP DeskJet 3700 series.lnk -> C:\Program Files\HP\HP DeskJet 3700 series\Bin\hpqDTSS.exe (HP Inc.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\HP Deskjet 2540\HP Photo Creations.lnk -> C:\Program Files (x86)\HP Photo Creations\PhotoProduct.exe (Visan / RocketLife)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\HP Deskjet 2540\HP Smart - Verknüpfung.lnk -> Tile and icon assets
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\HP Deskjet 2540\Shop für Zubehör - HP Deskjet 2540 series.lnk -> C:\Program Files\HP\HP Deskjet 2540 series\Bin\hpqDTSS.exe (Hewlett-Packard Co.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Corel PaintShop Pro X9\Corel PaintShop Pro X9 (64-bit).lnk -> C:\Program Files\Corel\Corel PaintShop Pro X9 (64-bit)\Corel PaintShop Pro.exe (Corel, Inc.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Corel PaintShop Pro X9\Corel PaintShop Pro X9.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Pro X9\Corel PaintShop Pro.exe (Corel, Inc.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Brother DCP-L2530 DW\Brother Creative Center.lnk -> C:\Program Files (x86)\Brother\CreativeCenter\Brother Creative Center.url ()
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Brother DCP-L2530 DW\Brother iPrint&Scan.lnk -> C:\Program Files (x86)\Brother\iPrint&Scan\Brother iPrint&Scan.exe (Brother Industries, Ltd.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Brother DCP-L2530 DW\Brother Utilities.lnk -> C:\Program Files (x86)\Brother\BrLauncher\BrLauncher.exe (Brother Industries, Ltd.)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\ALOHA Gefahrgutmanagement\ALOHA.lnk -> C:\Program Files (x86)\ALOHA\ALOHA.EXE (NOAA)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Ahnenforschungssuite 2014\Family Tree Maker 2010 (DE).lnk -> C:\Program Files (x86)\Family Tree Maker 2010 (DE)\FTM.exe (Ancestry.com)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Ahnenforschungssuite 2014\RS-WAPPEN für Windows.lnk -> C:\Program Files\Wappen\rswappen.exe (Karsten Rudorf)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\Ahnenforschungssuite 2014\Stammbaumdrucker 7 Premium.lnk -> C:\Program Files (x86)\Stammbaumdrucker 7 Premium\Stammbaumdrucker.exe (Dr.-Ing. Ekkehart H. v. Renesse, Berlin, Germany)
Shortcut: C:\Users\Dominik\Desktop\Anwendungen\3-D-Druck Slicer\Ultimaker Cura 4.5.lnk -> C:\Program Files\Ultimaker Cura 4.5\Cura.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\FreeMind.lnk -> C:\Program Files (x86)\FreeMind\FreeMind.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Dominik\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk -> C:\Users\Dominik\Desktop\Anwendungen\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom\Zoom.lnk -> C:\Users\Dominik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc.)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021\DVIOUT DVI viewer.lnk -> C:\texlive\2021\bin\win32\dviout.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021\TeX Live command-line.lnk -> C:\texlive\2021\tlpkg\installer\tl-cmd.bat ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021\TeX Live documentation.lnk -> C:\texlive\2021\texmf-dist\doc\texlive\index.html ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021\TeX Live Manager.lnk -> C:\texlive\2021\bin\win32\tlshell.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ProjectLibre\ProjectLibre.lnk -> C:\Program Files (x86)\ProjectLibre\projectlibre.exe (ProjectLibre Inc.)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MuseScore 2\MuseScore 2.lnk -> C:\Program Files (x86)\MuseScore 2\bin\MuseScore.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft WSE 3.0\Release Notes.lnk -> C:\Program Files (x86)\Microsoft WSE\v3.0\readme.htm ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MaximumOctopus\Periodic Table\Periodic Table.lnk -> C:\Program Files (x86)\MaximumOctopus\Periodic Table\ADPT.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MaximumOctopus\Periodic Table\Read Me.lnk -> C:\Program Files (x86)\MaximumOctopus\Periodic Table\readme.txt ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MaximumOctopus\Periodic Table\Uninstall Periodic Table.lnk -> C:\Program Files (x86)\MaximumOctopus\Periodic Table\NoPT.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LinuxLive USB Creator\LiLi USB Creator.lnk -> C:\Program Files (x86)\LinuxLive USB Creator\LiLi USB Creator.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LinuxLive USB Creator\Uninstall LinuxLive USB Creator.lnk -> C:\Program Files (x86)\LinuxLive USB Creator\Uninstall.exe (LinuxLive USB Creator)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\About IrfanView.lnk -> C:\Program Files\IrfanView\i_about.txt ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\Available Languages.lnk -> C:\Program Files\IrfanView\i_languages.txt ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\Available PlugIns.lnk -> C:\Program Files\IrfanView\i_plugins.txt ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\Command line Options.lnk -> C:\Program Files\IrfanView\i_options.txt ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView 64 4.51.lnk -> C:\Program Files\IrfanView\i_view64.exe (Irfan Skiljan)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView Help.lnk -> C:\Program Files\IrfanView\i_view32.chm ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\What's New.lnk -> C:\Program Files\IrfanView\i_changes.txt ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\freshney.org\Earth's Core\Earth's Core.lnk -> C:\Program Files (x86)\freshney.org\Earth's Core\EarthsCore.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\freshney.org\Earth's Core\Uninstall.lnk -> C:\Program Files (x86)\freshney.org\Earth's Core\NoEC.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ahnenverwaltung\RS-WAPPEN für Windows.lnk -> C:\Program Files\Wappen\rswappen.exe (Karsten Rudorf)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> 
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth-Dateiübertragung.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\eXpert PDF 10.lnk -> C:\Program Files\eXpert PDF 10\expert.exe (Avanquest Software)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\GIMP 2.lnk -> C:\Program Files\GIMP 2\bin\gimp-2.8.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\ImgBurn.lnk -> C:\Program Files (x86)\ImgBurn\ImgBurn.exe (LIGHTNING UK!)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Inkscape.lnk -> C:\Program Files\Inkscape\inkscape.exe (Inkscape project)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Tipard 3D Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard 3D Converter\Tipard 3D Converter.exe (Tipard)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Tipard Musik Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard All Music Converter\Tipard All Music Converter.exe (Tipard)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Tipard Screen Capture.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Screen Capture\Tipard Screen Capture.exe (Tipard)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Tipard Total Media Converter.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Total Media Converter\Tipard Total Media Converter.exe (Tipard)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Tipard Video Downloader.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Video Downloader\Tipard Video Downloader.exe (Tipard)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Vektoris3D.lnk -> C:\Program Files (x86)\Vektoris3D20\Vektoris3D 2.0.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\JabRef.lnk -> C:\Program Files\JabRef\JabRef.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\KeePass 2.lnk -> C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe (Dominik Reichl)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\LibreOffice 7.1.lnk -> C:\Program Files\LibreOffice\program\soffice.exe (The Document Foundation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\MatheGrafix.lnk -> C:\Program Files (x86)\MatheGrafix\mathegrafix111d.exe (MatheGrafix)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Excel 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\xlicons.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft OneNote 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\joticon.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Outlook 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\outicon.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft PowerPoint 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\pptico.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Publisher 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\pubs.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Word 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\wordicon.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Thunderbird.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\O&O ShutUp10.lnk -> C:\Users\Dominik\Downloads\OOSU10.exe (O&O Software GmbH)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\PDF-XChange Editor.lnk -> C:\Program Files\Tracker Software\PDF Editor\PDFXEdit.exe (Tracker Software Products (Canada) Ltd.)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Periodic Table.lnk -> C:\Program Files (x86)\MaximumOctopus\Periodic Table\ADPT.exe ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\TeamViewer 13.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Texmaker.lnk -> C:\Windows\Installer\{56F59553-D990-48AD-B050-FF017E5C3692}\texmaker.ico ()
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\VeraCrypt.lnk -> C:\Program Files\VeraCrypt\VeraCrypt.exe (IDRIX)
Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\50e7cebf06d0a059\KlettHTML5Runtime-0262.lnk -> E:\LS 8 BW\LS 8 BW.exe (Keine Datei)
Shortcut: C:\Users\Dominik\AppData\Local\TomTom\HOME3\Updates\TomTom MyDrive Connect.lnk -> C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom)
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Dominik\AppData\Local\Avira\SystemSpeedup\Delay Load for Current\Nextcloud.lnk -> C:\Program Files (x86)\Nextcloud\nextcloud.exe (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\Sonstiges\Handy (K800i)\Adobe Photoshop Album Starter Edition 3.0.lnk -> C:\Program Files\Adobe\Photoshop Album Starter Edition\3.0\Apps\Photoshop Album Starter Edition.exe (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\Sonstiges\Handy (K800i)\Sony Ericsson PC Suite 1.lnk -> C:\WINDOWS\Installer\{FC906D5C-91F9-4DA4-A765-6DCBB669F317}\NewShortcut911_C6476810277B40B3821611D4B76B596B.exe (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\Sonstiges\Handy (K800i)\Sony Ericsson PC Suite.lnk -> C:\WINDOWS\Installer\{FC906D5C-91F9-4DA4-A765-6DCBB669F317}\NewShortcut91_C6476810277B40B3821611D4B76B596B.exe (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\Sonstiges\Handy (K800i)\Dateien\Beispielbilder.lnk -> [LFtv'vpYPPO :i+002.tY^Hg3(GYr?DUk0^1A4.?EIGENE~1FA4>W8j0Eigene Bilder@shell32.dll,-28997L17BEISPI~14A4>V8\Beispielbilder8x,HP_PAVILIONC:\Dokumente und Einstellungen\All Users\Dokumente\Eigene Bilder\Beispielbilder9..\..\..\All Users\Dokumente\Eigene Bilder\Beispielbilder6`Xschwarz%G@?D*W5%G@?D*W5] (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\Automotive Lighting\ARBEIT\_Eigene Bilder\Sample Pictures.lnk -> C:\Users\Public\Pictures\Sample Pictures (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\Automotive Lighting\ARBEIT\Sonstiges\Vorlagen - Vordrucke - Formulare - Hilfen\Vordrucke\Präsentationsvorlage\AL-Supplier-Presentation 2008.ppt - Verknüpfung.lnk -> J:\public folders\Corporate\AL-Supplier-Presentation 2008.ppt (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\3_GymGam\Fokus Chemie BW, Sek. I, Ausgabe A - Verknüpfung.lnk -> C:\Users\Dominik\Desktop\Anwendungen\Fokus Chemie BW, Sek. I, Ausgabe A ()
Shortcut: C:\Users\Dominik\1_Dominik\3_GymGam\Lambacher Schweizer DUA - Vorbereitung.lnk -> C:\Users\Dominik\Desktop\Anwendungen\Lambacher Schweizer DUA ()
Shortcut: C:\Users\Dominik\1_Dominik\2_Referendariat\Wolke Seminar TÜ - Verknüpfung.lnk -> C:\Users\Dominik\Wolke Seminar TÜ ()
Shortcut: C:\Users\Dominik\1_Dominik\2_Referendariat\2_SCHULE\Eigener Unterricht\SJ 2017_2018, Mathe, 8a, Stephanie Pfitzer\QuadratischeGleichungenÜbersicht.pdf - Verknüpfung.lnk -> E:\1_REFERENDARIAT\2_SCHULE\Eigener Unterricht (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\2_Referendariat\2_SCHULE\Eigener Unterricht\SJ 2017_2018, Mathe, 8a, Stephanie Pfitzer\QuadratischeGleichungenÜbersicht.tex - Verknüpfung.lnk -> E:\1_REFERENDARIAT\2_SCHULE\Eigener Unterricht (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\2_Referendariat\2_SCHULE\1_Eigenständiger Unterricht\8A (CH)\Entwürfe\1 - Stoffe - Eigenschaften und Aufbau\1.3 - Reinstoffe, Gemische und Gemischtrennung\011 Test 1 (Destillation).docx - Verknüpfung.lnk -> E:\1_REFERENDARIAT\2_SCHULE\1_Eigenständiger Unterricht\8A (CH)\Entwürfe\A - Klassenarbeiten und Tests (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\2_Referendariat\2_SCHULE\1_Eigenständiger Unterricht\8A (CH)\Entwürfe\1 - Stoffe - Eigenschaften und Aufbau\1.3 - Reinstoffe, Gemische und Gemischtrennung\011 Test 1 (Destillation).pdf - Verknüpfung.lnk -> E:\1_REFERENDARIAT\2_SCHULE\1_Eigenständiger Unterricht\8A (CH)\Entwürfe\A - Klassenarbeiten und Tests (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\2_Referendariat\0_DATEN VOM STICK\1_REFERENDARIAT\2_SCHULE\Eigener Unterricht\SJ 2017_2018, Mathe, 8a, Stephanie Pfitzer\QuadratischeGleichungenÜbersicht.pdf - Verknüpfung.lnk -> E:\1_REFERENDARIAT\2_SCHULE\Eigener Unterricht (Keine Datei)
Shortcut: C:\Users\Dominik\1_Dominik\2_Referendariat\0_DATEN VOM STICK\1_REFERENDARIAT\2_SCHULE\Eigener Unterricht\SJ 2017_2018, Mathe, 8a, Stephanie Pfitzer\QuadratischeGleichungenÜbersicht.tex - Verknüpfung.lnk -> E:\1_REFERENDARIAT\2_SCHULE\Eigener Unterricht (Keine Datei)


ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft WSE 3.0\WSE on the Web.lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://go.microsoft.com/fwlink/?linkid=10708&clcid=0x409


ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAServiceHelper.exe (Intel) -> installstartup
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk -> C:\Program Files\VideoLAN\VLC\vlc.exe (VideoLAN) -> --reset-config --reset-plugins-cache vlc://quit
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk -> C:\Program Files\VideoLAN\VLC\vlc.exe (VideoLAN) -> -Iskins
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VeraCrypt\Uninstall VeraCrypt.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> appwiz.cpl
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\USB Video Device\Uninstall.lnk -> C:\Program Files (x86)\InstallShield Installation Information\{399C37FB-08AF-493B-BFED-20FBD85EDF7F}\setup.exe (Macrovision Corporation) -> -removeonly -runfromtemp -l0x0007
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ultimaker Cura\Uninstall Ultimaker Cura.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /x {E7993597-4E9E-46AE-855B-CB92A89D3DA5}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tracker Software\PDF-XChange Lite\PDF-XChange Lite pdfSaver.lnk -> C:\Program Files\Tracker Software\PDF-XChange Lite\pdfSaverL.exe (Tracker Software Products (Canada) Ltd.) -> /Show
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom\TomTom MyDrive Connect.lnk -> C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom) -> "-startda"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Video Downloader\Produktseite besuchen.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Video Downloader\Tipard Video Downloader.exe (Tipard) -> --pop_product_url
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Total Media Converter\Produktseite besuchen.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Total Media Converter\Tipard Total Media Converter.exe (Tipard) -> --pop_product_url
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Screen Capture\Produktseite besuchen.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard Screen Capture\Tipard Screen Capture.exe (Tipard) -> --pop_product_url
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tipard\Tipard Musik Converter\Produktseite besuchen.lnk -> C:\Program Files (x86)\Tipard Studio\Tipard All Music Converter\Tipard All Music Converter.exe (Tipard) -> --pop_product_url
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stammbaumdrucker 7 Premium\Stammbaumdrucker 7 Premium Handbuch lesen.lnk -> C:\Program Files (x86)\Stammbaumdrucker 7 Premium\Handbuch\HM2GO.EXE (EC Software GmbH) -> /P:8846 /T:0 /PRJ:index.html
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scribus 1.4.8\Scribus 1.4.8 (console).lnk -> C:\Program Files\Scribus 1.4.8\Scribus.exe (The Scribus Team) -> --console --font-info
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R\R x64 4.0.2.lnk -> C:\Program Files\R\R-4.0.2\bin\x64\Rgui.exe () -> --cd-to-userdocs
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office\Microsoft InfoPath Designer 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\inficon.exe () ->  /design 
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MathType 7\Formel-Konvertierungs-Manager.lnk -> C:\Program Files (x86)\MathType\Setup.exe (WIRIS) -> -OLEMGR
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MathType 7\MathType entfernen.lnk -> C:\Program Files (x86)\MathType\Setup.exe (WIRIS) -> -R
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MathType 7\MathType-Server.lnk -> C:\Program Files (x86)\MathType\MathType.exe (WIRIS) -> -server
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice (abgesicherter Modus).lnk -> C:\Program Files\LibreOffice\program\soffice.exe (The Document Foundation) -> --safe-mode
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Klett\Lernsoftware Mathematik\Lambacher Schweizer 5 BW.lnk -> C:\Users\Dominik\Desktop\Anwendungen\Lambacher Schweizer DUA\Mathematik BW\5_1 (Arbeitsheft + Lernsoftware)\Lernsoftware\Lernsoftware.exe (Ernst Klett Verlag GmbH) -> /cbid=05_LS_E_BW
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Info zu Java.lnk -> C:\Program Files\Java\jre-9.0.4\bin\javacpl.exe (Oracle Corporation) -> -tab about
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView - Thumbnails.lnk -> C:\Program Files\IrfanView\i_view64.exe (Irfan Skiljan) -> /thumbs
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP DeskJet 3700 series\HP DeskJet 3700 series.lnk -> C:\Program Files\HP\HP DeskJet 3700 series\Bin\HP DeskJet 3700 series.exe (HP Inc.) -> -Start UDCDevicePage
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Deskjet 2540 series\HP Deskjet 2540 series.lnk -> C:\Program Files\HP\HP Deskjet 2540 series\Bin\HP Deskjet 2540 series.exe (Hewlett-Packard Co.) -> -Start UDCDevicePage
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ghostscript\Ghostscript 9.22.LNK -> C:\Program Files\gs\gs9.22\bin\gswin64.exe () -> "-IC:\Program Files\gs\gs9.22\lib;C:\Program Files\gs\gs9.22\..\fonts"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox\Dropbox.lnk -> C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) -> /home
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Core Design\Tomb Raider - The Last Revelation\Deinstallieren.lnk -> C:\Windows\IsUn0407.exe (InstallShield Software Corporation ) -> -f"C:\Program Files (x86)\Core Design\Tomb Raider - The Last Revelation\uninst.isu"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Core Design\Tomb Raider - The Last Revelation\Setup.lnk -> C:\Program Files (x86)\Core Design\Tomb Raider - The Last Revelation\tomb4.exe () ->  setup
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\Uninstall\Uninstall ACD Labs Software.lnk -> C:\ACD2015FREE\setup\setup.exe (Advanced Chemistry Development Inc.) -> -uninstall
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ACDLabs Freeware 2015\INSTALL\Install ChemBasic Goodies.lnk -> C:\ACD2015FREE\CBINSTAL.EXE (Advanced Chemistry Development Inc.) -> EXAMPLES\CHEMBAS\GOODIES\CBINSTAL.INF
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\HideBatteryGauge.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\LenovoBatteryGaugePackage.dll,HideBatteryGauge
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\LaunchPinVantageToolbarToast.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\LenovoBatteryGaugePackage.dll,LaunchPinVantageToolbarToast
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\SetMenuItemNameofBatteryGauge.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\LenovoBatteryGaugePackage.dll,SetMenuItemNameofBatteryGauge
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\ShowBatteryGauge.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\LenovoBatteryGaugePackage.dll,ShowBatteryGauge
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\UnloadBatteryGaugeFromExplorer.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\LenovoBatteryGaugePackage.dll,UnloadBatteryGaugeFromExplorer
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\UnpinFromTaskbar.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\LenovoBatteryGaugePackage.dll,UnpinFromTaskbar
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\UpdateBatteryGaugeToastInfo.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x86\LenovoBatteryGaugePackage.dll,UpdateBatteryGaugeToastInfo
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\HideBatteryGauge.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\LenovoBatteryGaugePackage.dll,HideBatteryGauge
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\LaunchPinVantageToolbarToast.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\LenovoBatteryGaugePackage.dll,LaunchPinVantageToolbarToast
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\SetMenuItemNameofBatteryGauge.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\LenovoBatteryGaugePackage.dll,SetMenuItemNameofBatteryGauge
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\ShowBatteryGauge.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\LenovoBatteryGaugePackage.dll,ShowBatteryGauge
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\UnloadBatteryGaugeFromExplorer.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\LenovoBatteryGaugePackage.dll,UnloadBatteryGaugeFromExplorer
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\UnpinFromTaskbar.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\LenovoBatteryGaugePackage.dll,UnpinFromTaskbar
ShortcutWithArgument: C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\UpdateBatteryGaugeToastInfo.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\LenovoBatteryGaugePackage.dll,UpdateBatteryGaugeToastInfo
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH) -> --sendto
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\Dropbox.lnk -> C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) -> /home
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\GeoGebra Classic.lnk -> C:\Users\Dominik\AppData\Local\GeoGebra_6\Update.exe (GitHub) -> --processStart=GeoGebra.exe
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\Intel Driver & Support Assistant.lnk -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAServiceHelper.exe (Intel) -> installstartup
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\IrfanView 64 Thumbnails.lnk -> C:\Program Files\IrfanView\i_view64.exe (Irfan Skiljan) -> /thumbs
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\R x64 4.0.2.lnk -> C:\Program Files\R\R-4.0.2\bin\x64\Rgui.exe () -> --cd-to-userdocs
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\TomTom MyDrive Connect.lnk -> C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe (TomTom) -> "-startda"
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\Microsoft Office Professional Plus 2010\Microsoft InfoPath Designer 2010.lnk -> C:\Windows\Installer\{91140000-0011-0000-1000-0000000FF1CE}\inficon.exe () ->  /design 
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\Lambacher Schweizer DUA\Mathematik BW\5_1 (Arbeitsheft + Lernsoftware)\Lernsoftware\Lambacher Schweizer 5 BW.lnk -> C:\Users\Dominik\Desktop\Anwendungen\Lambacher Schweizer DUA\Mathematik BW\5_1 (Arbeitsheft + Lernsoftware)\Lernsoftware\Lernsoftware.exe (Ernst Klett Verlag GmbH) -> /cbid=05_LS_E_BW
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\HP Deskjet 3720\HP DeskJet 3700 series.lnk -> C:\Program Files\HP\HP DeskJet 3700 series\Bin\HP DeskJet 3700 series.exe (HP Inc.) -> -Start UDCDevicePage
ShortcutWithArgument: C:\Users\Dominik\Desktop\Anwendungen\HP Deskjet 2540\HP Deskjet 2540 series.lnk -> C:\Program Files\HP\HP Deskjet 2540 series\Bin\HP Deskjet 2540 series.exe (Hewlett-Packard Co.) -> -Start UDCDevicePage
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Word\Teil1-Analysis308957661286390157\Teil1-Analysis.docx.lnk -> C:\Users\Dominik\1_Dominik\3_GymGam\1_Schuljahr 2020_2021\Klassen\11_12 (m2-2019)\0 mdl. Abitur\ABITURAUFGABEN FINAL\Aufgaben\Teil1-Analysis.docx () -> 0
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom\Uninstall Zoom.lnk -> C:\Users\Dominik\AppData\Roaming\Zoom\uninstall\Installer.exe (Zoom Video Communications, Inc.) -> /uninstall
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation) -> /tsr
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MuseScore 2\Uninstall MuseScore.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /x {DC8A2B29-D9A7-4D67-A049-BC0A659A2B57}
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView\IrfanView - Thumbnails.lnk -> C:\Program Files\IrfanView\i_view64.exe (Irfan Skiljan) -> /thumbs
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\SendTo\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH) -> --sendto
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Outlook.lnk -> C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE (Microsoft Corporation) -> /recycle
ShortcutWithArgument: C:\Users\Dominik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Dropbox.lnk -> C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.) -> /home
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\TomTom\HOME3\Updates\InstallerUpdater.lnk -> C:\Users\Dominik\AppData\Local\TomTom\HOME3\Updates\InstallTomTomMyDriveConnect_4_2_11_4200\MyDriveConnectUpdater\MyDriveConnectUpdater.exe (TomTom) -> C:/Users/Dominik/AppData/Local/TomTom/HOME3/Updates/InstallTomTomMyDriveConnect_4_2_11_4200.exe
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Dominik\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\Dominik\1_Dominik\Sonstiges\Handy (K800i)\Sony Ericsson PC Suite deinstallieren.lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {FC906D5C-91F9-4DA4-A765-6DCBB669F317}


InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VeraCrypt\VeraCrypt Website.url -> URL: hxxps://www.veracrypt.fr
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scribus 1.4.8\Website.url -> URL: hxxp://www.scribus.net
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MatheGrafix\MatheGrafix im Internet.url -> URL: hxxp://mathegrafix.de/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Referenzdokumentation.url -> URL: hxxp://docs.oracle.com/javase/9/docs
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Besuchen Sie Java.com.url -> URL: hxxp://java.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Hilfe aufrufen.url -> URL: hxxp://java.com/help
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox\Dropbox Website.URL -> 
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Core Design\Tomb Raider - The Last Revelation\Web Links\Eidos Store.url -> URL: hxxp://www.eidosstore.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Core Design\Tomb Raider - The Last Revelation\Web Links\Eidos.url -> URL: hxxp://www.eidos.com/gameportal/?gmdlGameName=tombraidertlr&trCode=us
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Core Design\Tomb Raider - The Last Revelation\Web Links\Register Online.url -> URL: hxxp://www.eidosinteractive.com/reggame.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Core Design\Tomb Raider - The Last Revelation\Web Links\Tomb Raider Site.url -> URL: hxxp://www.tombraider.com/
InternetURL: C:\Users\Default\Favorites\Lenovo\Lenovo Support.url -> URL: hxxp://support.lenovo.com/
InternetURL: C:\Users\Default\Favorites\Lenovo\Lenovo.url -> URL: hxxp://www.lenovo.com/
InternetURL: C:\Users\Dominik\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\Dominik\Favorites\Lenovo\Lenovo Support.url -> URL: hxxp://support.lenovo.com/
InternetURL: C:\Users\Dominik\Favorites\Lenovo\Lenovo.url -> URL: hxxp://www.lenovo.com/
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\03_Klasse_10\02_Darstellung org. Moleküle\Link_Molekülbetrachtung_mit_JS_mol.url -> URL: hxxp://chemie.lilo-ma.de/chlilo/raumbau/jsmol/jsdeg.htm
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\03_Klasse_10\01_Alternativer Einstieg\01b_Link_OC-LearningApps.url -> URL: hxxp://learningapps.org/watch?v=ptzc9495501
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\02_Klasse_9\01_Bindungs-und Wechselwirkungsmodelle\04_Übersichten_Zusammenfassungen\Bindungarten_Überblick_Diagnose\01c_LearningAppBindungslehre.url -> URL: hxxps://learningapps.org/watch?v=pm6w4o98k16
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\02_Klasse_9\01_Bindungs-und Wechselwirkungsmodelle\04_Übersichten_Zusammenfassungen\Bindungarten_Überblick_Diagnose\04a_Link_Stoffliche_Welt_9.url -> URL: hxxp://prezi.com/dnf5_vjasxax/?utm_campaign=share&utm_medium=copy&rc=ex0share
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\02_Klasse_9\01_Bindungs-und Wechselwirkungsmodelle\02_Flüchtige Stoffe als molekulare Stoffe\02_räumlicher Bau\01a_Link_Raeumlicher_Bau_von_Molekuelen_mit_JSmol.url -> URL: hxxp://chemie.lilo-ma.de/chlilo/raumbau/raumbau.html
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\02_Klasse_9\01_Bindungs-und Wechselwirkungsmodelle\01_Salze als Ionenverbindungen\03a_Link_SalzbildungEnergetischeBetrachtung.url -> URL: hxxp://chemie.lilo-ma.de/chlilo/naclsynthese/NaClSynthese.htm
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\02_Klasse_9\00_Atombau\01_Link_Flash_Animation_Streuversuch.url -> URL: hxxp://www.chemie-interaktiv.net/html_flash/ff_rutherford.html
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\01_BP_Beispielcurricula\01_Link_Bildungsplan2016_Chemie.url -> URL: hxxp://www.bildungsplaene-bw.de/,Lde/LS/BP2016BW/ALLG/GYM/CH
InternetURL: C:\Users\Dominik\1_Dominik\3_GymGam\Materialien Dietmar\FoBi\FoBi 05022019 BP2016Ch9-10\01_BP_Beispielcurricula\02_Link_Beispielcurriculum1_PDF.url -> URL: hxxp://www.bildungsplaene-bw.de/site/bildungsplan/resourceCached/132/templates/base.txt#uhlayercont-1628
InternetURL: C:\Users\Dominik\1_Dominik\2_Referendariat\1_SEMINAR\Digitale Medien\Activeboard\PM6 - Datenschutz\Software\VeraCrypt\Thunderbird Portable Download.URL -> URL: hxxp://downloads.gnupt.de/thunderbirdportable.exe
InternetURL: C:\Users\Dominik\1_Dominik\2_Referendariat\1_SEMINAR\Digitale Medien\Activeboard\PM6 - Datenschutz\Software\Thunderbird\Mozilla Thunderbird, Portable Edition PortableApps.com - Portable software for USB, portable and cloud drives.URL -> URL: hxxp://portableapps.com/de/apps/internet/thunderbird_portable
InternetURL: C:\Users\Dominik\1_Dominik\2_Referendariat\1_SEMINAR\Digitale Medien\Activeboard\PM6 - Datenschutz\Software\Thunderbird\Portable Thunderbird with GPG and Enigmail Security In A Box.URL -> URL: hxxps://securityinabox.org/default/thunderbird_portable
InternetURL: C:\Users\Dominik\1_Dominik\1_Studium\Chemie\Bücher\Aus Dropbox-Ordner\Chemie\DJVU in PDF umwandeln.url -> URL: hxxp://www.djvu-pdf.com/

==================== Ende vom Shortcut.txt =============================
         
__________________

Alt 05.07.2021, 14:43   #4
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes







Mein Name ist Matthias und ich werde dir bei der Analyse und der eventuell notwendigen Bereinigung deines Computers helfen.



Ich analysiere gerade dein System und melde mich in Kürze mit weiteren Anweisungen.

Alt 05.07.2021, 14:57   #5
BlackyDee
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Hallo Matthias.

Du hast mir schon mal geholfen, ich erinnere mich an dich - vielen Dank schonmal vorab!


Alt 05.07.2021, 15:28   #6
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Zitat:
Vor ca. 2 Stunden habe ich versucht, einen Product Key für MathType zu bekommen und dabei wohl einen Trojaner installiert.

Nach dem Öffnen der heruntergeladenen zip-Datei wurden diverse Programme installiert
Ich hoffe, du hast dieses zip-Archiv bereits gelöscht. Wenn nicht, jetzt löschen!



So viel Malware (Schadsoftware) auf einem Haufen habe ich schon lange nicht mehr gesehen...
Die Bereinigung wird wahrscheinlich sehr aufwendig werden, prinzipiell ist es möglich.
Mehrere Windows-Dienste wurden zerschossen, eine Reparatur ist zwar theoretisch möglich, aber ob sie gelingt, kann ich dir nicht garantieren.

Wir können eine Bereinigung versuchen, aber das wird eine "Materialschlacht", die Malware bekommen wir in der Regel weg, ob wir Windows wieder auf die Beine bekommen... positives Ende nicht garantiert.

Eine saubere Neuinstallation erwähne ich hier ausdrücklich.


Deine Entscheidung, gib kurz Bescheid.

Alt 05.07.2021, 15:31   #7
BlackyDee
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Archiv habe ich sofort gelöscht.

Das sind ja keine guten Nachrichten... Ich würde es trotzdem gerne mit einer Reperatur probieren - hilfst du mir dabei?

Alt 05.07.2021, 15:35   #8
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Na dann... auf ins Gefecht... könnte "lustig" werden.


Wir beginnen mit FRST der Wiederherstellungsumgebung:
Ausführen von Farbar Recovery Scan Tool (FRST) in der Wiederherstellungsumgebung

Alt 05.07.2021, 15:50   #9
BlackyDee
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Danke dir!!!

Hier die FRST.txt

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 04-07-2021
Ran by SYSTEM on MININT-6C5DSM8 (05-07-2021 16:45:42)
Running from g:\
Platform: Windows 10 Home Version 21H1 19043.1081 (X64) Language: Deutsch (Deutschland) -> Deutsch (Deutschland)
Boot Mode: Recovery
Default: ControlSet001
ATTENTION!:=====> If the system is bootable FRST must be run from normal or Safe mode to create a complete log.


==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [19677488 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617584 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617584 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [snp2uvc] => C:\WINDOWS\vsnp2uvc.exe [662016 2009-08-12] (Sonix)
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [849920 2017-03-07] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
HKLM\...\Run: [BrowzarBrowser_j6] => "C:\BIOS_WebRelease\4QCN37WW\BrowzarBrowser_j6.exe"
HKLM\...\Run: [WmiPrvSE] => C:\Windows\System32\wbem\iscsiprf\WmiPrvSE.exe [1148928 2021-07-03] ()
HKLM\...\Run: [Lenovo.Modern.ImController] => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.Shared\Lenovo.Modern.ImController.exe [1148928 2021-07-03] ()
HKLM\...\Run: [firefox] => "C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0\firefox.exe" <==== ATTENTION
HKLM\...\Run: [taskhostw] => C:\Windows\System32\RjvMDMConfig\taskhostw.exe [1148928 2021-07-03] () <==== ATTENTION
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [8167200 2021-06-19] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [tsnp2uvc] => C:\Program Files (x86)\Common Files\SNP2UVC\tsnp2uvc.exe [249856 2012-05-04] (Sonix Technology Co., Ltd.)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3074752 2020-05-07] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM-x32\...\Run: [M17A] => C:\WINDOWS\twain_32\Brimm17a\Common\TwDsUiLaunch.exe [85928 2020-11-03] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139264 2017-04-05] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2892800 2017-03-30] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrotherSoftwareUpdateNotification] => C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe [3581952 2017-04-05] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [288672 2021-05-21] (IDSA Production signing key 2021 -> Intel)
HKLM-x32\...\Run: [haleng] => C:\Users\Dominik\AppData\Local\Temp\haleng.ex <==== ATTENTION
HKU\Dominik\...\Run: [XperiaCompanionAgent] => C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanionAgent.exe [1684480 2020-09-02] (Sony)
HKU\Dominik\...\Run: [Prun] => C:\WINDOWS\PublicGaming\prun.exe <==== ATTENTION
HKU\Dominik\...\Run: [WinFlow] => "C:\ProgramData\WinFlow.exe" <==== ATTENTION
HKU\Dominik\...\Run: [WinHost] => C:\Users\Dominik\AppData\Roaming\WinHost\WinHoster.exe <==== ATTENTION
HKU\Dominik\...\Run: [SysHelper] => "C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44\E6AF.exe" --AutoStart <==== ATTENTION
HKU\Dominik\...\Run: [clp.exe] => C:\ProgramData\clp.exe [469888 2021-07-05] (Hiltd Ltd ->  525 45 3534 534 5) <==== ATTENTION
HKU\Dominik\...\Run: [DarkRain] => C:\WINDOWS\rss\csrss.exe [4603944 2021-07-05] (10051 -> ) <==== ATTENTION
HKLM\...\Print\Monitors\HP C211 Status Monitor: C:\Windows\System32\hpinkstsC211LM.dll [333496 2013-01-08] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Deskjet 2540 series): C:\Windows\System32\HPDiscoPMC211.dll [763912 2014-03-06] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\PDF-XChange Lite Port Monitor: C:\WINDOWS\system32\pxcpmL.dll [2264048 2017-12-20] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\...\Print\Monitors\pdfcmon: C:\Windows\System32\pdfcmon.dll [116736 2021-04-28] (pdfforge GmbH)
Startup: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk [2021-07-05]
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0B50F56F-3398-4010-B1EF-B1C4EFFC7563} - System32\Tasks\nrbux.exe => C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe <==== ATTENTION
Task: {0F74E49B-109B-463D-8F4C-1BAD9154B30F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {12DF3F8A-9612-48CA-AE38-2818FA70CA73} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\Windows\System32\WinBioPlugIns\FaceFodUninstaller.exe [507392 2021-01-14] ()
Task: {12FB23D1-1A6A-4D92-BAB8-2F4FBBFD7B52} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\2ac4c615-fab1-4ac4-bd95-1955d4068499 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {14147FBC-EFD5-4074-B3BE-EE4728146951} - System32\Tasks\Firefox Default Browser Agent 80E9951ECD87079E => C:\Users\Dominik\AppData\Roaming\wfvaiia [196608 2021-06-09] () <==== ATTENTION
Task: {14EF40AE-0A10-4619-A126-3830AF8697E5} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe /NOUACCHECK
Task: {1798FE6B-6DAB-4A96-ADA1-EC67831C0590} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {1AE745B2-DF39-4F0D-982D-0A6CE958CD90} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {2150E242-3975-4D09-B229-6A8E5739AD98} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\Windows\system32\ImController.InfInstaller.exe [62392 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {28D9C777-10B5-47FA-998A-65951968DB77} - System32\Tasks\taskhostw => C:\Windows\System32\RjvMDMConfig\taskhostw.exe [1148928 2021-07-03] () <==== ATTENTION
Task: {2E9EE041-7259-4796-A0F1-8F6AB761D167} - System32\Tasks\Driver Booster Run (One-Time) => C:\Program Files (x86)\IObit\Driver Booster\6.6.0\BenefitMy.exe
Task: {3BD12095-9374-4C76-A411-D058FE99E8BF} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\815c7d44-274e-4d17-b8bd-e04ac542e0a9 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {4B2EA249-6693-4B50-9B53-6D7E6F0200F2} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\1306ec73-c369-4694-88f5-bd5dc155f75f => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {595DB1A6-35F0-4FE2-BC73-535935F12EA5} - System32\Tasks\Lenovo\BatteryGauge\BatteryGaugeMaintenance => C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\BGHelper.exe [144456 2021-05-19] (Lenovo -> Lenovo Group Ltd.)
Task: {5C8F796F-513E-487B-8959-1AB185F82F8F} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {60E57DA7-71D3-491E-A968-DA6E82D370BC} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => "%windir%\system32\sc.exe" START ImControllerService
Task: {63A34084-8CFD-4931-8AA3-FB693E749339} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\372b8e66-e98d-43bc-93dc-d37cd07f4ebb => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {640E1139-8DAD-479A-BC23-4034243F0C66} - System32\Tasks\firefox => "C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0\firefox.exe" 0
Task: {684C75DC-9303-40C4-B954-EEC52986A1D0} - System32\Tasks\BrowzarBrowser_j6 => C:\BIOS_WebRelease\4QCN37WW\BrowzarBrowser_j6.exe
Task: {69B9E46B-B014-4340-ACAA-9661D3DE6A12} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1079750378-375273517-115836012-1001 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Task: {78F48FCA-6ACC-4A51-8781-68B9551946E6} - System32\Tasks\CorelUpdateHelperTask-0927D3BBD5D43A8ED7F8400BA8F48E86 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3774160 2021-01-21] (Corel Corporation -> Corel Corporation)
Task: {795C5EA7-33AA-4001-96F7-95B94FAF4C98} - System32\Tasks\csrss => C:\WINDOWS\rss\csrss.exe [4603944 2021-07-05] (10051 -> ) <==== ATTENTION
Task: {896EDEA2-FA1F-4751-8E60-36148115C635} - System32\Tasks\Smart Clock => C:\Users\Dominik\AppData\Roaming\Smart Clock\SmartClock.exe
Task: {89CA9F97-137E-4BB3-887C-9011F5318B10} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {91CCED24-CE7F-4C4D-B8E5-4169C3D5D520} - System32\Tasks\Lenovo.Modern.ImController => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.Shared\Lenovo.Modern.ImController.exe [1148928 2021-07-03] ()
Task: {96A83697-6DE0-4F61-B335-8CB6E093C5D0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {9941DFB1-22CE-4129-A4F7-BC0AFF041D8F} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => %windir%\System32\reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {9C514A1F-562B-4994-88C4-7703FEFEB361} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {A4A8A15E-2133-4FD2-8F72-9437169262FE} - System32\Tasks\Microsoft\Windows\AppID\wifcriptCollectionAgent => RUNDLL32 "C:\Program Files (x86)\AccessPresentation\MwnagerMlay\MSJONment_Wgncfg.dll" mq1sb_Wyb_Ssvc
Task: {A88DAE2F-1165-40A5-A547-F7EA0527905A} - System32\Tasks\WmiPrvSE => C:\Windows\System32\wbem\iscsiprf\WmiPrvSE.exe [1148928 2021-07-03] ()
Task: {AB389213-9B28-4118-A4E0-432DE9C6705A} - System32\Tasks\Time Trigger Task => C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44\E6AF.exe <==== ATTENTION
Task: {B9ACF0BC-498C-4EA6-8354-BCF229887629} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {C7572CCB-12F2-45CC-9B68-943D9BF68EDD} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [690616 2021-06-25] (Mozilla Corporation -> Mozilla Foundation)
Task: {CA16A685-3D34-4571-B7F8-03578B01ECAC} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe [816960 2017-10-11] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {D629F87E-2295-44E8-860D-A41222664601} - System32\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001 => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupload.exe [31176 2021-06-26] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {E0B560BA-236C-459D-8486-1C81A2BC3823} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {E9D62318-DDB2-47E5-8B9D-EE4B4DCC9839} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {F056CDCC-C7F9-48B2-809F-67BC06EECB22} - System32\Tasks\CorelUpdateHelperTaskCore => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3774160 2021-01-21] (Corel Corporation -> Corel Corporation)
Task: {FACB6E7B-9912-4818-929E-A53793BD3096} - System32\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001 => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupdate.exe [31176 2021-06-26] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {FC4EBEA3-7358-4235-9B09-BB4E3A4E9D70} - System32\Tasks\TT => C:\ProgramData\clp.exe [469888 2021-07-05] (Hiltd Ltd ->  525 45 3534 534 5) <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001.job => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupdate.exe
Task: C:\Windows\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001.job => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupload.exe

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"HKLM\System\ControlSet001\Services\{45487F67-EC9F-4449-A6F2-2D0970F9B80B}" => removed successfully
C:\Windows\System32\drivers\gdfj1.sys => moved successfully
S2 AppServicea; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServiceb; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicec; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServiced; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicee; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicef; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServiceg; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServiceh; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicei; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicej; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicek; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicel; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicem; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [680288 2016-12-06] (LENOVO -> Lenovo)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
S2 DbxSvc; C:\Windows\system32\DbxSvc.exe [44328 2021-06-19] (Dropbox, Inc -> Dropbox, Inc.)
S2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2019-01-21] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
S3 eXpert PDF 10; C:\Program Files\eXpert PDF 10\ws.exe [2321608 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
S3 eXpert PDF 10 CrashHandler; C:\Program Files\eXpert PDF 10\crash-handler-ws.exe [921288 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
S2 eXpert PDF 10 Creator; C:\Program Files\eXpert PDF 10\creator-ws.exe [733384 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
S2 eXpert PDF 10 Manager; C:\ProgramData\Avanquest Software\eXpert PDF 10 Manager\eXpert PDF 10\eXpert PDF 10 Manager.exe [963832 2016-02-10] (Avanquest UK Ltd -> Avanquest Software)
S2 ImControllerService; C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
S2 PSI_SVC_2; C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
S4 ssh-agent; C:\Windows\System32\OpenSSH\ssh-agent.exe [382976 2021-04-29] ()
S2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13273104 2020-10-22] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S2 TeraCopyService.exe; C:\Program Files\TeraCopy\TeraCopyService.exe [114384 2021-04-21] (Code Sector -> )
S2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2020-08-04] (Microsoft)
S2 WinDefender; C:\WINDOWS\windefender.exe [1987072 2021-07-05] () <==== ATTENTION
S2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [20480 2020-08-04] (Microsoft)
S2 XperiaCompanionService; C:\Program Files\Sony\Xperia Companion\Service\XperiaCompanionService.exe [2575360 2020-09-02] (Sony)
S3 DSAUpdateService; "C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe" [X]
S2 pubgame-updater; C:\WINDOWS\PublicGaming\appsetup.exe [X] <==== ATTENTION
S3 WdNisSvc; "%ProgramData%\Microsoft\Windows Defender\Platform\4.18.2105.5-0\NisSrv.exe" [X]
S2 WinDefend; "C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MsMpEng.exe" [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AcpiPmi; C:\Windows\System32\drivers\acpipmi.sys [18432 2019-12-07] (Microsoft Corporation)
S1 afunix; C:\Windows\system32\drivers\afunix.sys [41984 2020-09-05] (Microsoft Corporation)
S1 afunix; C:\Windows\SysWOW64\drivers\afunix.sys [29696 2020-09-05] (Microsoft Corporation)
S1 ahcache; C:\Windows\System32\DRIVERS\ahcache.sys [292352 2021-04-14] (Microsoft Corporation)
S3 AmUStor; C:\Windows\system32\drivers\AmUStorU.sys [136760 2019-05-07] (Alcorlink Corp. -> )
S3 applockerfltr; C:\Windows\System32\drivers\applockerfltr.sys [18432 2021-06-23] (Microsoft Corporation)
S0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [69656 2018-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [38048 2017-11-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 bcmfn2; C:\Windows\System32\drivers\bcmfn2.sys [9728 2019-12-07] (Windows (R) Win 7 DDK provider)
S1 Beep; C:\Windows\System32\Drivers\Beep.sys [10240 2019-12-07] (Microsoft Corporation)
S3 bowser; C:\Windows\System32\DRIVERS\bowser.sys [117760 2021-01-14] (Microsoft Corporation)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2020-09-05] (Microsoft Corporation)
S3 BthEnum; C:\Windows\System32\drivers\BthEnum.sys [113664 2021-06-23] (Microsoft Corporation)
S3 BthHFAud; C:\Windows\System32\drivers\BthHfAud.sys [65536 2019-12-07] (Microsoft Corporation)
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation)
S3 BthLEEnum; C:\Windows\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [106496 2020-09-05] (Microsoft Corporation)
S3 BthMini; C:\Windows\System32\drivers\BTHMINI.sys [45568 2021-06-23] (Microsoft Corporation)
S3 BTHMODEM; C:\Windows\System32\drivers\bthmodem.sys [76800 2019-12-07] (Microsoft Corporation)
S3 BthPan; C:\Windows\System32\drivers\bthpan.sys [133632 2019-12-07] (Microsoft Corporation)
S3 BTHPORT; C:\Windows\System32\drivers\BTHport.sys [1563136 2021-06-23] (Microsoft Corporation)
S3 BTHUSB; C:\Windows\System32\drivers\BTHUSB.sys [110592 2021-06-23] (Microsoft Corporation)
S1 cdrom; C:\Windows\System32\drivers\cdrom.sys [181248 2021-05-26] (Microsoft Corporation)
S1 CimFS; C:\Windows\System32\Drivers\CimFS.sys [97792 2021-06-23] ()
S3 circlass; C:\Windows\System32\drivers\circlass.sys [52224 2019-12-07] (Microsoft Corporation)
S2 CldFlt; C:\Windows\System32\drivers\cldflt.sys [496128 2021-06-09] (Microsoft Corporation)
S1 Dfsc; C:\Windows\System32\Drivers\dfsc.sys [152064 2021-02-27] (Microsoft Corporation)
S1 FileCrypt; C:\Windows\System32\drivers\filecrypt.sys [59392 2019-12-07] (Microsoft Corporation)
S1 GpuEnergyDrv; C:\Windows\System32\drivers\gpuenergydrv.sys [8704 2019-12-07] (Microsoft Corporation)
S3 HdAudAddService; C:\Windows\System32\drivers\HdAudio.sys [430080 2020-08-17] (Microsoft Corporation)
S3 HDAudBus; C:\Windows\System32\drivers\HDAudBus.sys [139776 2021-06-23] (Microsoft Corporation)
S3 HidBth; C:\Windows\System32\drivers\hidbth.sys [120320 2020-08-17] (Microsoft Corporation)
S3 HidIr; C:\Windows\System32\drivers\hidir.sys [48640 2019-12-07] (Microsoft Corporation)
S3 HidUsb; C:\Windows\System32\drivers\hidusb.sys [44032 2021-03-21] (Microsoft Corporation)
S1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2020-09-06] (Martin Malik - REALiX -> REALiX(tm))
S3 HwNClx0101; C:\Windows\System32\Drivers\mshwnclx.sys [30208 2019-12-07] (Microsoft Corporation)
S3 IndirectKmd; C:\Windows\System32\drivers\IndirectKmd.sys [47104 2020-10-05] (Microsoft Corporation)
S3 intelpmax; C:\Windows\System32\drivers\intelpmax.sys [30720 2019-12-07] (Microsoft Corporation)
S3 IpFilterDriver; C:\Windows\System32\DRIVERS\ipfltdrv.sys [90112 2021-04-29] (Microsoft Corporation)
S3 IPNAT; C:\Windows\System32\drivers\ipnat.sys [225280 2019-12-07] (Microsoft Corporation)
S2 lltdio; C:\Windows\System32\drivers\lltdio.sys [72704 2019-12-07] (Microsoft Corporation)
S2 luafv; C:\Windows\system32\drivers\luafv.sys [140800 2021-03-10] (Microsoft Corporation)
S3 MbbCx; C:\Windows\System32\drivers\MbbCx.sys [391168 2021-06-23] (Microsoft Corporation)
S3 Microsoft_Bluetooth_AvrcpTransport; C:\Windows\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [65024 2019-12-07] (Microsoft Corporation)
S2 MMCSS; C:\Windows\system32\drivers\mmcss.sys [53248 2020-10-04] (Microsoft Corporation)
S3 Modem; C:\Windows\System32\drivers\modem.sys [47104 2021-01-14] (Microsoft Corporation)
S3 monitor; C:\Windows\System32\drivers\monitor.sys [80896 2020-09-05] (Microsoft Corporation)
S3 MRxDAV; C:\Windows\system32\drivers\mrxdav.sys [157696 2019-12-07] (Microsoft Corporation)
S3 MsBridge; C:\Windows\System32\drivers\bridge.sys [127488 2019-12-07] (Microsoft Corporation)
S3 mshidumdf; C:\Windows\System32\drivers\mshidumdf.sys [12288 2019-12-07] (Microsoft Corporation)
S3 MSKSSRV; C:\Windows\System32\drivers\MSKSSRV.sys [34816 2020-11-11] (Microsoft Corporation)
S2 MsLldp; C:\Windows\System32\drivers\mslldp.sys [78848 2019-12-07] (Microsoft Corporation)
S3 NativeWifiP; C:\Windows\System32\DRIVERS\nwifi.sys [742400 2021-06-23] (Microsoft Corporation)
S1 NdisCap; C:\Windows\System32\drivers\ndiscap.sys [54272 2019-12-07] (Microsoft Corporation)
S3 NdisImPlatform; C:\Windows\System32\drivers\NdisImPlatform.sys [135168 2020-10-05] (Microsoft Corporation)
S3 NdisTapi; C:\Windows\System32\DRIVERS\ndistapi.sys [28672 2020-10-05] (Microsoft Corporation)
S3 NdisWan; C:\Windows\System32\drivers\ndiswan.sys [206848 2020-09-05] (Microsoft Corporation)
S3 ndiswanlegacy; C:\Windows\System32\DRIVERS\ndiswan.sys [206848 2020-09-05] (Microsoft Corporation)
S3 ndproxy; C:\Windows\System32\DRIVERS\NDProxy.sys [93696 2020-10-05] (Microsoft Corporation)
S2 Ndu; C:\Windows\System32\drivers\Ndu.sys [131584 2019-12-07] (Microsoft Corporation)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [207360 2021-02-03] (Microsoft Corporation)
S1 NetBT; C:\Windows\System32\DRIVERS\netbt.sys [341504 2020-10-16] (Microsoft Corporation)
S1 nsiproxy; C:\Windows\System32\drivers\nsiproxy.sys [48640 2020-10-05] (Microsoft Corporation)
S2 PEAUTH; C:\Windows\System32\drivers\peauth.sys [823296 2021-05-26] (Microsoft Corporation)
S3 PNPMEM; C:\Windows\System32\drivers\pnpmem.sys [17408 2019-12-07] (Microsoft Corporation)
S3 PptpMiniport; C:\Windows\System32\drivers\raspptp.sys [101888 2020-09-05] (Microsoft Corporation)
S3 QWAVEdrv; C:\Windows\system32\drivers\qwavedrv.sys [53248 2019-12-07] (Microsoft Corporation)
S3 RasAcd; C:\Windows\System32\DRIVERS\rasacd.sys [20480 2020-10-05] (Microsoft Corporation)
S3 RasAgileVpn; C:\Windows\System32\drivers\AgileVpn.sys [113152 2021-04-29] (Microsoft Corporation)
S3 Rasl2tp; C:\Windows\System32\drivers\rasl2tp.sys [110080 2020-09-05] (Microsoft Corporation)
S3 RasSstp; C:\Windows\System32\drivers\rassstp.sys [86016 2020-09-05] (Microsoft Corporation)
S3 rdpbus; C:\Windows\System32\drivers\rdpbus.sys [28672 2019-12-07] (Microsoft Corporation)
S3 RDPDR; C:\Windows\System32\drivers\rdpdr.sys [169984 2021-03-30] (Microsoft Corporation)
S3 RFCOMM; C:\Windows\System32\drivers\rfcomm.sys [213504 2019-12-07] (Microsoft Corporation)
S3 rhproxy; C:\Windows\System32\drivers\rhproxy.sys [115712 2019-12-07] (Microsoft Corporation)
S3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [337920 2017-09-12] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
S2 rspndr; C:\Windows\System32\drivers\rspndr.sys [89088 2019-12-07] (Microsoft Corporation)
S3 scfilter; C:\Windows\System32\DRIVERS\scfilter.sys [44032 2021-02-27] (Microsoft Corporation)
S3 SNP2UVC; C:\Windows\system32\DRIVERS\snp2uvc.sys [3568128 2012-06-27] ()
S3 spaceparser; C:\Windows\System32\drivers\spaceparser.sys [26624 2019-12-07] (Microsoft Corporation)
S3 srv2; C:\Windows\System32\DRIVERS\srv2.sys [787968 2021-05-12] (Microsoft Corporation)
S3 srvnet; C:\Windows\System32\DRIVERS\srvnet.sys [315392 2021-06-09] (Microsoft Corporation)
S3 StillCam; C:\Windows\system32\DRIVERS\serscan.sys [13312 2020-08-17] (Microsoft Corporation)
S3 Synth3dVsc; C:\Windows\System32\drivers\Synth3dVsc.sys [6656 2021-04-14] (Microsoft Corporation)
S2 tcpipreg; C:\Windows\System32\drivers\tcpipreg.sys [54784 2019-12-07] (Microsoft Corporation)
S3 TsUsbFlt; C:\Windows\System32\drivers\tsusbflt.sys [66560 2019-12-07] (Microsoft Corporation)
S3 TsUsbGD; C:\Windows\System32\drivers\TsUsbGD.sys [37888 2019-12-07] (Microsoft Corporation)
S3 tunnel; C:\Windows\System32\drivers\tunnel.sys [129024 2019-12-07] (Microsoft Corporation)
S3 UcmCx0101; C:\Windows\System32\Drivers\UcmCx.sys [166400 2021-03-30] (Microsoft Corporation)
S3 UcmTcpciCx0101; C:\Windows\System32\Drivers\UcmTcpciCx.sys [188416 2019-12-07] (Microsoft Corporation)
S3 UcmUcsiAcpiClient; C:\Windows\System32\drivers\UcmUcsiAcpiClient.sys [36864 2019-12-07] (Microsoft Corporation)
S3 UcmUcsiCx0101; C:\Windows\System32\Drivers\UcmUcsiCx.sys [113152 2020-09-05] (Microsoft Corporation)
S3 usbaudio; C:\Windows\system32\drivers\usbaudio.sys [201728 2021-06-23] (Microsoft Corporation)
S3 usbaudio2; C:\Windows\System32\drivers\usbaudio2.sys [260608 2019-12-07] (Microsoft Corporation)
S3 usbcir; C:\Windows\System32\drivers\usbcir.sys [107520 2019-12-07] (Microsoft Corporation)
S3 usbprint; C:\Windows\System32\drivers\usbprint.sys [40448 2021-06-23] (Microsoft Corporation)
S3 usbrndis6; C:\Windows\System32\drivers\usb80236.sys [24064 2020-09-05] (Microsoft Corporation)
S3 usbscan; C:\Windows\System32\drivers\usbscan.sys [49152 2020-08-17] (Microsoft Corporation)
S3 usbser; C:\Windows\System32\drivers\usbser.sys [88064 2021-03-30] (Microsoft Corporation)
S1 veracrypt; C:\Windows\System32\drivers\veracrypt.sys [828688 2018-04-18] (IDRIX -> IDRIX)
S3 VirtualRender; C:\Windows\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys [11264 2019-12-07] (Microsoft Corporation)
S3 wanarp; C:\Windows\System32\DRIVERS\wanarp.sys [93184 2020-10-05] (Microsoft Corporation)
S3 wanarpv6; C:\Windows\System32\DRIVERS\wanarp.sys [93184 2020-10-05] (Microsoft Corporation)
S3 wcnfs; C:\Windows\system32\drivers\wcnfs.sys [93184 2021-02-27] (Microsoft Corporation)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [49568 2021-06-13] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\Windows\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [425184 2021-06-13] (Microsoft Windows -> Microsoft Corporation)
S3 wdiwifi; C:\Windows\System32\DRIVERS\wdiwifi.sys [958976 2021-06-23] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [76000 2021-06-13] (Microsoft Windows -> Microsoft Corporation)
S3 Winmon; C:\WINDOWS\System32\drivers\Winmon.sys [9352 2021-07-05] (WDKTestCert Admin,131480495282941941 -> )
S3 WinNat; C:\Windows\System32\drivers\winnat.sys [259584 2021-03-10] (Microsoft Corporation)
S3 WINUSB; C:\Windows\System32\drivers\WinUsb.sys [107008 2019-12-07] (Microsoft Corporation)
S3 WSDPrintDevice; C:\Windows\System32\drivers\WSDPrint.sys [23552 2019-12-07] (Microsoft Corporation)
S3 WSDScan; C:\Windows\system32\DRIVERS\WSDScan.sys [26112 2020-08-17] (Microsoft Corporation)
S3 WudfPf; C:\Windows\System32\drivers\WudfPf.sys [136192 2019-12-07] (Microsoft Corporation)
S3 WUDFRd; C:\Windows\System32\drivers\WUDFRd.sys [315392 2019-12-07] (Microsoft Corporation)
S3 WUDFWpdFs; C:\Windows\System32\drivers\WUDFRd.sys [315392 2019-12-07] (Microsoft Corporation)
S3 WUDFWpdMtp; C:\Windows\System32\drivers\WUDFRd.sys [315392 2019-12-07] (Microsoft Corporation)
S3 xboxgip; C:\Windows\System32\drivers\xboxgip.sys [329216 2021-02-27] (Microsoft Corporation)
S3 xinputhid; C:\Windows\System32\drivers\xinputhid.sys [51712 2021-02-27] (Microsoft Corporation)
S3 semav6msr64; \??\C:\WINDOWS\system32\drivers\semav6msr64.sys [X]
UpperFilters: [{71A27CDD-812A-11D0-BEC7-08002BE2092F}] -> [volsnap avusbflt]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (All) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-07-05 15:40 - 2021-07-05 16:41 - 028049408 _____ C:\Windows\System32\config\SYSTEM
2021-07-05 15:38 - 2021-07-05 15:39 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\nW6mI-7yS1k
2021-07-05 15:38 - 2021-07-05 15:38 - 000916735 _____ (SQLite Development Team) C:\Users\Dominik\AppData\LocalLow\sqlite3.dll
2021-07-05 15:38 - 2021-07-05 15:38 - 000001675 _____ C:\Users\Dominik\AppData\LocalLow\thunderbird.txt
2021-07-05 15:38 - 2021-07-05 15:38 - 000000857 _____ C:\Users\Dominik\AppData\LocalLow\outlook.txt
2021-07-05 15:38 - 2021-07-05 15:38 - 000000000 ____D C:\Users\Dominik\Desktop\Rettung 05.07.2021
2021-07-05 15:38 - 2021-07-05 15:38 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\yJ7yX3xU-6u
2021-07-05 15:37 - 2021-07-05 15:37 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Patagames Software
2021-07-05 10:13 - 2021-07-05 10:27 - 000000000 ____D C:\FRST
2021-07-05 10:13 - 2021-07-05 10:13 - 000036096 _____ C:\Windows\System32\Drivers\WinmonProcessMonitor.sys
2021-07-05 10:13 - 2021-07-05 10:13 - 000023272 _____ (Windows (R) Win 7 DDK provider) C:\Windows\System32\Drivers\WinmonFS.sys
2021-07-05 10:13 - 2021-07-05 10:13 - 000009352 _____ C:\Windows\System32\Drivers\Winmon.sys
2021-07-05 10:03 - 2021-07-05 15:40 - 028049408 _____ C:\Windows\System32\C_32770.NLS
2021-07-05 10:02 - 2021-07-05 15:39 - 000006144 _____ (Microsoft Corporation) C:\Windows\System32\54UUAEX25M.tmp
2021-07-05 10:01 - 2021-07-05 10:01 - 000000000 ____D C:\ProgramData\Posse
2021-07-05 09:59 - 2021-07-05 10:22 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Smart Clock
2021-07-05 09:59 - 2021-07-05 09:59 - 000003098 _____ C:\Windows\System32\Tasks\Smart Clock
2021-07-05 09:59 - 2021-07-05 09:59 - 000000000 ____D C:\Program Files (x86)\foler
2021-07-05 09:53 - 2021-07-05 09:53 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Serian
2021-07-05 09:52 - 2021-07-05 09:52 - 000001109 _____ C:\Users\Dominik\_readme.txt
2021-07-05 09:51 - 2021-07-05 15:37 - 000003278 _____ C:\Windows\System32\Tasks\csrss
2021-07-05 09:51 - 2021-07-05 09:51 - 001987072 ____H C:\Windows\windefender.exe
2021-07-05 09:50 - 2021-07-05 15:37 - 000003520 _____ C:\Windows\System32\Tasks\TT
2021-07-05 09:50 - 2021-07-05 10:12 - 000000000 ____D C:\ProgramData\f1a6a48e76c1fd
2021-07-05 09:50 - 2021-07-05 09:50 - 000000559 _____ C:\Users\Dominik\AppData\Local\bowsakkdestx.txt
2021-07-05 09:50 - 2021-07-05 09:50 - 000000000 ___HD C:\Windows\rss
2021-07-05 09:50 - 2021-07-05 09:50 - 000000000 ____D C:\SystemID
2021-07-05 09:49 - 2021-07-05 15:37 - 000003744 _____ C:\Windows\System32\Tasks\Firefox Default Browser Agent 80E9951ECD87079E
2021-07-05 09:49 - 2021-07-05 10:22 - 000000000 ____D C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44
2021-07-05 09:49 - 2021-07-05 10:11 - 000003602 _____ C:\Windows\System32\Tasks\nrbux.exe
2021-07-05 09:49 - 2021-07-05 09:52 - 000000000 ____D C:\winCrtdhcpcommon
2021-07-05 09:49 - 2021-07-05 09:49 - 000469888 _____ ( 525 45 3534 534 5) C:\ProgramData\clp.exe
2021-07-05 09:49 - 2021-07-05 09:49 - 000003766 _____ C:\Windows\System32\Tasks\Time Trigger Task
2021-07-05 09:49 - 2021-07-05 09:49 - 000003482 _____ C:\Windows\System32\Tasks\Lenovo.Modern.ImController
2021-07-05 09:49 - 2021-07-05 09:49 - 000003380 _____ C:\Windows\System32\Tasks\firefox
2021-07-05 09:49 - 2021-07-05 09:49 - 000003356 _____ C:\Windows\System32\Tasks\BrowzarBrowser_j6
2021-07-05 09:49 - 2021-07-05 09:49 - 000003334 _____ C:\Windows\System32\Tasks\taskhostw
2021-07-05 09:49 - 2021-07-05 09:49 - 000003332 _____ C:\Windows\System32\Tasks\WmiPrvSE
2021-07-05 09:49 - 2021-07-05 09:49 - 000000014 _____ C:\ProgramData\kaosdma.txt
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\Windows\System32\RjvMDMConfig
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Fxepa
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\Users\Dominik\AppData\Local\Yandex
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\Users\Dominik\AppData\Local\378ca4ac-d7cc-4005-b0e5-2ac547fdd6bf
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\ProgramData\GYPJKU5FUG0O1U6KJF26QJDP8
2021-07-05 09:48 - 2021-07-05 10:00 - 000000000 ____D C:\ProgramData\PNLFWEQJU31LF1B2IV9C85LBL
2021-07-05 09:48 - 2021-07-05 09:54 - 000000000 ____D C:\Program Files (x86)\Browzar
2021-07-05 09:48 - 2021-07-05 09:49 - 000000000 ____D C:\ProgramData\NW0ZGMXVYI5BUC7WEWXPPKEYX
2021-07-05 09:48 - 2021-07-05 09:49 - 000000000 ____D C:\Program Files\Common Files\QHNFEHWEJK
2021-07-05 09:48 - 2021-07-05 09:48 - 004603944 _____ C:\Users\Dominik\Documents\10EpPNMch0POcY3a77SgQCSo.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 003088536 _____ (Microsoft OPT) C:\Users\Dominik\Documents\IVYfoI0n_qPvRwPn5ppwGtLc.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 003083416 _____ (Microsoft OPT) C:\Users\Dominik\Documents\S0t46rPr9N5FfO_gEBgV82pn.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 002431039 _____ (Company ) C:\Users\Dominik\Documents\82EVWsbKUdou4KlCxPWCHzS5.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 001564823 _____ C:\ProgramData\6476
2021-07-05 09:48 - 2021-07-05 09:48 - 001564823 _____ C:\ProgramData\4243
2021-07-05 09:48 - 2021-07-05 09:48 - 001295040 _____ (Microsoft OPT) C:\Users\Dominik\Documents\1qlLEE7lFE_yYYhZ3W32fRW_.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 001107680 _____ (NList Corporation.) C:\Users\Dominik\Documents\lpknF_uuTnkPKdWLaehmexon.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000661504 _____ (Browzar ) C:\Users\Dominik\Documents\4_Ccu6_cgxvuksgpMoRwZkmb.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000626222 _____ C:\Users\Dominik\Documents\wh6hkYs2Zy0EwpK9ntsxFouA.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000391560 _____ C:\Users\Dominik\Documents\QKAjnspT0Zdr_8WFxqFsDEC5.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000372632 _____ C:\Users\Dominik\Documents\rclKh2tZKYgFi4rS1bXVPT2B.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000366592 _____ C:\Users\Dominik\Documents\1tTEIs4MfxbBK_m3usstr2o9.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000289280 _____ C:\Users\Dominik\Documents\oSUNAy2UlLFDpkoLtKvDxea8.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000247808 _____ C:\Users\Dominik\Documents\wQil9Jk9A69TqIwCjQqTMiEv.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000153616 _____ () C:\Users\Dominik\AppData\Roaming\8672600.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000146432 _____ C:\Users\Dominik\AppData\Local\BingoSearch.dll
2021-07-05 09:48 - 2021-07-05 09:48 - 000144400 _____ C:\Users\Dominik\AppData\Roaming\5409865.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000125456 _____ (asdfasdasf) C:\Users\Dominik\AppData\Roaming\4292887.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000110608 _____ (HostWind) C:\Users\Dominik\AppData\Roaming\6857980.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000026632 _____ C:\ProgramData\144511.144511
2021-07-05 09:48 - 2021-07-05 09:48 - 000000297 _____ C:\Users\Dominik\Documents\VgFrwzIq7ikgXld8CiRPW5rv.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000000223 _____ C:\Users\Dominik\Documents\uMGVBkLxbgrpx_HOIVuKOsSj.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\Users\Dominik\Documents\VlcpVideoV1.0.1
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Browzar
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\ProgramData\64
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\ProgramData\42
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\Program Files (x86)\Company
2021-07-05 09:47 - 2021-07-05 10:22 - 000000000 ___HD C:\Users\Dominik\AppData\Roaming\WinHost
2021-07-05 09:47 - 2021-07-05 09:48 - 000025348 _____ C:\ProgramData\67684.67684
2021-07-05 09:47 - 2021-07-05 09:48 - 000000000 ____D C:\ProgramData\41
2021-07-05 09:47 - 2021-07-05 09:47 - 001564823 _____ C:\ProgramData\6780
2021-07-05 09:47 - 2021-07-05 09:47 - 001564823 _____ C:\ProgramData\4142
2021-07-05 09:47 - 2021-07-05 09:47 - 000153616 _____ () C:\Users\Dominik\AppData\Roaming\3077689.exe
2021-07-05 09:47 - 2021-07-05 09:47 - 000144400 _____ C:\Users\Dominik\AppData\Roaming\8233665.exe
2021-07-05 09:47 - 2021-07-05 09:47 - 000125456 _____ (asdfasdasf) C:\Users\Dominik\AppData\Roaming\3967315.exe
2021-07-05 09:47 - 2021-07-05 09:47 - 000110608 _____ (HostWind) C:\Users\Dominik\AppData\Roaming\6113698.exe
2021-07-05 09:47 - 2021-07-05 09:47 - 000000000 ____D C:\ProgramData\67
2021-07-05 09:46 - 2021-07-05 10:24 - 000000000 ____D C:\Windows\PublicGaming
2021-07-03 07:59 - 2021-07-03 07:59 - 003160636 _____ C:\Users\Dominik\Desktop\Wochenpost_KW_26_2021_aktuell.pdf
2021-07-01 17:19 - 2021-07-01 17:19 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Design Science
2021-07-01 17:17 - 2021-07-01 17:17 - 000000000 ____D C:\Program Files (x86)\MathType
2021-06-26 16:57 - 2021-06-26 16:57 - 000003834 _____ C:\Windows\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2021-06-26 16:46 - 2021-06-26 16:46 - 000003762 _____ C:\Windows\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2021-06-26 16:46 - 2021-06-26 16:46 - 000003528 _____ C:\Windows\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2021-06-26 16:46 - 2021-06-26 16:46 - 000000000 ____D C:\Users\Dominik\AppData\Local\Intel
2021-06-26 16:39 - 2021-06-26 16:39 - 000000000 ____D C:\Windows\System32\Tasks\Mozilla
2021-06-25 06:06 - 2021-07-05 09:49 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-06-23 14:11 - 2021-06-23 14:11 - 024272896 _____ (Microsoft Corporation) C:\Windows\System32\Hydrogen.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 023448064 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 018767360 _____ (Microsoft Corporation) C:\Windows\System32\HologramWorld.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 018080768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 008896176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 007776768 _____ (Microsoft Corporation) C:\Windows\System32\Chakra.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 007647744 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 006444032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 006362744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 004808160 _____ (Microsoft Corporation) C:\Windows\System32\mfcore.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 004287416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 003567392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002908160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002754048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2021-06-23 14:11 - 2021-06-23 14:11 - 002635664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002527792 _____ (Microsoft Corporation) C:\Windows\System32\msmpeg2vdec.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002426168 _____ (Microsoft Corporation) C:\Windows\System32\ResetEngine.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002371072 _____ C:\Windows\System32\rdpnano.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002349056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002345440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002269488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002245944 _____ (Microsoft Corporation) C:\Windows\System32\workfolderssvc.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 002036552 _____ (Microsoft Corporation) C:\Windows\System32\wsp_fs.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001956528 _____ (Microsoft Corporation) C:\Windows\System32\mfasfsrcsnk.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001951384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001768264 _____ (Microsoft Corporation) C:\Windows\System32\wsp_health.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001696752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001679872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001633080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001618744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpserverbase.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001570640 _____ (Microsoft Corporation) C:\Windows\System32\hvix64.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 001545528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001461760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001352760 _____ (Microsoft Corporation) C:\Windows\System32\mfmpeg2srcsnk.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001349432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001316664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContentDeliveryManager.Utilities.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001314128 _____ (Microsoft Corporation) C:\Windows\System32\SecConfig.efi
2021-06-23 14:11 - 2021-06-23 14:11 - 001301584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001268048 _____ (Microsoft Corporation) C:\Windows\System32\hvax64.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 001154016 _____ (Microsoft Corporation) C:\Windows\System32\DolbyDecMFT.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001133056 _____ (Microsoft Corporation) C:\Windows\System32\termsrv.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001096704 _____ (Microsoft Corporation) C:\Windows\System32\HoloSI.PCShell.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001096192 _____ (Microsoft Corporation) C:\Windows\System32\StorSvc.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001062400 _____ (Microsoft Corporation) C:\Windows\System32\opengl32.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001042256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001014896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001010176 _____ (Microsoft Corporation) C:\Windows\System32\imapi2fs.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 001004880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000976384 _____ (Microsoft Corporation) C:\Windows\System32\fveapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000971520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DolbyDecMFT.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000944640 _____ (Microsoft Corporation) C:\Windows\System32\EdgeManager.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000930304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000922112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\opengl32.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000896064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000893952 _____ (Microsoft Corporation) C:\Windows\System32\WorkfoldersControl.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000893440 _____ (Microsoft Corporation) C:\Windows\System32\ieproxy.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000892928 _____ (Microsoft Corporation) C:\Windows\System32\werconcpl.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000875008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autochk.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000873984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000863232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2fs.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000859944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000824824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000821248 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000806216 _____ (Microsoft Corporation) C:\Windows\System32\tcblaunch.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000805888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000801280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000781432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000780288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000773728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000758176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000752024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FlightSettings.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000749568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000734208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000715776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000711760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000690176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000680184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000670208 _____ (Microsoft Corporation) C:\Windows\System32\NgcIsoCtnr.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000658432 _____ (Microsoft Corporation) C:\Windows\System32\resutils.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000656384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000639288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicensingWinRT.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000570880 _____ (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2021-06-23 14:11 - 2021-06-23 14:11 - 000556544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9on12.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000539648 _____ (Microsoft Corporation) C:\Windows\System32\IESettingSync.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000530952 _____ (Microsoft Corporation) C:\Windows\System32\mf.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000518656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000516096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtrmgr.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ngccredprov.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000482640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000462784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11on12.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2021-06-23 14:11 - 2021-06-23 14:11 - 000443904 _____ (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000441344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemcomn.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000441344 _____ (Microsoft Corporation) C:\Windows\System32\upnp.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TileDataRepository.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000436224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprdim.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000421888 _____ (Microsoft Corporation) C:\Windows\System32\fveapibase.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000410088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000403456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000387584 _____ (Microsoft Corporation) C:\Windows\System32\ConsoleLogon.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000381952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnp.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapibase.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000343552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000329728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2021-06-23 14:11 - 2021-06-23 14:11 - 000325120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000306176 _____ (Microsoft Corporation) C:\Windows\System32\adsldp.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000304360 _____ (Microsoft Corporation) C:\Windows\System32\skci.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000297984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincorlib.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000296272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000292864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BioCredProv.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000288768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ConsoleLogon.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000284672 _____ (Microsoft Corporation) C:\Windows\System32\ssdpsrv.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000268800 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsku.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000250976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000248832 _____ (Microsoft Corporation) C:\Windows\System32\werui.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000245248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\glu32.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000241664 _____ (Microsoft Corporation) C:\Windows\System32\rdsdwmdr.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000236544 _____ (Microsoft Corporation) C:\Windows\System32\IndexedDbLegacy.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000235008 _____ (Microsoft Corporation) C:\Windows\System32\DWWIN.EXE
2021-06-23 14:11 - 2021-06-23 14:11 - 000231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsldp.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000230400 _____ (Microsoft Corporation) C:\Windows\System32\WorkFoldersShell.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000223744 _____ (Microsoft Corporation) C:\Windows\System32\wscinterop.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000220496 _____ (Microsoft Corporation) C:\Windows\System32\tcbloader.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000211968 _____ (Microsoft Corporation) C:\Windows\System32\notepad.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000211968 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000205824 _____ (Microsoft Corporation) C:\Windows\System32\DiagSvc.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000201552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000195776 _____ (Microsoft Corporation) C:\Windows\System32\SettingsHandlers_Troubleshoot.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000195696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\weretw.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000192312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ifsutil.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2021-06-23 14:11 - 2021-06-23 14:11 - 000182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastlsext.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000168376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\omadmapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000166912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000164352 _____ (Microsoft Corporation) C:\Windows\System32\glu32.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscinterop.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rtm.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000161792 _____ (Microsoft Corporation) C:\Windows\System32\StorageUsage.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000159744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasman.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000157016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KerbClientShared.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000152408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winbrand.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000149832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ulib.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000144896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneSettingsClient.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EapTeapConfig.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000134144 _____ (Microsoft Corporation) C:\Windows\System32\pcwutl.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000132096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srpapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winbio.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000118088 _____ (Microsoft Corporation) C:\Windows\System32\hvloader.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000106496 _____ (Microsoft Corporation) C:\Windows\System32\fingerprintcredential.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000105472 _____ (Microsoft Corporation) C:\Windows\System32\WorkFolders.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000102400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cldapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winrscmd.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000096256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000095056 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hvservice.sys
2021-06-23 14:11 - 2021-06-23 14:11 - 000092944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spfileq.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fingerprintcredential.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000084992 _____ (Microsoft Corporation) C:\Windows\System32\wscui.cpl
2021-06-23 14:11 - 2021-06-23 14:11 - 000078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DiagnosticInvoker.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ByteCodeGenerator.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscui.cpl
2021-06-23 14:11 - 2021-06-23 14:11 - 000067584 _____ (Microsoft Corporation) C:\Windows\System32\ssdpapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000065536 _____ (Microsoft Corporation) C:\Windows\System32\iemigplugin.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iemigplugin.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmRes.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000061768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GameInput.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncobjapi.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000054784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000038912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmprovhost.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAgent.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscisvif.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000021328 _____ (Microsoft Corporation) C:\Windows\System32\kdhvcom.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscproxystub.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmplpxy.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000011333 _____ C:\Windows\System32\DrtmAuthTxt.wim
2021-06-23 14:11 - 2021-06-23 14:11 - 000009216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtprio.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscadminui.exe
2021-06-23 14:11 - 2021-06-23 14:11 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DMAlertListener.ProxyStub.dll
2021-06-23 14:11 - 2021-06-23 14:11 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 010848584 _____ (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 010352408 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Media.Protection.PlayReady.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 007969096 _____ (Microsoft Corporation) C:\Windows\System32\windows.storage.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 006370816 _____ (Microsoft Corporation) C:\Windows\System32\twinui.pcshell.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 004894336 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 004732416 _____ (Microsoft Corporation) C:\Windows\System32\InputService.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 004629328 _____ (Microsoft Corporation) C:\Windows\System32\sppsvc.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 003944448 _____ (Microsoft Corporation) C:\Windows\System32\SettingsHandlers_nt.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 003919360 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentServer.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 003824640 _____ (Microsoft Corporation) C:\Windows\System32\diagtrack.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 003817984 _____ (Microsoft Corporation) C:\Windows\System32\win32kfull.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 003784504 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgkrnl.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 003762688 _____ (Microsoft Corporation) C:\Windows\System32\Microsoft.Bluetooth.Service.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 003749888 _____ (Microsoft Corporation) C:\Windows\System32\EdgeContent.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 003591680 _____ (Microsoft Corporation) C:\Windows\System32\dwmcore.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 003505448 _____ (Microsoft Corporation) C:\Windows\System32\combase.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 003329536 _____ (Microsoft Corporation) C:\Windows\System32\esent.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002992968 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 002923416 _____ (Microsoft Corporation) C:\Windows\System32\KernelBase.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002917888 _____ (Microsoft Corporation) C:\Windows\System32\win32kbase.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 002851656 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ntfs.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 002827264 _____ (Microsoft Corporation) C:\Windows\System32\WsmSvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002809272 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002595144 _____ (Microsoft Corporation) C:\Windows\System32\UpdateAgent.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002460160 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentExtensions.onecore.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002260992 _____ C:\Windows\System32\TextInputMethodFormatter.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002250240 _____ (Microsoft Corporation) C:\Windows\System32\ISM.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002182704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002118192 _____ (Microsoft Corporation) C:\Windows\System32\AudioEng.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002024712 _____ (Microsoft Corporation) C:\Windows\System32\ntdll.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002007368 _____ (Microsoft Corporation) C:\Windows\System32\appraiser.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 002003792 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\refs.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 001948160 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001872384 _____ (Microsoft Corporation) C:\Windows\System32\WpcDesktopMonSvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001865552 _____ (Microsoft Corporation) C:\Windows\System32\rdpserverbase.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001844224 _____ (Microsoft Corporation) C:\Windows\System32\audiosrv.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001829176 _____ (Microsoft Corporation) C:\Windows\System32\AppxPackaging.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001823304 _____ (Microsoft Corporation) C:\Windows\System32\winload.efi
2021-06-23 14:10 - 2021-06-23 14:10 - 001781760 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentExtensions.desktop.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001766712 _____ (Microsoft Corporation) C:\Windows\System32\ContentDeliveryManager.Utilities.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001765376 _____ (Microsoft Corporation) C:\Windows\System32\cdprt.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001751440 _____ (Microsoft Corporation) C:\Windows\System32\sppobjs.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001726464 _____ (Microsoft Corporation) C:\Windows\System32\GdiPlus.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001580544 _____ (Microsoft Corporation) C:\Windows\System32\SpeechPal.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001571840 _____ (Microsoft Corporation) C:\Windows\System32\ConstraintIndex.Search.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001556184 _____ (Microsoft Corporation) C:\Windows\System32\winload.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 001553408 _____ (Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 001521152 _____ (Microsoft Corporation) C:\Windows\System32\wwansvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001478984 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ndis.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 001415168 _____ (Microsoft Corporation) C:\Windows\System32\usocoreworker.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 001393992 _____ (Microsoft Corporation) C:\Windows\System32\WinTypes.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001393504 _____ (Microsoft Corporation) C:\Windows\System32\winresume.efi
2021-06-23 14:10 - 2021-06-23 14:10 - 001363968 _____ (Microsoft Corporation) C:\Windows\System32\tsf3gip.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001336320 _____ (Microsoft Corporation) C:\Windows\System32\rpcss.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001334784 _____ (Microsoft Corporation) C:\Windows\System32\gpsvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001332536 _____ (Microsoft Corporation) C:\Windows\System32\drvstore.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001231872 _____ (Microsoft Corporation) C:\Windows\System32\MbaeApiPublic.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001223576 _____ (Microsoft Corporation) C:\Windows\System32\ApplyTrustOffline.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 001215368 _____ (Microsoft Corporation) C:\Windows\System32\rpcrt4.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001197768 _____ (Microsoft Corporation) C:\Windows\System32\winresume.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 001180488 _____ (Microsoft Corporation) C:\Windows\System32\CloudExperienceHostCommon.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001128024 _____ (Microsoft Corporation) C:\Windows\System32\msctf.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001091384 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ClipSp.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 001086704 _____ (Microsoft Corporation) C:\Windows\System32\winhttp.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001055744 _____ (Microsoft Corporation) C:\Windows\System32\kerberos.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001051136 _____ (Microsoft Corporation) C:\Windows\System32\IKEEXT.DLL
2021-06-23 14:10 - 2021-06-23 14:10 - 001040896 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.Core.TextInput.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001038848 _____ (Microsoft Corporation) C:\Windows\System32\WpcRefreshTask.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001020416 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Internal.Management.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001018504 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentClient.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 001015936 _____ (Microsoft Corporation) C:\Windows\System32\TextInputFramework.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000986624 _____ (Microsoft Corporation) C:\Windows\System32\refsutil.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000985600 _____ (Microsoft Corporation) C:\Windows\System32\autochk.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000979968 _____ (Microsoft Corporation) C:\Windows\System32\rasapi32.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000971776 _____ (Microsoft Corporation) C:\Windows\System32\rasmans.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000958976 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\WdiWiFi.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000939472 _____ (Microsoft Corporation) C:\Windows\System32\FlightSettings.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000930304 _____ (Microsoft Corporation) C:\Windows\System32\ngcsvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000927232 _____ (Microsoft Corporation) C:\Windows\System32\mprddm.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000923136 _____ (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000917352 _____ (Microsoft Corporation) C:\Windows\System32\ci.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000913712 _____ (Microsoft Corporation) C:\Windows\System32\AppContracts.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000904504 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgmms2.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000897128 _____ (Microsoft Corporation) C:\Windows\System32\wer.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000890368 _____ (Microsoft Corporation) C:\Windows\System32\wbiosrvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000887296 _____ (Microsoft Corporation) C:\Windows\System32\BFE.DLL
2021-06-23 14:10 - 2021-06-23 14:10 - 000872776 _____ (Microsoft Corporation) C:\Windows\System32\pcasvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000852712 _____ (Microsoft Corporation) C:\Windows\System32\pkeyhelper.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000830520 _____ (Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000774656 _____ (Microsoft Corporation) C:\Windows\System32\NgcCtnrSvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000766464 _____ (Microsoft Corporation) C:\Windows\System32\uReFS.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000754488 _____ (Microsoft Corporation) C:\Windows\System32\LicensingWinRT.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000753664 _____ (Microsoft Corporation) C:\Windows\System32\SettingsHandlers_Language.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000752640 _____ (Microsoft Corporation) C:\Windows\System32\AudioEndpointBuilder.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000743936 _____ (Microsoft Corporation) C:\Windows\System32\d3d9on12.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000742400 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\nwifi.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000714040 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\storport.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000655688 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\afd.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000653312 _____ (Microsoft Corporation) C:\Windows\System32\ngccredprov.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000633856 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Networking.UX.EapRequestHandler.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000628736 _____ (Microsoft Corporation) C:\Windows\System32\uxtheme.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000628224 _____ (Microsoft Corporation) C:\Windows\System32\iprtrmgr.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000610304 _____ (Microsoft Corporation) C:\Windows\System32\TileDataRepository.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000603464 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\netio.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000600064 _____ (Microsoft Corporation) C:\Windows\System32\untfs.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000596992 _____ (Microsoft Corporation) C:\Windows\System32\win32k.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000595504 _____ (Microsoft Corporation) C:\Windows\System32\d3d11on12.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000585216 _____ (Microsoft Corporation) C:\Windows\System32\audiodg.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000577864 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\mrxsmb.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000569856 _____ (Microsoft Corporation) C:\Windows\System32\usosvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000568832 _____ (Microsoft Corporation) C:\Windows\System32\wbemcomn.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000568632 _____ (Microsoft Corporation) C:\Windows\System32\WerFault.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000565248 _____ (Microsoft Corporation) C:\Windows\System32\mprdim.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000560640 _____ (Microsoft Corporation) C:\Windows\System32\SettingsHandlers_PCDisplay.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000526336 _____ (Microsoft Corporation) C:\Windows\System32\NgcCtnr.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000522240 _____ (Microsoft Corporation) C:\Windows\System32\SettingsEnvironment.Desktop.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000502584 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\FWPKCLNT.SYS
2021-06-23 14:10 - 2021-06-23 14:10 - 000500224 _____ (Microsoft Corporation) C:\Windows\System32\FWPUCLNT.DLL
2021-06-23 14:10 - 2021-06-23 14:10 - 000493568 _____ (Microsoft Corporation) C:\Windows\System32\OneCoreCommonProxyStub.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000488608 _____ (Microsoft Corporation) C:\Windows\System32\Faultrep.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000487936 _____ (Microsoft Corporation) C:\Windows\System32\MitigationClient.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000480256 _____ (Microsoft Corporation) C:\Windows\System32\DeviceEnroller.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000475464 _____ (Microsoft Corporation) C:\Windows\System32\acmigration.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000456704 _____ (Microsoft Corporation) C:\Windows\System32\cryptngc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000454984 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgmms1.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000448000 _____ (Microsoft Corporation) C:\Windows\System32\edgeIso.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000437248 _____ (Microsoft Corporation) C:\Windows\System32\wincorlib.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000436224 _____ (Microsoft Corporation) C:\Windows\System32\omadmclient.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000420464 _____ (Microsoft Corporation) C:\Windows\System32\AUDIOKSE.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000407552 _____ (Microsoft Corporation) C:\Windows\System32\WaaSMedicSvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000400384 _____ (Microsoft Corporation) C:\Windows\System32\rastls.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000392704 _____ (Microsoft Corporation) C:\Windows\System32\RasMediaManager.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000391168 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\MbbCx.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000390144 _____ (Microsoft Corporation) C:\Windows\System32\AppLockerCSP.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000385848 _____ (Microsoft Corporation) C:\Windows\System32\AppxAllUserStore.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000382792 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\msrpc.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000382688 _____ (Microsoft Corporation) C:\Windows\System32\CredentialEnrollmentManager.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000369152 _____ (Microsoft Corporation) C:\Windows\System32\BioCredProv.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000343040 _____ (Microsoft Corporation) C:\Windows\System32\DAFWSD.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000334336 _____ (Microsoft Corporation) C:\Windows\System32\winsku.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000331776 _____ (Microsoft Corporation) C:\Windows\System32\SettingsHandlers_Authentication.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000331128 _____ (Microsoft Corporation) C:\Windows\System32\wscsvc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000330056 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ufx01000.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000324608 _____ (Microsoft Corporation) C:\Windows\System32\UpdateDeploymentProvider.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000322560 _____ (Microsoft Corporation) C:\Windows\System32\ubpm.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000322048 _____ (Microsoft Corporation) C:\Windows\System32\WsmWmiPl.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000316928 _____ (Microsoft Corporation) C:\Windows\System32\msIso.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000312832 _____ (Microsoft Corporation) C:\Windows\System32\framedynos.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000298000 _____ (Microsoft Corporation) C:\Windows\System32\wscapi.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000293376 _____ (Microsoft Corporation) C:\Windows\System32\WaaSMedicCapsule.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000287232 _____ (Microsoft Corporation) C:\Windows\System32\wosc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000275968 _____ (Microsoft Corporation) C:\Windows\System32\dot3svc.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000267264 _____ (Microsoft Corporation) C:\Windows\System32\cdd.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000261632 _____ (Microsoft Corporation) C:\Windows\System32\ngctasks.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000261632 _____ (Microsoft Corporation) C:\Windows\System32\ngcpopkeysrv.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000256000 _____ (Microsoft Corporation) C:\Windows\System32\vdsbas.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000253024 _____ (Microsoft Corporation) C:\Windows\System32\weretw.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000239416 _____ (Microsoft Corporation) C:\Windows\System32\SettingsHandlers_SIUF.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000237568 _____ (Microsoft Corporation) C:\Windows\System32\rastlsext.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000235008 _____ (Microsoft Corporation) C:\Windows\System32\SettingsHandlers_Region.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreCommonProxyStub.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000230736 _____ (Microsoft Corporation) C:\Windows\System32\ifsutil.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000228680 _____ (Microsoft Corporation) C:\Windows\System32\wermgr.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000226304 _____ (Microsoft Corporation) C:\Windows\System32\EapTeapAuth.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000221184 _____ (Microsoft Corporation) C:\Windows\System32\appinfo.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000215920 _____ (Microsoft Corporation) C:\Windows\System32\omadmapi.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000212328 _____ (Microsoft Corporation) C:\Windows\System32\KerbClientShared.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000210944 _____ (Microsoft Corporation) C:\Windows\System32\AppXApplicabilityBlob.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000210432 _____ (Microsoft Corporation) C:\Windows\System32\Win32CompatibilityAppraiserCSP.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000208712 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\appid.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000205824 _____ (Microsoft Corporation) C:\Windows\System32\setupcln.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000204576 _____ (Microsoft Corporation) C:\Windows\System32\winbrand.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000194560 _____ (Microsoft Corporation) C:\Windows\System32\cimfs.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000193536 _____ (Microsoft Corporation) C:\Windows\System32\rasman.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000189440 _____ (Microsoft Corporation) C:\Windows\System32\EapTeapConfig.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000188240 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\scsiport.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000185680 _____ (Microsoft Corporation) C:\Windows\System32\ulib.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000185344 _____ (Microsoft Corporation) C:\Windows\System32\rtm.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000182784 _____ (Microsoft Corporation) C:\Windows\System32\OneSettingsClient.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000182272 _____ (Microsoft Corporation) C:\Windows\System32\winbio.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000180224 _____ (Microsoft Corporation) C:\Windows\System32\WsmAuto.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000180024 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\wfplwfs.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000179200 _____ (Microsoft Corporation) C:\Windows\System32\profsvcext.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000156672 _____ (Microsoft Corporation) C:\Windows\System32\srpapi.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000152064 _____ (Microsoft Corporation) C:\Windows\System32\SpatialAudioLicenseSrv.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000150016 _____ (Microsoft Corporation) C:\Windows\System32\SettingsExtensibilityHandlers.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000148816 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\bindflt.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000142336 _____ (Microsoft Corporation) C:\Windows\System32\InputLocaleManager.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000138752 _____ (Microsoft Corporation) C:\Windows\System32\CustomInstallExec.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000138240 _____ (Microsoft Corporation) C:\Windows\System32\AppxSysprep.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000132744 _____ (Microsoft Corporation) C:\Windows\System32\win32u.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000126976 _____ (Microsoft Corporation) C:\Windows\System32\fontsub.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000122368 _____ (Microsoft Corporation) C:\Windows\System32\winrscmd.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000122368 _____ (Microsoft Corporation) C:\Windows\System32\UserDataTimeUtil.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000119808 _____ (Microsoft Corporation) C:\Windows\System32\wsqmcons.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000118784 _____ (Microsoft Corporation) C:\Windows\System32\cldapi.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000113152 _____ (Microsoft Corporation) C:\Windows\System32\spfileq.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000112128 _____ (Microsoft Corporation) C:\Windows\System32\wwanprotdim.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000106496 _____ (Microsoft Corporation) C:\Windows\System32\dot3msm.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000105984 _____ (Microsoft Corporation) C:\Windows\System32\utcutil.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000105472 _____ (Microsoft Corporation) C:\Windows\System32\DiagnosticInvoker.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000103936 _____ (Microsoft Corporation) C:\Windows\System32\bindfltapi.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000102400 _____ (Microsoft Corporation) C:\Windows\System32\aadjcsp.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000097792 _____ C:\Windows\System32\Drivers\cimfs.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000094208 _____ (Microsoft Corporation) C:\Windows\System32\dot3api.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000093184 _____ (Microsoft Corporation) C:\Windows\System32\WaaSMedicAgent.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000090936 _____ (Microsoft Corporation) C:\Windows\System32\remoteaudioendpoint.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000090624 _____ (Microsoft Corporation) C:\Windows\System32\ByteCodeGenerator.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000088576 _____ (Microsoft Corporation) C:\Windows\System32\WSManMigrationPlugin.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000088576 _____ (Microsoft Corporation) C:\Windows\System32\EditBufferTestHook.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000085504 _____ (Microsoft Corporation) C:\Windows\System32\DiskSnapshot.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000084992 _____ (Microsoft Corporation) C:\Windows\System32\wups.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000077504 _____ (Microsoft Corporation) C:\Windows\System32\CredentialEnrollmentManagerForUser.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000075264 _____ (Microsoft Corporation) C:\Windows\System32\ncobjapi.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000072192 _____ (Microsoft Corporation) C:\Windows\System32\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000070968 _____ (Microsoft Corporation) C:\Windows\System32\GameInput.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000061952 _____ (Microsoft Corporation) C:\Windows\System32\WsmRes.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000060928 _____ C:\Windows\System32\runexehelper.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000056320 _____ (Microsoft Corporation) C:\Windows\System32\audioresourceregistrar.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000055296 _____ (Microsoft Corporation) C:\Windows\System32\diagnosticdataquery.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000047104 _____ (Microsoft Corporation) C:\Windows\System32\werdiagcontroller.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000046592 _____ (Microsoft Corporation) C:\Windows\System32\wsmprovhost.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000045568 _____ (Microsoft Corporation) C:\Windows\System32\WiredNetworkCSP.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000044032 _____ (Microsoft Corporation) C:\Windows\System32\WordBreakers.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000043008 _____ (Microsoft Corporation) C:\Windows\System32\WSManHTTPConfig.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000032768 _____ (Microsoft Corporation) C:\Windows\System32\WsmAgent.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000032256 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\KNetPwrDepBroker.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000029184 _____ (Microsoft Corporation) C:\Windows\System32\WaaSMedicPS.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000028160 _____ (Microsoft Corporation) C:\Windows\System32\wscisvif.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000025600 _____ (Microsoft Corporation) C:\Windows\System32\appidtel.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000018944 _____ (Microsoft Corporation) C:\Windows\System32\wscproxystub.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000018432 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\applockerfltr.sys
2021-06-23 14:10 - 2021-06-23 14:10 - 000017232 _____ (Microsoft Corporation) C:\Windows\System32\hal.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000016384 _____ (Microsoft Corporation) C:\Windows\System32\wsmplpxy.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000014848 _____ (Microsoft Corporation) C:\Windows\System32\dciman32.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000012288 _____ (Microsoft Corporation) C:\Windows\System32\pacjsworker.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000011776 _____ (Microsoft Corporation) C:\Windows\System32\iprtprio.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000010752 _____ (Microsoft Corporation) C:\Windows\System32\DMAlertListener.ProxyStub.dll
2021-06-23 14:10 - 2021-06-23 14:10 - 000009216 _____ (Microsoft Corporation) C:\Windows\System32\wscadminui.exe
2021-06-23 14:10 - 2021-06-23 14:10 - 000003072 _____ (Microsoft Corporation) C:\Windows\System32\lpk.dll
2021-06-23 14:09 - 2021-06-23 14:09 - 001563136 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\bthport.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000678728 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\spaceport.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000608568 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\USBXHCI.SYS
2021-06-23 14:09 - 2021-06-23 14:09 - 000224080 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ataport.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000215888 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\spacedump.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000201728 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\USBAUDIO.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000186184 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\storahci.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000139776 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hdaudbus.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000136504 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\USBSTOR.SYS
2021-06-23 14:09 - 2021-06-23 14:09 - 000118096 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\sbp2port.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000113664 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\bthenum.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000110592 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\BTHUSB.SYS
2021-06-23 14:09 - 2021-06-23 14:09 - 000104248 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\sdstor.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000061256 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\storufs.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000056632 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\pciidex.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000045568 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\BthMini.SYS
2021-06-23 14:09 - 2021-06-23 14:09 - 000040448 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbprint.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000030024 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\atapi.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000022856 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\isapnp.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000020296 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\msisadrv.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000019784 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\intelide.sys
2021-06-23 14:09 - 2021-06-23 14:09 - 000016696 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\pciide.sys
2021-06-23 13:47 - 2021-06-08 06:18 - 000391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2021-06-23 13:47 - 2021-06-08 06:03 - 000495616 _____ (Microsoft Corporation) C:\Windows\System32\poqexec.exe
2021-06-19 14:55 - 2021-06-19 14:55 - 000047600 _____ (Dropbox, Inc.) C:\Windows\System32\Drivers\dbx-stable.sys
2021-06-19 14:55 - 2021-06-19 14:55 - 000047600 _____ (Dropbox, Inc.) C:\Windows\System32\Drivers\dbx-dev.sys
2021-06-19 14:55 - 2021-06-19 14:55 - 000047600 _____ (Dropbox, Inc.) C:\Windows\System32\Drivers\dbx-canary.sys
2021-06-19 14:55 - 2021-06-19 14:55 - 000044328 _____ (Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
2021-06-13 13:37 - 2021-06-13 13:37 - 000513536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2021-06-13 13:36 - 2021-06-13 13:36 - 026269184 _____ (Microsoft Corporation) C:\Windows\System32\edgehtml.dll
2021-06-13 13:36 - 2021-06-13 13:36 - 014757888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2021-06-09 17:40 - 2021-06-09 17:40 - 004467712 _____ (Microsoft Corporation) C:\Windows\System32\xpsrchvw.exe
2021-06-09 17:40 - 2021-06-09 17:40 - 002137240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVCORE.DLL
2021-06-09 17:40 - 2021-06-09 17:40 - 000800056 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\fvevol.sys
2021-06-09 17:40 - 2021-06-09 17:40 - 000538120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2021-06-09 17:39 - 2021-06-09 17:39 - 007111168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2021-06-09 17:39 - 2021-06-09 17:39 - 003868672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2021-06-09 17:39 - 2021-06-09 17:39 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-06-09 17:39 - 2021-06-09 17:39 - 002453368 _____ (Microsoft Corporation) C:\Windows\System32\WMVCORE.DLL
2021-06-09 17:39 - 2021-06-09 17:39 - 000837632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2021-06-09 17:39 - 2021-06-09 17:39 - 000562688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2021-06-09 17:39 - 2021-06-09 17:39 - 000423224 _____ (Microsoft Corporation) C:\Windows\System32\MSAudDecMFT.dll
2021-06-09 17:39 - 2021-06-09 17:39 - 000408576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2021-06-09 17:39 - 2021-06-09 17:39 - 000054784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2021-06-09 17:38 - 2021-06-09 17:39 - 019866112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 009037312 _____ (Microsoft Corporation) C:\Windows\System32\BingMaps.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 008239104 _____ (Microsoft Corporation) C:\Windows\System32\mstscax.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 006920704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 005069824 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 004901376 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 004534272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 003182080 _____ (Microsoft Corporation) C:\Windows\System32\MapRouter.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 003177808 _____ (Microsoft Corporation) C:\Windows\System32\mispace.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 002970624 _____ (Microsoft Corporation) C:\Windows\System32\mssrch.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 002844672 _____ (Microsoft Corporation) C:\Windows\System32\xpsservices.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 002755584 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2021-06-09 17:38 - 2021-06-09 17:38 - 002434560 _____ (Microsoft Corporation) C:\Windows\System32\InstallService.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 002378752 _____ (Microsoft Corporation) C:\Windows\System32\smartscreen.exe
2021-06-09 17:38 - 2021-06-09 17:38 - 002084352 _____ (Microsoft Corporation) C:\Windows\System32\MdmDiagnostics.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001968640 _____ (Microsoft Corporation) C:\Windows\System32\DeviceFlows.DataModel.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001886720 _____ (Microsoft Corporation) C:\Windows\System32\wevtsvc.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001841152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001831424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsservices.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001660928 _____ (Microsoft Corporation) C:\Windows\System32\XpsPrint.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001522688 _____ (Microsoft Corporation) C:\Windows\System32\TokenBroker.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001494016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbghelp.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001488720 _____ (Microsoft Corporation) C:\Windows\System32\rdpbase.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001431040 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Networking.Vpn.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001423360 _____ (Microsoft Corporation) C:\Windows\System32\FntCache.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001283584 _____ (Microsoft Corporation) C:\Windows\System32\localspl.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001277440 _____ (Microsoft Corporation) C:\Windows\System32\GamePanel.exe
2021-06-09 17:38 - 2021-06-09 17:38 - 001236792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpbase.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001233920 _____ (Microsoft Corporation) C:\Windows\System32\webplatstorageserver.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001128536 _____ (Microsoft Corporation) C:\Windows\System32\ClipUp.exe
2021-06-09 17:38 - 2021-06-09 17:38 - 001044992 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Media.Ocr.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 001029632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000889344 _____ (Microsoft Corporation) C:\Windows\System32\agentactivationruntimewindows.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000832832 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\Wdf01000.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000806400 _____ (Microsoft Corporation) C:\Windows\System32\PerceptionSimulationManager.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000802304 _____ (Microsoft Corporation) C:\Windows\System32\spoolsv.exe
2021-06-09 17:38 - 2021-06-09 17:38 - 000714240 _____ (Microsoft Corporation) C:\Windows\System32\jscript9diag.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000689552 _____ (Microsoft Corporation) C:\Windows\System32\advapi32.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000686592 _____ (Microsoft Corporation) C:\Windows\System32\mbsmsapi.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000678216 _____ (Microsoft Corporation) C:\Windows\System32\computecore.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000644424 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\Vid.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000615424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000608768 _____ (Microsoft Corporation) C:\Windows\System32\sppcext.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000572928 _____ (Microsoft Corporation) C:\Windows\System32\SppExtComObj.Exe
2021-06-09 17:38 - 2021-06-09 17:38 - 000572416 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000520704 _____ (Microsoft Corporation) C:\Windows\System32\CPFilters.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000505856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000496128 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\cldflt.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000489656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000411464 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\clfs.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000382976 _____ (Microsoft Corporation) C:\Windows\System32\DispBroker.Desktop.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000382736 _____ (Microsoft Corporation) C:\Windows\System32\wintrust.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000353848 _____ (Microsoft Corporation) C:\Windows\System32\ExecModelClient.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000336896 _____ (Microsoft Corporation) C:\Windows\System32\WpcApi.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000321536 _____ (Microsoft Corporation) C:\Windows\System32\Windows.System.SystemManagement.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000315392 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\srvnet.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000288664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000244736 _____ (Microsoft Corporation) C:\Windows\System32\container.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000235008 _____ (Microsoft Corporation) C:\Windows\System32\ApproveChildRequest.exe
2021-06-09 17:38 - 2021-06-09 17:38 - 000231936 _____ (Microsoft Corporation) C:\Windows\System32\InstallServiceTasks.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000207080 _____ (Microsoft Corporation) C:\Windows\System32\rsaenh.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000196608 ___SH C:\Users\Dominik\AppData\Roaming\wfvaiia
2021-06-09 17:38 - 2021-06-09 17:38 - 000186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallServiceTasks.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000184888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000159056 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\pdc.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000156984 _____ (Microsoft Corporation) C:\Windows\System32\dssenh.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000136192 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2021-06-09 17:38 - 2021-06-09 17:38 - 000134280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dssenh.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000133728 _____ (Microsoft Corporation) C:\Windows\System32\gpapi.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000117584 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\IPMIDrv.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000097096 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dam.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000071168 _____ (Microsoft Corporation) C:\Windows\System32\tsgqec.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000057168 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\iorate.sys
2021-06-09 17:38 - 2021-06-09 17:38 - 000053248 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000045056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2021-06-09 17:38 - 2021-06-09 17:38 - 000031744 _____ (Microsoft Corporation) C:\Windows\System32\FaxPrinterInstaller.dll
2021-06-06 22:22 - 2021-06-06 22:22 - 000436600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp140.dll
2021-06-06 22:22 - 2021-06-06 22:22 - 000267640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vccorlib140.dll
2021-06-06 22:22 - 2021-06-06 22:22 - 000243600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\concrt140.dll
2021-06-06 22:22 - 2021-06-06 22:22 - 000166264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp140_2.dll
2021-06-06 22:22 - 2021-06-06 22:22 - 000076152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vcruntime140.dll
2021-06-06 22:22 - 2021-06-06 22:22 - 000039288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp140_atomic_wait.dll
2021-06-06 22:22 - 2021-06-06 22:22 - 000021368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp140_1.dll
2021-06-06 22:22 - 2021-06-06 22:22 - 000018832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000564088 _____ (Microsoft Corporation) C:\Windows\System32\msvcp140.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000331128 _____ (Microsoft Corporation) C:\Windows\System32\vccorlib140.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000309136 _____ (Microsoft Corporation) C:\Windows\System32\concrt140.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000185720 _____ (Microsoft Corporation) C:\Windows\System32\msvcp140_2.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000096144 _____ (Microsoft Corporation) C:\Windows\System32\vcruntime140.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000041360 _____ (Microsoft Corporation) C:\Windows\System32\msvcp140_atomic_wait.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000036728 _____ (Microsoft Corporation) C:\Windows\System32\vcruntime140_1.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000023928 _____ (Microsoft Corporation) C:\Windows\System32\msvcp140_1.dll
2021-06-06 22:21 - 2021-06-06 22:21 - 000020368 _____ (Microsoft Corporation) C:\Windows\System32\msvcp140_codecvt_ids.dll

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-07-05 15:40 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\System32\config\BBI
2021-07-05 15:39 - 2020-08-17 21:09 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-07-05 15:39 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-07-05 15:35 - 2017-12-02 16:40 - 000000000 __SHD C:\Users\Dominik\IntelGraphicsProfiles
2021-07-05 15:34 - 2020-08-17 19:45 - 000000000 ____D C:\Windows\System32\SleepStudy
2021-07-05 15:34 - 2020-08-17 19:44 - 000008192 ___SH C:\DumpStack.log.tmp
2021-07-05 15:34 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ServiceState
2021-07-05 15:34 - 2017-12-19 13:55 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-07-05 11:29 - 2018-08-02 15:20 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\Mozilla
2021-07-05 10:24 - 2020-08-07 12:45 - 000000000 ____D C:\Program Files (x86)\GnuPG
2021-07-05 10:15 - 2019-12-07 10:14 - 000000000 __RHD C:\Users\Public\Libraries
2021-07-05 10:15 - 2016-07-29 18:27 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-07-05 10:07 - 2020-08-17 19:45 - 000739872 _____ C:\Windows\System32\FNTCACHE.DAT
2021-07-05 10:02 - 2019-12-07 10:03 - 027787264 _____ C:\Windows\System32\config\BCD00000000
2021-07-05 09:59 - 2018-07-24 10:52 - 000000000 ____D C:\Users\Dominik\AppData\Local\KlettHTML5Runtime
2021-07-05 09:54 - 2018-05-13 19:21 - 000000000 ____D C:\Users\Dominik\AppData\Local\D3DSCache
2021-07-05 09:52 - 2021-04-06 17:46 - 000000000 ____D C:\texlive
2021-07-05 09:52 - 2020-08-17 18:04 - 000000000 ____D C:\users\Dominik
2021-07-05 09:52 - 2020-08-17 12:04 - 000000000 ___HD C:\$WinREAgent
2021-07-05 09:52 - 2018-12-19 20:41 - 000000000 ____D C:\BIOS
2021-07-05 09:52 - 2018-08-19 14:51 - 000000000 ____D C:\IExp1.tmp
2021-07-05 09:52 - 2018-08-19 14:51 - 000000000 ____D C:\IExp0.tmp
2021-07-05 09:52 - 2018-01-30 19:29 - 000000000 ____D C:\BIOS_WebRelease
2021-07-05 09:52 - 2017-12-20 12:08 - 000000000 ____D C:\ACD2015FREE
2021-07-05 09:52 - 2017-12-03 18:58 - 000000000 ____D C:\ImageMagick
2021-07-05 09:52 - 2017-12-02 16:40 - 000000000 ____D C:\Users\Dominik\AppData\Local\VirtualStore
2021-07-05 09:52 - 2017-06-10 08:12 - 000000000 ___HD C:\UserGuidePDF
2021-07-05 09:49 - 2018-08-19 14:51 - 000000000 ____D C:\Program Files (x86)\Microsoft WSE
2021-07-05 09:48 - 2019-12-07 10:14 - 000000000 __SHD C:\Program Files\Windows Sidebar
2021-07-05 09:33 - 2021-05-18 16:06 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\TeraCopy
2021-07-05 09:33 - 2020-12-08 14:56 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\KeePass
2021-07-04 21:14 - 2021-05-20 19:31 - 000003340 _____ C:\Windows\System32\Tasks\CorelUpdateHelperTask-0927D3BBD5D43A8ED7F8400BA8F48E86
2021-07-02 16:29 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2021-07-02 16:28 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-06-30 06:05 - 2020-08-19 15:54 - 000003700 _____ C:\Windows\System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-06-30 06:05 - 2020-08-19 15:54 - 000003576 _____ C:\Windows\System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-06-29 10:36 - 2017-12-03 19:01 - 000000000 ____D C:\Program Files\PDFCreator
2021-06-29 10:36 - 2017-12-03 17:20 - 000000000 ___RD C:\Users\Dominik\Desktop\Anwendungen
2021-06-29 10:27 - 2017-12-10 14:41 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\gnupg
2021-06-28 16:03 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2021-06-28 16:01 - 2018-02-16 11:20 - 000000000 ____D C:\Program Files\LibreOffice
2021-06-27 08:16 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2021-06-26 16:49 - 2018-12-17 09:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-06-26 16:46 - 2017-06-10 08:36 - 000000000 ____D C:\ProgramData\Package Cache
2021-06-26 16:45 - 2017-12-02 20:28 - 000000000 ____D C:\Program Files\Intel
2021-06-26 16:38 - 2020-08-17 20:12 - 001722792 _____ C:\Windows\System32\PerfStringBackup.INI
2021-06-26 16:38 - 2019-12-07 15:50 - 000744968 _____ C:\Windows\System32\perfh007.dat
2021-06-26 16:38 - 2019-12-07 15:50 - 000150354 _____ C:\Windows\System32\perfc007.dat
2021-06-26 16:33 - 2021-04-29 17:56 - 000000678 _____ C:\Windows\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001.job
2021-06-26 16:33 - 2021-04-29 17:56 - 000000582 _____ C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001.job
2021-06-26 10:14 - 2021-04-29 17:56 - 000003848 _____ C:\Windows\System32\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001
2021-06-26 10:14 - 2021-04-29 17:56 - 000003752 _____ C:\Windows\System32\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001
2021-06-26 10:14 - 2021-04-29 17:56 - 000000000 ____D C:\Users\Dominik\AppData\Local\GoToMeeting
2021-06-25 06:11 - 2017-12-18 16:15 - 000000000 ____D C:\Program Files (x86)\Dropbox
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\System32\setup
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\System32\oobe
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\System32\Dism
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\Provisioning
2021-06-23 14:21 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2021-06-23 12:46 - 2017-12-18 16:15 - 000001248 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineUA.job
2021-06-23 12:46 - 2017-12-18 16:15 - 000001244 _____ C:\Windows\Tasks\DropboxUpdateTaskMachineCore.job
2021-06-23 04:45 - 2020-08-17 21:09 - 000004308 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskMachineUA
2021-06-23 04:45 - 2020-08-17 21:09 - 000004076 _____ C:\Windows\System32\Tasks\DropboxUpdateTaskMachineCore
2021-06-22 10:30 - 2017-12-18 17:57 - 000000000 ____D C:\Users\Dominik\Documents\Outlook-Dateien
2021-06-19 18:38 - 2018-01-06 14:56 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\vlc
2021-06-19 18:15 - 2021-02-12 13:44 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-06-19 18:04 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports
2021-06-16 10:31 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\System32\NDF
2021-06-13 15:32 - 2017-12-02 20:28 - 000000000 ____D C:\Program Files (x86)\Intel
2021-06-13 10:55 - 2018-02-21 06:35 - 000000000 ____D C:\Windows\System32\Drivers\wd
2021-06-09 19:45 - 2021-05-18 06:18 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-06-09 19:39 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\System32\migwiz
2021-06-09 17:08 - 2017-12-03 13:54 - 000000000 ____D C:\Windows\System32\MRT
2021-06-09 16:59 - 2017-12-03 13:54 - 132447432 ____C (Microsoft Corporation) C:\Windows\System32\MRT.exe

==================== KnownDLLs (Whitelisted) =========================


==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe
[2021-06-23 14:10] - [2021-06-23 14:10] - 004894336 _____ (Microsoft Corporation) 62022614D1D9290CD1069234F2A55CF8

C:\Windows\SysWOW64\explorer.exe
[2021-06-23 14:11] - [2021-06-23 14:11] - 004287416 _____ (Microsoft Corporation) 702A3DE5C468897888D634F3CAC254F7

C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll
[2021-06-23 14:10] - [2021-06-23 14:10] - 001336320 _____ (Microsoft Corporation) E28AED40B4D89F5BDCE0C50B5B8E8C00

C:\Windows\System32\dnsapi.dll => MD5 is legit
C:\Windows\SysWOW64\dnsapi.dll => MD5 is legit
C:\Windows\System32\dllhost.exe => MD5 is legit
C:\Windows\SysWOW64\dllhost.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== Association (Whitelisted) =============


==================== Restore Points  =========================

Restore point date: 2021-07-05 15:33

==================== Memory info =========================== 

Percentage of memory in use: 5%
Total physical RAM: 32634.39 MB
Available physical RAM: 31000.13 MB
Total Virtual: 32634.39 MB
Available Virtual: 31044.33 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:482.99 GB) (Free:137.76 GB) NTFS
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:23.47 GB) NTFS
Drive e: (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.48 GB) NTFS
Drive f: (My Book) (Fixed) (Total:5589 GB) (Free:4175.08 GB) exFAT
Drive g: (32 GB TOSHIBA) (Removable) (Total:28.87 GB) (Free:28.8 GB) NTFS
Drive x: (Boot) (Fixed) (Total:0.5 GB) (Free:0.49 GB) NTFS

\\?\Volume{35f0bbf6-7abf-447a-8a38-ab4e14189eb6}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.21 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: D40D0342)

Partition: GPT.

==========================================================
Disk: 1 (Size: 5589 GB) (Disk ID: 16F2A91F)

Partition: GPT.

==========================================================
Disk: 2 (Size: 28.9 GB) (Disk ID: 4E0A0D00)
No partition Table on disk 2.
==================== End of FRST.txt ========================
         
--- --- ---

Alt 05.07.2021, 16:31   #10
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Sehr gut gemacht!
Wir gehen nochmal in diese Umgebung, dieses Mal entfernen wir eine ganze Menge.





Im Anhang findest du die Datei fixlist.txt.
Speichere diese Datei direkt auf dem USB-Stick neben FRST64.


Starte den Rechner wieder in der Wiederherstellungsumgebung.
Starte wieder FRST.
Klicke nun auf den Button Reparieren.

FRST erstellt am Ende die Datei fixlog.txt auf dem USB-Stick.
Poste mir den Inhalt dieser Datei mit deiner nächsten Antwort.
Angehängte Dateien
Dateityp: txt fixlist.txt (14,4 KB, 76x aufgerufen)

Alt 05.07.2021, 16:34   #11
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Ich habe die Fixlist aktualisiert, bitte die neue Version verwenden!

Alt 05.07.2021, 16:49   #12
BlackyDee
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Abermals danke.

Hier die Fixlog.txt
Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version: 04-07-2021
Ran by SYSTEM (05-07-2021 17:48:14) Run:1
Running from h:\
Boot Mode: Recovery
==============================================

fixlist content:
*****************
HKLM\...\Run: [BrowzarBrowser_j6] => "C:\BIOS_WebRelease\4QCN37WW\BrowzarBrowser_j6.exe"
C:\BIOS_WebRelease
HKLM\...\Run: [WmiPrvSE] => C:\Windows\System32\wbem\iscsiprf\WmiPrvSE.exe [1148928 2021-07-03] ()
C:\Windows\System32\wbem\iscsiprf
HKLM\...\Run: [firefox] => "C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0\firefox.exe" <==== ATTENTION
C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0
HKLM\...\Run: [taskhostw] => C:\Windows\System32\RjvMDMConfig\taskhostw.exe [1148928 2021-07-03] () <==== ATTENTION
C:\Windows\System32\RjvMDMConfig
HKLM-x32\...\Run: [haleng] => C:\Users\Dominik\AppData\Local\Temp\haleng.ex <==== ATTENTION
C:\Users\Dominik\AppData\Local\Temp\haleng.ex
HKU\Dominik\...\Run: [Prun] => C:\WINDOWS\PublicGaming\prun.exe <==== ATTENTION
C:\WINDOWS\PublicGaming
HKU\Dominik\...\Run: [WinFlow] => "C:\ProgramData\WinFlow.exe" <==== ATTENTION
C:\ProgramData\WinFlow.exe
HKU\Dominik\...\Run: [WinHost] => C:\Users\Dominik\AppData\Roaming\WinHost\WinHoster.exe <==== ATTENTION
C:\Users\Dominik\AppData\Roaming\WinHost
HKU\Dominik\...\Run: [SysHelper] => "C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44\E6AF.exe" --AutoStart <==== ATTENTION
C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44
HKU\Dominik\...\Run: [clp.exe] => C:\ProgramData\clp.exe [469888 2021-07-05] (Hiltd Ltd ->  525 45 3534 534 5) <==== ATTENTION
C:\ProgramData\clp.exe
HKU\Dominik\...\Run: [DarkRain] => C:\WINDOWS\rss\csrss.exe [4603944 2021-07-05] (10051 -> ) <==== ATTENTION
C:\WINDOWS\rss
Task: {0B50F56F-3398-4010-B1EF-B1C4EFFC7563} - System32\Tasks\nrbux.exe => C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe <==== ATTENTION
C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f
Task: {14147FBC-EFD5-4074-B3BE-EE4728146951} - System32\Tasks\Firefox Default Browser Agent 80E9951ECD87079E => C:\Users\Dominik\AppData\Roaming\wfvaiia [196608 2021-06-09] () <==== ATTENTION
C:\Users\Dominik\AppData\Roaming\wfvaiia
Task: {28D9C777-10B5-47FA-998A-65951968DB77} - System32\Tasks\taskhostw => C:\Windows\System32\RjvMDMConfig\taskhostw.exe [1148928 2021-07-03] () <==== ATTENTION
Task: {640E1139-8DAD-479A-BC23-4034243F0C66} - System32\Tasks\firefox => "C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0\firefox.exe" 0
Task: {684C75DC-9303-40C4-B954-EEC52986A1D0} - System32\Tasks\BrowzarBrowser_j6 => C:\BIOS_WebRelease\4QCN37WW\BrowzarBrowser_j6.exe
Task: {795C5EA7-33AA-4001-96F7-95B94FAF4C98} - System32\Tasks\csrss => C:\WINDOWS\rss\csrss.exe [4603944 2021-07-05] (10051 -> ) <==== ATTENTION
Task: {896EDEA2-FA1F-4751-8E60-36148115C635} - System32\Tasks\Smart Clock => C:\Users\Dominik\AppData\Roaming\Smart Clock\SmartClock.exe
C:\Users\Dominik\AppData\Roaming\Smart Clock
Task: {A4A8A15E-2133-4FD2-8F72-9437169262FE} - System32\Tasks\Microsoft\Windows\AppID\wifcriptCollectionAgent => RUNDLL32 "C:\Program Files (x86)\AccessPresentation\MwnagerMlay\MSJONment_Wgncfg.dll" mq1sb_Wyb_Ssvc
C:\Program Files (x86)\AccessPresentation
Task: {A88DAE2F-1165-40A5-A547-F7EA0527905A} - System32\Tasks\WmiPrvSE => C:\Windows\System32\wbem\iscsiprf\WmiPrvSE.exe [1148928 2021-07-03] ()
Task: {AB389213-9B28-4118-A4E0-432DE9C6705A} - System32\Tasks\Time Trigger Task => C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44\E6AF.exe <==== ATTENTION
C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44
Task: {FC4EBEA3-7358-4235-9B09-BB4E3A4E9D70} - System32\Tasks\TT => C:\ProgramData\clp.exe [469888 2021-07-05] (Hiltd Ltd ->  525 45 3534 534 5) <==== ATTENTION
S2 AppServicea; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServiceb; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicec; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServiced; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicee; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicef; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServiceg; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServiceh; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicei; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicej; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicek; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicel; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
S2 AppServicem; C:\WINDOWS\system32\54UUAEX25M.tmp [6144 2021-07-05] (Microsoft Corporation) <==== ATTENTION
C:\WINDOWS\system32\54UUAEX25M.tmp
S2 WinDefender; C:\WINDOWS\windefender.exe [1987072 2021-07-05] () <==== ATTENTION
C:\WINDOWS\windefender.exe
S2 pubgame-updater; C:\WINDOWS\PublicGaming\appsetup.exe [X] <==== ATTENTION
S3 semav6msr64; \??\C:\WINDOWS\system32\drivers\semav6msr64.sys [X]
S3 Winmon; C:\WINDOWS\System32\drivers\Winmon.sys [9352 2021-07-05] (WDKTestCert Admin,131480495282941941 -> )
C:\WINDOWS\System32\drivers\Winmon.sys
R3 WinmonFS; C:\WINDOWS\System32\drivers\WinmonFS.sys [0 0000-00-00] (Windows ® Win 7 DDK provider) <==== ACHTUNG (Null Byte Datei/Ordner)
R1 WinmonProcessMonitor; C:\WINDOWS\System32\drivers\WinmonProcessMonitor.sys [36096 2021-07-05] (WDKTestCert Admin,131666266076831434 -> ) [Datei ist nicht signiert] <==== ACHTUNG
C:\WINDOWS\System32\drivers\WinmonFS.sys
C:\WINDOWS\System32\drivers\WinmonProcessMonitor.sys
2021-07-05 15:38 - 2021-07-05 15:39 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\nW6mI-7yS1k
2021-07-05 15:38 - 2021-07-05 15:38 - 000916735 _____ (SQLite Development Team) C:\Users\Dominik\AppData\LocalLow\sqlite3.dll
2021-07-05 15:38 - 2021-07-05 15:38 - 000001675 _____ C:\Users\Dominik\AppData\LocalLow\thunderbird.txt
2021-07-05 15:38 - 2021-07-05 15:38 - 000000857 _____ C:\Users\Dominik\AppData\LocalLow\outlook.txt
2021-07-05 15:38 - 2021-07-05 15:38 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\yJ7yX3xU-6u
2021-07-05 15:37 - 2021-07-05 15:37 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Patagames Software
2021-07-05 10:13 - 2021-07-05 10:13 - 000036096 _____ C:\Windows\System32\Drivers\WinmonProcessMonitor.sys
2021-07-05 10:13 - 2021-07-05 10:13 - 000023272 _____ (Windows (R) Win 7 DDK provider) C:\Windows\System32\Drivers\WinmonFS.sys
2021-07-05 10:13 - 2021-07-05 10:13 - 000009352 _____ C:\Windows\System32\Drivers\Winmon.sys
2021-07-05 10:03 - 2021-07-05 15:40 - 028049408 _____ C:\Windows\System32\C_32770.NLS
2021-07-05 10:02 - 2021-07-05 15:39 - 000006144 _____ (Microsoft Corporation) C:\Windows\System32\54UUAEX25M.tmp
2021-07-05 10:01 - 2021-07-05 10:01 - 000000000 ____D C:\ProgramData\Posse
2021-07-05 09:59 - 2021-07-05 10:22 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Smart Clock
2021-07-05 09:59 - 2021-07-05 09:59 - 000003098 _____ C:\Windows\System32\Tasks\Smart Clock
2021-07-05 09:59 - 2021-07-05 09:59 - 000000000 ____D C:\Program Files (x86)\foler
2021-07-05 09:53 - 2021-07-05 09:53 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Serian
2021-07-05 09:52 - 2021-07-05 09:52 - 000001109 _____ C:\Users\Dominik\_readme.txt
2021-07-05 09:51 - 2021-07-05 15:37 - 000003278 _____ C:\Windows\System32\Tasks\csrss
2021-07-05 09:51 - 2021-07-05 09:51 - 001987072 ____H C:\Windows\windefender.exe
2021-07-05 09:50 - 2021-07-05 15:37 - 000003520 _____ C:\Windows\System32\Tasks\TT
2021-07-05 09:50 - 2021-07-05 10:12 - 000000000 ____D C:\ProgramData\f1a6a48e76c1fd
2021-07-05 09:50 - 2021-07-05 09:50 - 000000559 _____ C:\Users\Dominik\AppData\Local\bowsakkdestx.txt
2021-07-05 09:50 - 2021-07-05 09:50 - 000000000 ___HD C:\Windows\rss
2021-07-05 09:50 - 2021-07-05 09:50 - 000000000 ____D C:\SystemID
2021-07-05 09:49 - 2021-07-05 15:37 - 000003744 _____ C:\Windows\System32\Tasks\Firefox Default Browser Agent 80E9951ECD87079E
2021-07-05 09:49 - 2021-07-05 10:22 - 000000000 ____D C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44
2021-07-05 09:49 - 2021-07-05 10:11 - 000003602 _____ C:\Windows\System32\Tasks\nrbux.exe
2021-07-05 09:49 - 2021-07-05 09:52 - 000000000 ____D C:\winCrtdhcpcommon
2021-07-05 09:49 - 2021-07-05 09:49 - 000469888 _____ ( 525 45 3534 534 5) C:\ProgramData\clp.exe
2021-07-05 09:49 - 2021-07-05 09:49 - 000003766 _____ C:\Windows\System32\Tasks\Time Trigger Task
2021-07-05 09:49 - 2021-07-05 09:49 - 000003380 _____ C:\Windows\System32\Tasks\firefox
2021-07-05 09:49 - 2021-07-05 09:49 - 000003356 _____ C:\Windows\System32\Tasks\BrowzarBrowser_j6
2021-07-05 09:49 - 2021-07-05 09:49 - 000003334 _____ C:\Windows\System32\Tasks\taskhostw
2021-07-05 09:49 - 2021-07-05 09:49 - 000003332 _____ C:\Windows\System32\Tasks\WmiPrvSE
2021-07-05 09:49 - 2021-07-05 09:49 - 000000014 _____ C:\ProgramData\kaosdma.txt
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\Windows\System32\RjvMDMConfig
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Fxepa
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\Users\Dominik\AppData\Local\Yandex
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\Users\Dominik\AppData\Local\378ca4ac-d7cc-4005-b0e5-2ac547fdd6bf
2021-07-05 09:49 - 2021-07-05 09:49 - 000000000 ____D C:\ProgramData\GYPJKU5FUG0O1U6KJF26QJDP8
2021-07-05 09:48 - 2021-07-05 10:00 - 000000000 ____D C:\ProgramData\PNLFWEQJU31LF1B2IV9C85LBL
2021-07-05 09:48 - 2021-07-05 09:54 - 000000000 ____D C:\Program Files (x86)\Browzar
2021-07-05 09:48 - 2021-07-05 09:49 - 000000000 ____D C:\ProgramData\NW0ZGMXVYI5BUC7WEWXPPKEYX
2021-07-05 09:48 - 2021-07-05 09:49 - 000000000 ____D C:\Program Files\Common Files\QHNFEHWEJK
2021-07-05 09:48 - 2021-07-05 09:48 - 004603944 _____ C:\Users\Dominik\Documents\10EpPNMch0POcY3a77SgQCSo.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 003088536 _____ (Microsoft OPT) C:\Users\Dominik\Documents\IVYfoI0n_qPvRwPn5ppwGtLc.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 003083416 _____ (Microsoft OPT) C:\Users\Dominik\Documents\S0t46rPr9N5FfO_gEBgV82pn.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 002431039 _____ (Company ) C:\Users\Dominik\Documents\82EVWsbKUdou4KlCxPWCHzS5.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 001564823 _____ C:\ProgramData\6476
2021-07-05 09:48 - 2021-07-05 09:48 - 001564823 _____ C:\ProgramData\4243
2021-07-05 09:48 - 2021-07-05 09:48 - 001295040 _____ (Microsoft OPT) C:\Users\Dominik\Documents\1qlLEE7lFE_yYYhZ3W32fRW_.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 001107680 _____ (NList Corporation.) C:\Users\Dominik\Documents\lpknF_uuTnkPKdWLaehmexon.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000661504 _____ (Browzar ) C:\Users\Dominik\Documents\4_Ccu6_cgxvuksgpMoRwZkmb.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000626222 _____ C:\Users\Dominik\Documents\wh6hkYs2Zy0EwpK9ntsxFouA.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000391560 _____ C:\Users\Dominik\Documents\QKAjnspT0Zdr_8WFxqFsDEC5.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000372632 _____ C:\Users\Dominik\Documents\rclKh2tZKYgFi4rS1bXVPT2B.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000366592 _____ C:\Users\Dominik\Documents\1tTEIs4MfxbBK_m3usstr2o9.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000289280 _____ C:\Users\Dominik\Documents\oSUNAy2UlLFDpkoLtKvDxea8.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000247808 _____ C:\Users\Dominik\Documents\wQil9Jk9A69TqIwCjQqTMiEv.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000153616 _____ () C:\Users\Dominik\AppData\Roaming\8672600.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000146432 _____ C:\Users\Dominik\AppData\Local\BingoSearch.dll
2021-07-05 09:48 - 2021-07-05 09:48 - 000144400 _____ C:\Users\Dominik\AppData\Roaming\5409865.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000125456 _____ (asdfasdasf) C:\Users\Dominik\AppData\Roaming\4292887.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000110608 _____ (HostWind) C:\Users\Dominik\AppData\Roaming\6857980.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000026632 _____ C:\ProgramData\144511.144511
2021-07-05 09:48 - 2021-07-05 09:48 - 000000297 _____ C:\Users\Dominik\Documents\VgFrwzIq7ikgXld8CiRPW5rv.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000000223 _____ C:\Users\Dominik\Documents\uMGVBkLxbgrpx_HOIVuKOsSj.exe
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\Users\Dominik\Documents\VlcpVideoV1.0.1
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Browzar
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\ProgramData\64
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\ProgramData\42
2021-07-05 09:48 - 2021-07-05 09:48 - 000000000 ____D C:\Program Files (x86)\Company
2021-07-05 09:47 - 2021-07-05 10:22 - 000000000 ___HD C:\Users\Dominik\AppData\Roaming\WinHost
2021-07-05 09:47 - 2021-07-05 09:48 - 000025348 _____ C:\ProgramData\67684.67684
2021-07-05 09:47 - 2021-07-05 09:48 - 000000000 ____D C:\ProgramData\41
2021-07-05 09:47 - 2021-07-05 09:47 - 001564823 _____ C:\ProgramData\6780
2021-07-05 09:47 - 2021-07-05 09:47 - 001564823 _____ C:\ProgramData\4142
2021-07-05 09:47 - 2021-07-05 09:47 - 000153616 _____ () C:\Users\Dominik\AppData\Roaming\3077689.exe
2021-07-05 09:47 - 2021-07-05 09:47 - 000144400 _____ C:\Users\Dominik\AppData\Roaming\8233665.exe
2021-07-05 09:47 - 2021-07-05 09:47 - 000125456 _____ (asdfasdasf) C:\Users\Dominik\AppData\Roaming\3967315.exe
2021-07-05 09:47 - 2021-07-05 09:47 - 000110608 _____ (HostWind) C:\Users\Dominik\AppData\Roaming\6113698.exe
2021-07-05 09:47 - 2021-07-05 09:47 - 000000000 ____D C:\ProgramData\67
2021-07-05 09:46 - 2021-07-05 10:24 - 000000000 ____D C:\Windows\PublicGaming
C:\Users\Dominik\AppData\Roaming\wfvaiia
2021-07-05 10:24 - 2020-08-07 12:45 - 000000000 ____D C:\Program Files (x86)\GnuPG
2021-07-05 10:02 - 2019-12-07 10:03 - 027787264 _____ C:\Windows\System32\config\BCD00000000
2021-07-05 09:52 - 2021-04-06 17:46 - 000000000 ____D C:\texlive
2021-07-05 09:52 - 2018-12-19 20:41 - 000000000 ____D C:\BIOS
2021-07-05 09:52 - 2018-08-19 14:51 - 000000000 ____D C:\IExp1.tmp
2021-07-05 09:52 - 2018-08-19 14:51 - 000000000 ____D C:\IExp0.tmp
2021-07-05 09:52 - 2018-01-30 19:29 - 000000000 ____D C:\BIOS_WebRelease
2021-07-05 09:52 - 2017-12-03 18:58 - 000000000 ____D C:\ImageMagick
2021-07-05 09:52 - 2017-06-10 08:12 - 000000000 ___HD C:\UserGuidePDF

*****************

"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\BrowzarBrowser_j6" => removed successfully
C:\BIOS_WebRelease => moved successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\WmiPrvSE" => removed successfully
C:\Windows\System32\wbem\iscsiprf => moved successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\firefox" => removed successfully
C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0 => moved successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\taskhostw" => removed successfully
C:\Windows\System32\RjvMDMConfig => moved successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\haleng" => removed successfully
"C:\Users\Dominik\AppData\Local\Temp\haleng.ex" => not found
"HKU\Dominik\Software\Microsoft\Windows\CurrentVersion\Run\\Prun" => not found
C:\WINDOWS\PublicGaming => moved successfully
"HKU\Dominik\Software\Microsoft\Windows\CurrentVersion\Run\\WinFlow" => not found
"C:\ProgramData\WinFlow.exe" => not found
"HKU\Dominik\Software\Microsoft\Windows\CurrentVersion\Run\\WinHost" => not found
C:\Users\Dominik\AppData\Roaming\WinHost => moved successfully
"HKU\Dominik\Software\Microsoft\Windows\CurrentVersion\Run\\SysHelper" => not found
C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44 => moved successfully
"HKU\Dominik\Software\Microsoft\Windows\CurrentVersion\Run\\clp.exe" => not found
C:\ProgramData\clp.exe => moved successfully
"HKU\Dominik\Software\Microsoft\Windows\CurrentVersion\Run\\DarkRain" => not found
C:\WINDOWS\rss => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0B50F56F-3398-4010-B1EF-B1C4EFFC7563} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0B50F56F-3398-4010-B1EF-B1C4EFFC7563} => removed successfully
C:\Windows\System32\Tasks\nrbux.exe => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\nrbux.exe => removed successfully
C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{14147FBC-EFD5-4074-B3BE-EE4728146951} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{14147FBC-EFD5-4074-B3BE-EE4728146951} => removed successfully
C:\Windows\System32\Tasks\Firefox Default Browser Agent 80E9951ECD87079E => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Firefox Default Browser Agent 80E9951ECD87079E => removed successfully
C:\Users\Dominik\AppData\Roaming\wfvaiia => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{28D9C777-10B5-47FA-998A-65951968DB77} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{28D9C777-10B5-47FA-998A-65951968DB77} => removed successfully
C:\Windows\System32\Tasks\taskhostw => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\taskhostw => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{640E1139-8DAD-479A-BC23-4034243F0C66} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{640E1139-8DAD-479A-BC23-4034243F0C66} => removed successfully
C:\Windows\System32\Tasks\firefox => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\firefox => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{684C75DC-9303-40C4-B954-EEC52986A1D0} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{684C75DC-9303-40C4-B954-EEC52986A1D0} => removed successfully
C:\Windows\System32\Tasks\BrowzarBrowser_j6 => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\BrowzarBrowser_j6 => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{795C5EA7-33AA-4001-96F7-95B94FAF4C98} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{795C5EA7-33AA-4001-96F7-95B94FAF4C98} => removed successfully
C:\Windows\System32\Tasks\csrss => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\csrss => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{896EDEA2-FA1F-4751-8E60-36148115C635} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{896EDEA2-FA1F-4751-8E60-36148115C635} => removed successfully
C:\Windows\System32\Tasks\Smart Clock => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Smart Clock => removed successfully
C:\Users\Dominik\AppData\Roaming\Smart Clock => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{A4A8A15E-2133-4FD2-8F72-9437169262FE} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A4A8A15E-2133-4FD2-8F72-9437169262FE} => removed successfully
C:\Windows\System32\Tasks\Microsoft\Windows\AppID\wifcriptCollectionAgent => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\AppID\wifcriptCollectionAgent => removed successfully
C:\Program Files (x86)\AccessPresentation => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A88DAE2F-1165-40A5-A547-F7EA0527905A} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A88DAE2F-1165-40A5-A547-F7EA0527905A} => removed successfully
C:\Windows\System32\Tasks\WmiPrvSE => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WmiPrvSE => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AB389213-9B28-4118-A4E0-432DE9C6705A} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AB389213-9B28-4118-A4E0-432DE9C6705A} => removed successfully
C:\Windows\System32\Tasks\Time Trigger Task => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Time Trigger Task => removed successfully
"C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44" => not found
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FC4EBEA3-7358-4235-9B09-BB4E3A4E9D70} => removed successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FC4EBEA3-7358-4235-9B09-BB4E3A4E9D70} => removed successfully
C:\Windows\System32\Tasks\TT => moved successfully
HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\TT => removed successfully
HKLM\System\ControlSet001\Services\AppServicea => removed successfully
AppServicea => service removed successfully
HKLM\System\ControlSet001\Services\AppServiceb => removed successfully
AppServiceb => service removed successfully
HKLM\System\ControlSet001\Services\AppServicec => removed successfully
AppServicec => service removed successfully
HKLM\System\ControlSet001\Services\AppServiced => removed successfully
AppServiced => service removed successfully
AppServicee => service not found.
HKLM\System\ControlSet001\Services\AppServicef => removed successfully
AppServicef => service removed successfully
HKLM\System\ControlSet001\Services\AppServiceg => removed successfully
AppServiceg => service removed successfully
HKLM\System\ControlSet001\Services\AppServiceh => removed successfully
AppServiceh => service removed successfully
HKLM\System\ControlSet001\Services\AppServicei => removed successfully
AppServicei => service removed successfully
HKLM\System\ControlSet001\Services\AppServicej => removed successfully
AppServicej => service removed successfully
HKLM\System\ControlSet001\Services\AppServicek => removed successfully
AppServicek => service removed successfully
HKLM\System\ControlSet001\Services\AppServicel => removed successfully
AppServicel => service removed successfully
HKLM\System\ControlSet001\Services\AppServicem => removed successfully
AppServicem => service removed successfully
C:\WINDOWS\system32\54UUAEX25M.tmp => moved successfully
HKLM\System\ControlSet001\Services\WinDefender => removed successfully
WinDefender => service removed successfully
C:\WINDOWS\windefender.exe => moved successfully
HKLM\System\ControlSet001\Services\pubgame-updater => removed successfully
pubgame-updater => service removed successfully
HKLM\System\ControlSet001\Services\semav6msr64 => removed successfully
semav6msr64 => service removed successfully
HKLM\System\ControlSet001\Services\Winmon => removed successfully
Winmon => service removed successfully
C:\WINDOWS\System32\drivers\Winmon.sys => moved successfully
HKLM\System\ControlSet001\Services\WinmonFS => removed successfully
WinmonFS => service removed successfully
HKLM\System\ControlSet001\Services\WinmonProcessMonitor => removed successfully
WinmonProcessMonitor => service removed successfully
C:\WINDOWS\System32\drivers\WinmonFS.sys => moved successfully
C:\WINDOWS\System32\drivers\WinmonProcessMonitor.sys => moved successfully
C:\Users\Dominik\AppData\LocalLow\nW6mI-7yS1k => moved successfully
C:\Users\Dominik\AppData\LocalLow\sqlite3.dll => moved successfully
C:\Users\Dominik\AppData\LocalLow\thunderbird.txt => moved successfully
C:\Users\Dominik\AppData\LocalLow\outlook.txt => moved successfully
C:\Users\Dominik\AppData\LocalLow\yJ7yX3xU-6u => moved successfully
C:\Users\Dominik\AppData\Roaming\Patagames Software => moved successfully
"C:\Windows\System32\Drivers\WinmonProcessMonitor.sys" => not found
"C:\Windows\System32\Drivers\WinmonFS.sys" => not found
"C:\Windows\System32\Drivers\Winmon.sys" => not found
C:\Windows\System32\C_32770.NLS => moved successfully
"C:\Windows\System32\54UUAEX25M.tmp" => not found
C:\ProgramData\Posse => moved successfully
"C:\Users\Dominik\AppData\Roaming\Smart Clock" => not found
"C:\Windows\System32\Tasks\Smart Clock" => not found
C:\Program Files (x86)\foler => moved successfully
C:\Users\Dominik\AppData\Roaming\Serian => moved successfully
C:\Users\Dominik\_readme.txt => moved successfully
"C:\Windows\System32\Tasks\csrss" => not found
"C:\Windows\windefender.exe" => not found
"C:\Windows\System32\Tasks\TT" => not found
C:\ProgramData\f1a6a48e76c1fd => moved successfully
C:\Users\Dominik\AppData\Local\bowsakkdestx.txt => moved successfully
"C:\Windows\rss" => not found
C:\SystemID => moved successfully
"C:\Windows\System32\Tasks\Firefox Default Browser Agent 80E9951ECD87079E" => not found
"C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44" => not found
"C:\Windows\System32\Tasks\nrbux.exe" => not found
C:\winCrtdhcpcommon => moved successfully
"C:\ProgramData\clp.exe" => not found
"C:\Windows\System32\Tasks\Time Trigger Task" => not found
"C:\Windows\System32\Tasks\firefox" => not found
"C:\Windows\System32\Tasks\BrowzarBrowser_j6" => not found
"C:\Windows\System32\Tasks\taskhostw" => not found
"C:\Windows\System32\Tasks\WmiPrvSE" => not found
C:\ProgramData\kaosdma.txt => moved successfully
"C:\Windows\System32\RjvMDMConfig" => not found
C:\Users\Dominik\AppData\Roaming\Fxepa => moved successfully
C:\Users\Dominik\AppData\Local\Yandex => moved successfully
C:\Users\Dominik\AppData\Local\378ca4ac-d7cc-4005-b0e5-2ac547fdd6bf => moved successfully
C:\ProgramData\GYPJKU5FUG0O1U6KJF26QJDP8 => moved successfully
C:\ProgramData\PNLFWEQJU31LF1B2IV9C85LBL => moved successfully
C:\Program Files (x86)\Browzar => moved successfully
C:\ProgramData\NW0ZGMXVYI5BUC7WEWXPPKEYX => moved successfully
C:\Program Files\Common Files\QHNFEHWEJK => moved successfully
C:\Users\Dominik\Documents\10EpPNMch0POcY3a77SgQCSo.exe => moved successfully
C:\Users\Dominik\Documents\IVYfoI0n_qPvRwPn5ppwGtLc.exe => moved successfully
C:\Users\Dominik\Documents\S0t46rPr9N5FfO_gEBgV82pn.exe => moved successfully
C:\Users\Dominik\Documents\82EVWsbKUdou4KlCxPWCHzS5.exe => moved successfully
C:\ProgramData\6476 => moved successfully
C:\ProgramData\4243 => moved successfully
C:\Users\Dominik\Documents\1qlLEE7lFE_yYYhZ3W32fRW_.exe => moved successfully
C:\Users\Dominik\Documents\lpknF_uuTnkPKdWLaehmexon.exe => moved successfully
C:\Users\Dominik\Documents\4_Ccu6_cgxvuksgpMoRwZkmb.exe => moved successfully
C:\Users\Dominik\Documents\wh6hkYs2Zy0EwpK9ntsxFouA.exe => moved successfully
C:\Users\Dominik\Documents\QKAjnspT0Zdr_8WFxqFsDEC5.exe => moved successfully
C:\Users\Dominik\Documents\rclKh2tZKYgFi4rS1bXVPT2B.exe => moved successfully
C:\Users\Dominik\Documents\1tTEIs4MfxbBK_m3usstr2o9.exe => moved successfully
C:\Users\Dominik\Documents\oSUNAy2UlLFDpkoLtKvDxea8.exe => moved successfully
C:\Users\Dominik\Documents\wQil9Jk9A69TqIwCjQqTMiEv.exe => moved successfully
C:\Users\Dominik\AppData\Roaming\8672600.exe => moved successfully
C:\Users\Dominik\AppData\Local\BingoSearch.dll => moved successfully
C:\Users\Dominik\AppData\Roaming\5409865.exe => moved successfully
C:\Users\Dominik\AppData\Roaming\4292887.exe => moved successfully
C:\Users\Dominik\AppData\Roaming\6857980.exe => moved successfully
C:\ProgramData\144511.144511 => moved successfully
C:\Users\Dominik\Documents\VgFrwzIq7ikgXld8CiRPW5rv.exe => moved successfully
C:\Users\Dominik\Documents\uMGVBkLxbgrpx_HOIVuKOsSj.exe => moved successfully
C:\Users\Dominik\Documents\VlcpVideoV1.0.1 => moved successfully
C:\Users\Dominik\AppData\Roaming\Browzar => moved successfully
C:\ProgramData\64 => moved successfully
C:\ProgramData\42 => moved successfully
C:\Program Files (x86)\Company => moved successfully
"C:\Users\Dominik\AppData\Roaming\WinHost" => not found
C:\ProgramData\67684.67684 => moved successfully
C:\ProgramData\41 => moved successfully
C:\ProgramData\6780 => moved successfully
C:\ProgramData\4142 => moved successfully
C:\Users\Dominik\AppData\Roaming\3077689.exe => moved successfully
C:\Users\Dominik\AppData\Roaming\8233665.exe => moved successfully
C:\Users\Dominik\AppData\Roaming\3967315.exe => moved successfully
C:\Users\Dominik\AppData\Roaming\6113698.exe => moved successfully
C:\ProgramData\67 => moved successfully
"C:\Windows\PublicGaming" => not found
"C:\Users\Dominik\AppData\Roaming\wfvaiia" => not found
C:\Program Files (x86)\GnuPG => moved successfully
C:\Windows\System32\config\BCD00000000 => moved successfully
C:\texlive => moved successfully
C:\BIOS => moved successfully
C:\IExp1.tmp => moved successfully
C:\IExp0.tmp => moved successfully
"C:\BIOS_WebRelease" => not found
C:\ImageMagick => moved successfully
C:\UserGuidePDF => moved successfully

==== End of Fixlog 17:48:21 ====
         

Alt 05.07.2021, 17:58   #13
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Das sieht sehr gut aus.
Der größte der Teil der Malware sollte jetzt in Quarantäne sein.




Rechner normal starten und FRST erneut ausführen:
  • Starte FRST erneut und klicke auf Untersuchen.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.

Alt 05.07.2021, 18:37   #14
BlackyDee
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



"Sehr gut" stimmt mich vorsichtig optimistisch

Wie befohlen die beiden Dateien.

FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 04-07-2021
durchgeführt von Dominik (Administrator) auf LAPTOP-DOMINIK- (LENOVO 80X4) (05-07-2021 19:24:28)
Gestartet von C:\Users\Dominik\Desktop
Geladene Profile: Dominik
Platform: Windows 10 Home Version 21H1 19043.1081 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Arvato Digital Services Canada Inc -> arvato digital services llc) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Avanquest UK Ltd -> Avanquest Software) C:\Program Files\eXpert PDF 10\creator-ws.exe
(Avanquest UK Ltd -> Avanquest Software) C:\ProgramData\Avanquest Software\eXpert PDF 10 Manager\eXpert PDF 10\eXpert PDF 10 Manager.exe
(Code Sector -> ) C:\Program Files\TeraCopy\TeraCopyService.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <3>
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\125.4.3474\QtWebEngineProcess.exe <2>
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_f222132bfa8270de\RstMwService.exe
(Intel(R) System Usage Report -> Intel Corporation) C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.CompanionApp.exe <3>
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe <2>
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.SettingsApp.exe <3>
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost86\Lenovo.Modern.ImController.PluginHost.CompanionApp.exe
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost86\Lenovo.Modern.ImController.PluginHost.Device.exe <2>
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\PluginHost86\Lenovo.Modern.ImController.PluginHost.SettingsApp.exe <3>
(Lenovo -> Lenovo Group Ltd.) C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Locator.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\PING.EXE
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1081_none_7e3d47227c694b34\TiWorker.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <5>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <3>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Sonix Technology Co., Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\SNP2UVC\tsnp2uvc.exe
(Sony) [Datei ist nicht signiert] C:\Program Files\Sony\Xperia Companion\Service\XperiaCompanionService.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [19677488 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617584 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617584 2020-04-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [snp2uvc] => C:\WINDOWS\vsnp2uvc.exe [662016 2009-08-12] (Sonix) [Datei ist nicht signiert]
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [849920 2017-03-07] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
HKLM\...\Run: [Lenovo.Modern.ImController] => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.Shared\Lenovo.Modern.ImController.exe [1148928 2021-07-03] () [Datei ist nicht signiert]
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [8167200 2021-06-19] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [tsnp2uvc] => C:\Program Files (x86)\Common Files\SNP2UVC\tsnp2uvc.exe [249856 2012-05-04] (Sonix Technology Co., Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3074752 2020-05-07] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM-x32\...\Run: [M17A] => C:\WINDOWS\twain_32\Brimm17a\Common\TwDsUiLaunch.exe [85928 2020-11-03] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139264 2017-04-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2892800 2017-03-30] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [BrotherSoftwareUpdateNotification] => C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe [3581952 2017-04-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [288672 2021-05-21] (IDSA Production signing key 2021 -> Intel)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [XperiaCompanionAgent] => C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanionAgent.exe [1684480 2020-09-02] (Sony) [Datei ist nicht signiert]
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [Prun] => C:\WINDOWS\PublicGaming\prun.exe <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [WinFlow] => "C:\ProgramData\WinFlow.exe" <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [WinHost] => C:\Users\Dominik\AppData\Roaming\WinHost\WinHoster.exe <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [SysHelper] => "C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44\E6AF.exe" --AutoStart <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [clp.exe] => C:\ProgramData\clp.exe <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [DarkRain] => "C:\WINDOWS\rss\csrss.exe" <==== ACHTUNG
HKLM\...\Print\Monitors\HP C211 Status Monitor: C:\Windows\System32\hpinkstsC211LM.dll [333496 2013-01-08] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Deskjet 2540 series): C:\Windows\System32\HPDiscoPMC211.dll [763912 2014-03-06] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\PDF-XChange Lite Port Monitor: C:\WINDOWS\system32\pxcpmL.dll [2264048 2017-12-20] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
HKLM\...\Print\Monitors\pdfcmon: C:\Windows\System32\pdfcmon.dll [116736 2021-04-28] (pdfforge GmbH) [Datei ist nicht signiert]
HKLM\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1079750378-375273517-115836012-1001\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0F74E49B-109B-463D-8F4C-1BAD9154B30F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {12FB23D1-1A6A-4D92-BAB8-2F4FBBFD7B52} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\2ac4c615-fab1-4ac4-bd95-1955d4068499 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {14EF40AE-0A10-4619-A126-3830AF8697E5} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe /NOUACCHECK
Task: {1798FE6B-6DAB-4A96-ADA1-EC67831C0590} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {1AE745B2-DF39-4F0D-982D-0A6CE958CD90} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {2150E242-3975-4D09-B229-6A8E5739AD98} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\WINDOWS\system32\ImController.InfInstaller.exe [62392 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {2E9EE041-7259-4796-A0F1-8F6AB761D167} - System32\Tasks\Driver Booster Run (One-Time) => C:\Program Files (x86)\IObit\Driver Booster\6.6.0\BenefitMy.exe
Task: {3BD12095-9374-4C76-A411-D058FE99E8BF} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\815c7d44-274e-4d17-b8bd-e04ac542e0a9 => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {4B2EA249-6693-4B50-9B53-6D7E6F0200F2} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\1306ec73-c369-4694-88f5-bd5dc155f75f => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {595DB1A6-35F0-4FE2-BC73-535935F12EA5} - System32\Tasks\Lenovo\BatteryGauge\BatteryGaugeMaintenance => C:\ProgramData\Lenovo\ImController\Plugins\LenovoBatteryGaugePackage\x64\BGHelper.exe [144456 2021-05-19] (Lenovo -> Lenovo Group Ltd.)
Task: {5C8F796F-513E-487B-8959-1AB185F82F8F} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {60E57DA7-71D3-491E-A968-DA6E82D370BC} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => "%windir%\system32\sc.exe" START ImControllerService
Task: {63A34084-8CFD-4931-8AA3-FB693E749339} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\372b8e66-e98d-43bc-93dc-d37cd07f4ebb => C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
Task: {78F48FCA-6ACC-4A51-8781-68B9551946E6} - System32\Tasks\CorelUpdateHelperTask-0927D3BBD5D43A8ED7F8400BA8F48E86 => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3774160 2021-01-21] (Corel Corporation -> Corel Corporation)
Task: {89CA9F97-137E-4BB3-887C-9011F5318B10} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
Task: {91CCED24-CE7F-4C4D-B8E5-4169C3D5D520} - System32\Tasks\Lenovo.Modern.ImController => C:\Windows\Lenovo\ImController\Service\Lenovo.Modern.ImController.Shared\Lenovo.Modern.ImController.exe [1148928 2021-07-03] () [Datei ist nicht signiert]
Task: {96A83697-6DE0-4F61-B335-8CB6E093C5D0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {9941DFB1-22CE-4129-A4F7-BC0AFF041D8F} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => %windir%\System32\reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {9C514A1F-562B-4994-88C4-7703FEFEB361} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {B9ACF0BC-498C-4EA6-8354-BCF229887629} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {C7572CCB-12F2-45CC-9B68-943D9BF68EDD} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [690616 2021-06-25] (Mozilla Corporation -> Mozilla Foundation)
Task: {CA16A685-3D34-4571-B7F8-03578B01ECAC} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe [816960 2017-10-11] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {D629F87E-2295-44E8-860D-A41222664601} - System32\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001 => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupload.exe [31176 2021-06-26] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {E0B560BA-236C-459D-8486-1C81A2BC3823} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {E9D62318-DDB2-47E5-8B9D-EE4B4DCC9839} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MpCmdRun.exe
Task: {F056CDCC-C7F9-48B2-809F-67BC06EECB22} - System32\Tasks\CorelUpdateHelperTaskCore => C:\Program Files (x86)\Corel\CUH\v2\CUH.exe [3774160 2021-01-21] (Corel Corporation -> Corel Corporation)
Task: {FACB6E7B-9912-4818-929E-A53793BD3096} - System32\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001 => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupdate.exe [31176 2021-06-26] (LogMeIn, Inc. -> LogMeIn, Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001.job => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001.job => C:\Users\Dominik\AppData\Local\GoToMeeting\19796\g2mupload.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyServer: [S-1-5-21-1079750378-375273517-115836012-1001] => 10.1.1.3:8080
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{272138a9-5d3b-4cec-886c-be475307b58f}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{c3761a39-9634-491b-b2bd-2cd43935551a}: [DhcpNameServer] 10.1.1.1

Edge: 
=======
DownloadDir: C:\Users\Dominik\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-1079750378-375273517-115836012-1001 -> hxxps://duckduckgo.com/
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Dominik\AppData\Local\Microsoft\Edge\User Data\Default [2021-07-05]
Edge StartupUrls: Default -> "hxxps://duckduckgo.com/"
Edge DefaultSearchURL: Default -> hxxps://duckduckgo.com/?q={searchTerms}
Edge DefaultSearchKeyword: Default -> duckduckgo.com
Edge DefaultNewTabURL: Default -> hxxps://duckduckgo.com/chrome_newtab
Edge DefaultSuggestURL: Default -> hxxps://duckduckgo.com/ac/?q={searchTerms}&type=list

FireFox:
========
FF DefaultProfile: h5xf480x.Dominik
FF ProfilePath: C:\Users\Dominik\AppData\Roaming\TomTom\HOME\Profiles\4pw0i2gl.default [2018-05-04]
FF Extension: (Kein Name) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com [nicht gefunden]
FF ProfilePath: C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik [2021-07-05]
FF Homepage: Mozilla\Firefox\Profiles\h5xf480x.Dominik -> hxxps://de.wikipedia.org/wiki/Wikipedia:Hauptseite | hxxps://gymgam.de/
FF Extension: (Disconnect) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\2.0@disconnect.me.xpi [2019-04-02]
FF Extension: (Facebook Container) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\@contain-facebook.xpi [2019-05-27]
FF Extension: (hotfix-update-xpi-intermediate) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\hotfix-update-xpi-intermediate@mozilla.com.xpi [2019-05-16]
FF Extension: (uBlock Origin) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\uBlock0@raymondhill.net.xpi [2019-05-27]
FF Extension: (Beautiful ass) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{156ac9ba-d138-4c7d-a780-16472077af2b}.xpi [2019-05-14]
FF Extension: (Schoolgirls) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{417adb7d-9a86-449f-885c-bb13496b623b}.xpi [2019-05-14]
FF Extension: (Sexy girl 5) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{9827b155-7a05-41c1-9240-1c38bf8a4f3d}.xpi [2019-05-14]
FF Extension: (Taiko Drum 2) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{9bdce3f1-b96b-415d-934e-22fec7c5dc59}.xpi [2019-05-14]
FF Extension: (Video DownloadHelper) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2018-12-19]
FF Extension: (Taiko Drum) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{c84db182-e934-47b2-89c2-8f7ce498f339}.xpi [2019-05-14]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-04-20]
FF Extension: (Sylvie van der Vaart by kirkmacher) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{d17f7dd9-4c77-4249-bd67-fabdd3794624}.xpi [2019-05-14]
FF Extension: (sexy ass) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\h5xf480x.Dominik\Extensions\{d86b64ed-831f-4ad1-bfc8-b31955991d00}.xpi [2019-05-14]
FF ProfilePath: C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik [2021-07-05]
FF Homepage: Mozilla\Firefox\Profiles\c6l30xar.Dominik -> hxxps://de.wikipedia.org/wiki/Wikipedia:Hauptseite
FF Session Restore: Mozilla\Firefox\Profiles\c6l30xar.Dominik -> ist aktiviert.
FF Extension: (Disconnect) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\2.0@disconnect.me.xpi [2020-10-08]
FF Extension: (Facebook Container) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\@contain-facebook.xpi [2021-05-08]
FF Extension: (uBlock Origin) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\uBlock0@raymondhill.net.xpi [2021-06-23]
FF Extension: (Beautiful ass) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{156ac9ba-d138-4c7d-a780-16472077af2b}.xpi [2019-05-14]
FF Extension: (Schoolgirls) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{417adb7d-9a86-449f-885c-bb13496b623b}.xpi [2019-05-14]
FF Extension: (sexy ass1234) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{6a519da2-a461-433c-81a6-b13f01994272}.xpi [2019-07-01]
FF Extension: (Sexy girl 5) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{9827b155-7a05-41c1-9240-1c38bf8a4f3d}.xpi [2019-05-14]
FF Extension: (Taiko Drum 2) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{9bdce3f1-b96b-415d-934e-22fec7c5dc59}.xpi [2019-05-14]
FF Extension: (Sexy lingerie girl) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{b3fce53c-cfee-4069-8261-db714ba65594}.xpi [2019-07-01]
FF Extension: (Sexy girl 3) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{b6040389-b4ca-4463-b239-ef62b11723c7}.xpi [2019-07-01]
FF Extension: (Video DownloadHelper) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2021-07-02]
FF Extension: (Taiko Drum) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{c84db182-e934-47b2-89c2-8f7ce498f339}.xpi [2019-05-14]
FF Extension: (The sexy girl 1) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{cb0cb87d-200d-40a5-9b4b-38780bff6ec9}.xpi [2019-07-01]
FF Extension: (sexy girl 042) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{d030596f-3a67-4d11-9f99-19fe011db43b}.xpi [2019-07-01]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-05-19]
FF Extension: (Sylvie van der Vaart by kirkmacher) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{d17f7dd9-4c77-4249-bd67-fabdd3794624}.xpi [2019-05-14]
FF Extension: (sexy ass) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{d86b64ed-831f-4ad1-bfc8-b31955991d00}.xpi [2019-05-14]
FF Extension: (sexy girl 041) - C:\Users\Dominik\AppData\Roaming\Mozilla\Firefox\Profiles\c6l30xar.Dominik\Extensions\{e267d769-6bc2-4847-b0cb-b647c72b3a56}.xpi [2019-07-01]
FF HKLM\...\Firefox\Extensions: [expert_pdf_10_conv@expert-pdf.com] - C:\Program Files\eXpert PDF 10\resources\expertpdf10firefoxextension
FF Extension: (eXpert PDF 10 Creator) - C:\Program Files\eXpert PDF 10\resources\expertpdf10firefoxextension [2018-01-23] [] [ist nicht signiert]
FF Plugin: @java.com/DTPlugin,version=12.0.4.0 -> C:\Program Files\Java\jre-9.0.4\bin\dtplugin\npDeployJava1.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=12.0.4.0 -> C:\Program Files\Java\jre-9.0.4\bin\plugin2\npjp2.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.2.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.14 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: eXpert PDF 10 -> C:\Program Files\eXpert PDF 10\np-previewer.dll [2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
FF Plugin-x32: @java.com/DTPlugin,version=11.161.2 -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\dtplugin\npDeployJava1.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.161.2 -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\plugin2\npjp2.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\.DEFAULT: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1079750378-375273517-115836012-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1079750378-375273517-115836012-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.adobe.xfdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1079750378-375273517-115836012-1001: @tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/vnd.fdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [298496 2017-03-22] (Brother Industries, Ltd.) [Datei ist nicht signiert]
S2 CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [680288 2016-12-06] (LENOVO -> Lenovo)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-12-18] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44328 2021-06-19] (Dropbox, Inc -> Dropbox, Inc.)
R2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2019-01-21] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
S3 eXpert PDF 10; C:\Program Files\eXpert PDF 10\ws.exe [2321608 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
S3 eXpert PDF 10 CrashHandler; C:\Program Files\eXpert PDF 10\crash-handler-ws.exe [921288 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
R2 eXpert PDF 10 Creator; C:\Program Files\eXpert PDF 10\creator-ws.exe [733384 2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
R2 eXpert PDF 10 Manager; C:\ProgramData\Avanquest Software\eXpert PDF 10 Manager\eXpert PDF 10\eXpert PDF 10 Manager.exe [963832 2016-02-10] (Avanquest UK Ltd -> Avanquest Software)
R2 ImControllerService; C:\WINDOWS\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [81824 2021-03-14] (Lenovo -> Lenovo Group Ltd.)
R2 PSI_SVC_2; C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [277360 2014-04-30] (Arvato Digital Services Canada Inc -> arvato digital services llc)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13273104 2020-10-22] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 TeraCopyService.exe; C:\Program Files\TeraCopy\TeraCopyService.exe [114384 2021-04-21] (Code Sector -> )
R2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2020-08-04] (Microsoft) [Datei ist nicht signiert]
R2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [20480 2020-08-04] (Microsoft) [Datei ist nicht signiert]
R2 XperiaCompanionService; C:\Program Files\Sony\Xperia Companion\Service\XperiaCompanionService.exe [2575360 2020-09-02] (Sony) [Datei ist nicht signiert]
S2 AppServicen; C:\WINDOWS\system32\54UUAEX25M.tmp [X] <==== ACHTUNG
S2 AppServiceo; C:\WINDOWS\system32\54UUAEX25M.tmp [X] <==== ACHTUNG
S3 DSAUpdateService; "C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe" [X]
S3 WdNisSvc; "%ProgramData%\Microsoft\Windows Defender\Platform\4.18.2105.5-0\NisSrv.exe" [X]
S2 WinDefend; "C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2105.5-0\MsMpEng.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AmUStor; C:\WINDOWS\system32\drivers\AmUStorU.sys [136760 2019-05-07] (Alcorlink Corp. -> )
R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [69656 2018-08-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\WINDOWS\System32\Drivers\avusbflt.sys [38048 2017-11-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2020-09-05] (Microsoft Corporation) [Datei ist nicht signiert]
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2020-09-06] (Martin Malik - REALiX -> REALiX(tm))
R3 RSP2STOR; C:\WINDOWS\system32\DRIVERS\RtsP2Stor.sys [337920 2017-09-12] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
S3 SNP2UVC; C:\WINDOWS\system32\DRIVERS\snp2uvc.sys [3568128 2012-06-27] () [Datei ist nicht signiert]
R1 veracrypt; C:\WINDOWS\System32\drivers\veracrypt.sys [828688 2018-04-18] (IDRIX -> IDRIX)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49568 2021-06-13] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [425184 2021-06-13] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [76000 2021-06-13] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-07-05 19:24 - 2021-07-05 19:29 - 000037006 _____ C:\Users\Dominik\Desktop\FRST.txt
2021-07-05 16:40 - 2021-07-05 18:48 - 028049408 _____ C:\WINDOWS\system32\config\SYSTEM
2021-07-05 16:38 - 2021-07-05 19:20 - 000000000 ____D C:\Users\Dominik\Desktop\Rettung 05.07.2021
2021-07-05 11:24 - 2021-07-05 11:24 - 002301440 _____ (Farbar) C:\Users\Dominik\Desktop\FRST64.exe
2021-07-05 11:13 - 2021-07-05 19:27 - 000000000 ____D C:\FRST
2021-07-05 10:55 - 2021-07-05 10:55 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VGA
2021-07-05 10:49 - 2021-07-05 10:49 - 000003482 _____ C:\WINDOWS\system32\Tasks\Lenovo.Modern.ImController
2021-07-05 10:48 - 2021-07-05 10:49 - 002545728 ____N C:\ProgramData\Microsoft\Windows\Start Menu\3H6Ab5oXA.sys
2021-07-03 08:59 - 2021-07-03 08:59 - 003160636 _____ C:\Users\Dominik\Desktop\Wochenpost_KW_26_2021_aktuell.pdf
2021-07-01 18:19 - 2021-07-01 18:19 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Design Science
2021-07-01 18:19 - 2021-07-01 18:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MathType 7
2021-07-01 18:17 - 2021-07-01 18:17 - 000000000 ____D C:\Program Files (x86)\MathType
2021-06-29 11:36 - 2021-06-29 11:36 - 000000726 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator.lnk
2021-06-28 17:02 - 2021-06-28 17:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1
2021-06-26 17:57 - 2021-06-26 17:57 - 000003834 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2021-06-26 17:46 - 2021-06-26 17:46 - 000003762 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2021-06-26 17:46 - 2021-06-26 17:46 - 000003528 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2021-06-26 17:46 - 2021-06-26 17:46 - 000000000 ____D C:\Users\Dominik\AppData\Local\Intel
2021-06-26 17:45 - 2021-06-26 17:45 - 000001517 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2021-06-26 17:39 - 2021-06-26 17:39 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-06-25 07:11 - 2021-06-25 07:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2021-06-25 07:06 - 2021-07-05 18:48 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-06-23 15:11 - 2021-06-23 15:11 - 002371072 _____ C:\WINDOWS\system32\rdpnano.dll
2021-06-23 15:11 - 2021-06-23 15:11 - 001314128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2021-06-23 15:11 - 2021-06-23 15:11 - 000570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2021-06-23 15:11 - 2021-06-23 15:11 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2021-06-23 15:11 - 2021-06-23 15:11 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2021-06-23 15:11 - 2021-06-23 15:11 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2021-06-23 15:11 - 2021-06-23 15:11 - 000011333 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-06-23 15:10 - 2021-06-23 15:10 - 002260992 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2021-06-23 15:10 - 2021-06-23 15:10 - 001823304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-06-23 15:10 - 2021-06-23 15:10 - 001393504 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-06-23 15:10 - 2021-06-23 15:10 - 000097792 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2021-06-23 15:10 - 2021-06-23 15:10 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-06-19 15:55 - 2021-06-19 15:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2021-06-19 15:55 - 2021-06-19 15:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2021-06-19 15:55 - 2021-06-19 15:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2021-06-19 15:55 - 2021-06-19 15:55 - 000044328 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2021-06-09 18:39 - 2021-06-09 18:39 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-06-09 18:38 - 2021-06-09 18:38 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-07-05 19:24 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-07-05 19:22 - 2018-08-02 16:20 - 000000000 ____D C:\Users\Dominik\AppData\LocalLow\Mozilla
2021-07-05 19:19 - 2017-12-02 17:40 - 000000000 __SHD C:\Users\Dominik\IntelGraphicsProfiles
2021-07-05 19:18 - 2020-08-17 22:09 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-07-05 19:18 - 2020-08-17 20:44 - 000008192 ___SH C:\DumpStack.log.tmp
2021-07-05 19:18 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2021-07-05 19:18 - 2017-12-19 14:55 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-07-05 18:48 - 2020-08-17 19:04 - 000000000 ____D C:\Users\Dominik
2021-07-05 17:45 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-07-05 17:45 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-07-05 16:34 - 2020-08-17 20:45 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-07-05 11:15 - 2019-12-07 11:14 - 000000000 __RHD C:\Users\Public\Libraries
2021-07-05 11:15 - 2016-07-29 19:27 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-07-05 11:07 - 2020-08-17 20:45 - 000739872 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-07-05 10:59 - 2018-07-24 11:52 - 000000000 ____D C:\Users\Dominik\AppData\Local\KlettHTML5Runtime
2021-07-05 10:54 - 2018-05-13 20:21 - 000000000 ____D C:\Users\Dominik\AppData\Local\D3DSCache
2021-07-05 10:52 - 2020-08-17 13:04 - 000000000 ___HD C:\$WinREAgent
2021-07-05 10:52 - 2017-12-20 13:08 - 000000000 ____D C:\ACD2015FREE
2021-07-05 10:52 - 2017-12-02 17:40 - 000000000 ____D C:\Users\Dominik\AppData\Local\VirtualStore
2021-07-05 10:49 - 2018-08-19 15:51 - 000000000 ____D C:\Program Files (x86)\Microsoft WSE
2021-07-05 10:48 - 2019-12-07 11:14 - 000000000 __SHD C:\Program Files\Windows Sidebar
2021-07-05 10:33 - 2021-05-18 17:06 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\TeraCopy
2021-07-05 10:33 - 2020-12-08 15:56 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\KeePass
2021-07-04 22:14 - 2021-05-20 20:31 - 000003340 _____ C:\WINDOWS\system32\Tasks\CorelUpdateHelperTask-0927D3BBD5D43A8ED7F8400BA8F48E86
2021-07-02 17:28 - 2020-08-19 16:55 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-07-02 17:28 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-07-02 17:02 - 2021-04-06 21:38 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021
2021-06-30 07:05 - 2020-08-19 16:54 - 000003700 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-06-30 07:05 - 2020-08-19 16:54 - 000003576 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-06-29 11:36 - 2017-12-03 20:01 - 000000000 ____D C:\Program Files\PDFCreator
2021-06-29 11:36 - 2017-12-03 18:20 - 000000000 ___RD C:\Users\Dominik\Desktop\Anwendungen
2021-06-29 11:27 - 2017-12-10 15:41 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\gnupg
2021-06-28 17:03 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2021-06-28 17:01 - 2018-02-16 12:20 - 000000000 ____D C:\Program Files\LibreOffice
2021-06-27 09:16 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-06-26 17:49 - 2018-12-17 10:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-06-26 17:46 - 2017-06-10 09:36 - 000000000 ____D C:\ProgramData\Package Cache
2021-06-26 17:45 - 2017-12-02 21:28 - 000000000 ____D C:\Program Files\Intel
2021-06-26 17:39 - 2018-12-17 10:51 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-06-26 17:38 - 2020-08-17 21:12 - 001722792 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-06-26 17:38 - 2019-12-07 16:50 - 000744968 _____ C:\WINDOWS\system32\perfh007.dat
2021-06-26 17:38 - 2019-12-07 16:50 - 000150354 _____ C:\WINDOWS\system32\perfc007.dat
2021-06-26 17:33 - 2021-04-29 18:56 - 000000678 _____ C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001.job
2021-06-26 17:33 - 2021-04-29 18:56 - 000000582 _____ C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001.job
2021-06-26 11:14 - 2021-04-29 18:56 - 000003848 _____ C:\WINDOWS\system32\Tasks\G2MUploadTask-S-1-5-21-1079750378-375273517-115836012-1001
2021-06-26 11:14 - 2021-04-29 18:56 - 000003752 _____ C:\WINDOWS\system32\Tasks\G2MUpdateTask-S-1-5-21-1079750378-375273517-115836012-1001
2021-06-26 11:14 - 2021-04-29 18:56 - 000000000 ____D C:\Users\Dominik\AppData\Local\GoToMeeting
2021-06-25 07:11 - 2017-12-18 17:15 - 000000000 ____D C:\Program Files (x86)\Dropbox
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2021-06-23 15:21 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-06-23 13:46 - 2017-12-18 17:15 - 000001248 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2021-06-23 13:46 - 2017-12-18 17:15 - 000001244 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2021-06-23 05:45 - 2020-08-17 22:09 - 000004308 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA
2021-06-23 05:45 - 2020-08-17 22:09 - 000004076 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore
2021-06-22 11:30 - 2017-12-18 18:57 - 000000000 ____D C:\Users\Dominik\Documents\Outlook-Dateien
2021-06-19 19:38 - 2018-01-06 15:56 - 000000000 ____D C:\Users\Dominik\AppData\Roaming\vlc
2021-06-19 19:15 - 2021-02-12 14:44 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-06-19 19:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2021-06-16 11:31 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2021-06-13 16:32 - 2017-12-02 21:28 - 000000000 ____D C:\Program Files (x86)\Intel
2021-06-13 11:55 - 2018-02-21 07:35 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2021-06-09 20:45 - 2021-05-18 07:18 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-06-09 20:39 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2021-06-09 18:08 - 2017-12-03 14:54 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-06-09 17:59 - 2017-12-03 14:54 - 132447432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2019-07-10 14:04 - 2019-07-10 14:04 - 000095085 _____ () C:\Users\Dominik\AppData\Roaming\DefaultAlbumArt.png
2019-07-10 14:04 - 2019-07-10 14:04 - 000165847 _____ () C:\Users\Dominik\AppData\Roaming\DefaultArtistArt.png
2019-07-10 14:04 - 2019-07-10 14:04 - 000164313 _____ () C:\Users\Dominik\AppData\Roaming\DefaultPlaylistArt.png
2019-07-10 14:04 - 2019-07-10 14:04 - 000095085 _____ () C:\Users\Dominik\AppData\Roaming\DefaultTrackArt.png
2020-06-16 11:09 - 2020-06-16 18:57 - 000005120 _____ () C:\Users\Dominik\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-12-23 18:27 - 2020-12-23 18:29 - 082366544 _____ (Sony) C:\Users\Dominik\AppData\Local\pcc.exe
2019-05-11 18:04 - 2019-05-11 18:04 - 000000218 _____ () C:\Users\Dominik\AppData\Local\recently-used.xbel
2018-06-18 08:44 - 2020-11-20 09:35 - 000007602 _____ () C:\Users\Dominik\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         


Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 04-07-2021
durchgeführt von Dominik (05-07-2021 19:31:24)
Gestartet von C:\Users\Dominik\Desktop
Windows 10 Home Version 21H1 19043.1081 (X64) (2020-08-17 20:13:36)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1079750378-375273517-115836012-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1079750378-375273517-115836012-503 - Limited - Disabled)
Dominik (S-1-5-21-1079750378-375273517-115836012-1001 - Administrator - Enabled) => C:\Users\Dominik
Gast (S-1-5-21-1079750378-375273517-115836012-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1079750378-375273517-115836012-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 16.04 (x64) (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
ACD/Labs Freeware in C:\ACD2015FREE\ (HKLM-x32\...\ACDLabs in C__ACD2015FREE_) (Version: v14.00, FREE - ACD/Labs)
ALOHA Version 5.4.7 (HKLM-x32\...\ALOHA_is1) (Version: 5.4.7 - NOAA,EPA)
aqion 6.4.3 (HKLM-x32\...\{3E32E21D-AD9F-4CC1-9224-08D041D7D394}_is1) (Version: 6.4.3 - aqion)
AsixIntegration (HKLM-x32\...\{CC73F1D6-9CE9-4757-B56C-163B78E057E1}) (Version: 1.0.0 - Goodway)
BrLauncher (HKLM-x32\...\{42D26B47-887C-45FC-BCAE-0BE485C5C0BB}) (Version: 2.0.11.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{190861E7-09C5-42D8-BB4B-0AFB234BCFC1}) (Version: 1.0.3.1 - Brother Industries Ltd.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{0FD7FDFD-3B49-41F7-A524-CDD5CA13151D}) (Version: 6.1.2.0 - Brother Industries, Ltd.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{afdb0438-8933-4088-ab20-0795d9d49940}) (Version: 6.1.2.0 - Brother Industries, Ltd.)
Brother Printer Driver (HKLM-x32\...\{272543B6-B337-4C8F-B9F1-19E884C2C7AC}) (Version: 1.4.0.0 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{1162495D-7CE7-4EF9-A0F8-151196F3A660}) (Version: 1.0.17.1 - Brother Industries Ltd.) Hidden
BrSupportTools (HKLM-x32\...\{32F47565-84B1-42CC-B09A-4CDDD9A32F94}) (Version: 1.0.20.0 - Brother Industries Ltd.) Hidden
Chemograph Plus Version 6.5 (HKLM-x32\...\{2FB5DCC6-5A93-4BD0-A6E1-B1895D753938}_is1) (Version: 6.5 - DigiLab GmbH)
ChemToolBox version 1.1.0 (HKLM-x32\...\ChemToolBox_is1) (Version:  - )
ControlCenter4 (HKLM-x32\...\{9091B952-8719-49C3-9CC7-6E20EC61081F}) (Version: 4.6.6.1 - Brother Industries, Ltd.) Hidden
ControlCenter4 CSDK (HKLM-x32\...\{FD8A9511-BFC9-43B5-BB75-9CEC0EA03CF0}) (Version: 4.6.1.1 - Brother Industries, Ltd.) Hidden
Corel PaintShop Pro X9 (HKLM-x32\...\_{998717E5-1031-4D28-A143-48ADAF062E5F}) (Version: 19.2.0.7 - Corel Corporation)
Corel PaintShop Pro X9 (HKLM-x32\...\{93EE564E-9DA1-4655-8A90-4E816019B409}) (Version: 19.2.0.7 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{B8C05FFE-C36F-4F17-AD20-739E4BC65AC9}) (Version: 2.14.626 - Corel corporation) Hidden
Corel Update Manager (HKLM-x32\...\{EE61B6C5-F017-4505-85D3-6D40B1797D32}) (Version: 2.14.626 - Corel corporation) Hidden
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Documentation Manager (HKLM\...\{D3342FE3-FE64-42C6-81A6-4F5F9BCFC4A9}) (Version: 22.50.1.1 - Intel Corporation) Hidden
Dolby Audio X2 Windows API SDK (HKLM\...\{F290F786-5F69-48D4-B20B-D21C7DE56EF0}) (Version: 0.8.8.88 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{9207D68E-666A-49C7-A900-9F5B2FF289E4}) (Version: 0.8.0.71 - Dolby Laboratories, Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 125.4.3474 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.485.1 - Dropbox, Inc.) Hidden
eXpert PDF 10 Asian Fonts Pack (HKLM\...\{E56F569B-E087-4408-BAC8-EAFF9808C40B}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Convert Module (HKLM\...\{14EAE63C-8627-4FAC-89CD-E1BC5F6BE400}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Create Module (HKLM\...\{7A58AA20-FCA7-47AD-B766-1DC0E363E514}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Edit Module (HKLM\...\{04F3C8D3-E68A-420E-955C-D6EA51434DD3}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Forms Module (HKLM\...\{8E26322E-3348-4BC7-AA55-7E7A82A3391B}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Insert Module (HKLM\...\{50DF4766-CCD7-4BEB-B46F-728F6526077F}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 OCR Module (HKLM\...\{13E8528E-D6ED-459E-AEB2-CC0E8E68962A}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Review Module (HKLM\...\{39B5B664-DD6B-4397-83B3-BFF70B18B8B5}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 Secure Module (HKLM\...\{FB5E4A8D-421B-47A1-82DE-28630F24476B}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
eXpert PDF 10 View Module (HKLM\...\{CAB4BBED-DD47-4857-8E46-C34F3B295080}) (Version: 10.1.4.29898 - Avanquest Software) Hidden
Family Tree Maker 2010 (DE) (HKLM-x32\...\{C64159A9-FAA7-42DE-A625-536B1E5DC3D2}) (Version: 19.0.357 - Ancestry.com) Hidden
Family Tree Maker 2010 (DE) (HKLM-x32\...\Family Tree Maker 2010 (DE)) (Version: 19.0.357 - Ancestry.com)
FLF Services Periodensystem 1.2 (HKLM-x32\...\FLF Services Periodensystem_is1) (Version:  - )
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 1.0.1 - )
GanttProject (HKLM-x32\...\GanttProject) (Version:  - )
GeoGebra Classic (HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\GeoGebra_6) (Version: 6.0.609 - International GeoGebra Institute)
GIMP 2.8.22 (HKLM\...\GIMP-2_is1) (Version: 2.8.22 - The GIMP Team)
GNU Privacy Guard (HKLM-x32\...\GnuPG) (Version: 2.2.21 - The GnuPG Project)
GoTo Opener (HKLM-x32\...\{2FB988B2-1B56-4E54-BA9B-3F52F4F98E17}) (Version: 1.0.544 - LogMeIn, Inc.)
GoToMeeting 10.17.0.19796 (HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\GoToMeeting) (Version: 10.17.0.19796 - LogMeIn, Inc.)
Gpg4win (3.1.12) (HKLM-x32\...\Gpg4win) (Version: 3.1.12 - The Gpg4win Project)
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.22) (Version: 9.22 - Artifex Software Inc.)
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
HP Deskjet 2540 series - Grundlegende Software für das Gerät (HKLM\...\{333E22D7-9F56-4482-A13C-1B9D35B9D641}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
HP Deskjet 2540 series Hilfe (HKLM-x32\...\{B3E5B153-CC4B-40F2-9802-288B0AF2A966}) (Version: 30.0.0 - Hewlett Packard)
HP DeskJet 3700 series - Grundlegende Software für das Gerät (HKLM\...\{BD085D75-FE73-46E1-876B-E8400E38ADCB}) (Version: 40.12.1161.1896 - HP Inc.)
HP DeskJet 3700 series Hilfe (HKLM-x32\...\{C4644B48-F109-4195-983C-8D0506ABD955}) (Version: 40.0.0 - HP)
HP Dropbox Plugin (HKLM-x32\...\{1E18E86D-632C-48B5-962C-B60C2E53A478}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{039DDA62-50CC-4E7F-9D54-7CF032A2D362}) (Version: 36.0.41.58587 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HttpToUsbBridge (HKLM-x32\...\{9623A934-C56A-476A-B683-39AAD8D9BBA1}) (Version: 1.2.23.1 - Brother Industries Ltd.)
ICA (HKLM-x32\...\{998717E5-1031-4D28-A143-48ADAF062E5F}) (Version: 19.2.0.7 - Corel Corporation) Hidden
ImageMagick 7.0.7-12 Q16 (64-bit) (2017-11-29) (HKLM\...\ImageMagick 7.0.7 Q16 (64-bit)_is1) (Version: 7.0.7 - ImageMagick Studio LLC)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Inkscape 0.92.3 (HKLM-x32\...\Inkscape) (Version: 0.92.3 - Inkscape Project)
Intel Driver && Support Assistant (HKLM-x32\...\{C38DE4F8-DF58-4B5D-9D4C-1F68773A2AE2}) (Version: 21.3.21.5 - Intel) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1054 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4815 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{246c6cc0-9810-4728-9a29-28474de2eec5}) (Version: 1.47.866.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000050-0220-1031-84C8-B8D95FA3C8C3}) (Version: 22.50.0.4 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Driver & Support Assistant (HKLM-x32\...\{9b40f045-5a51-4be8-b84b-b5a0ddac78c4}) (Version: 21.3.21.5 - Intel)
Intel® Software Installer (HKLM-x32\...\{374c80b9-aad6-42d0-82d7-21cd45f9b5eb}) (Version: 22.50.1.1 - Intel Corporation) Hidden
IPM_PSP_COM (HKLM-x32\...\{9A86C6EE-2CCC-4A51-BCC8-AAF97C2F4615}) (Version: 19.2.0.7 - Corel Corporation) Hidden
IPM_PSP_COM64 (HKLM\...\{966E78A9-AB34-4FC6-BEDA-7D3F1F42121D}) (Version: 19.2.0.7 - Corel Corporation) Hidden
IrfanView 4.52 (64-bit) (HKLM\...\IrfanView64) (Version: 4.52 - Irfan Skiljan)
JabRef (HKLM\...\{BBE5A83A-AE2E-3EBE-A656-EB812C2FF8F7}) (Version: 5.0.50001 - JabRef)
Java 8 Update 161 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180161F0}) (Version: 8.0.1610.12 - Oracle Corporation)
Java 9.0.4 (64-bit) (HKLM\...\{885A3911-0760-5252-92C2-001B92997DEA}) (Version: 9.0.4.0 - Oracle Corporation)
Java(TM) SE Development Kit 9 (64-bit) (HKLM\...\{41150763-08D2-5FDA-90D8-20618BEA61D0}) (Version: 9.0.0.0 - Oracle Corporation)
KeePass Password Safe 2.45 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.45 - Dominik Reichl)
Klett Lernsoftware Mathematik - Lambacher Schweizer 5 BW (HKLM-x32\...\Klett Lernsoftware Mathematik - Lambacher Schweizer 5 BW_is1) (Version:  - )
LibreOffice 7.1 Help Pack (German) (HKLM\...\{918310EA-CA84-436B-BBDE-7921BC2F0197}) (Version: 7.1.4.2 - The Document Foundation)
LibreOffice 7.1.4.2 (HKLM\...\{7BE60D5A-5444-4E4D-9BAE-6A5BEA22C2AA}) (Version: 7.1.4.2 - The Document Foundation)
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Manager (HKLM-x32\...\{330A7F6B-389D-4E1B-9746-791FEED7C126}) (Version: 10.0.3.26918 - Avanquest Software) Hidden
MatheGrafix 11.1 Version 11.0 (HKLM-x32\...\{D08172A1-E0CE-4967-8CF9-6B18591B2B57}}_is1) (Version: 11.0 - Roland Hammes)
MathType 7 (HKLM-x32\...\DSMT7) (Version: 7.4.8 - WIRIS)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 91.0.864.64 - Microsoft Corporation)
Microsoft Mathematics-Add-In (64 Bit) (HKLM\...\{E2C98732-F973-4985-A9C5-DC06178E16EE}) (Version: 2.0.041222.01 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\OneDriveSetup.exe) (Version: 19.043.0304.0013 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{E5A95BC5-81DF-4F0C-B910-B59DD012F037}) (Version: 2.81.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.14.26429 (HKLM-x32\...\{2019b6a0-8533-4a04-ac0e-b2c10bdb9841}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 (HKLM-x32\...\{EDEA8AB7-7683-4ED2-AA19-E6C078064C0D}) (Version: 3.0.5305.0 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 89.0.2 (x64 de) (HKLM\...\Mozilla Firefox 89.0.2 (x64 de)) (Version: 89.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 64.0 - Mozilla)
Mozilla Thunderbird 78.11.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 78.11.0 (x86 de)) (Version: 78.11.0 - Mozilla)
MuseScore 2 (HKLM-x32\...\{DC8A2B29-D9A7-4D67-A049-BC0A659A2B57}) (Version: 2.1.0 - Werner Schweer and Others)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.15 - F.J. Wechselberger)
NetworkRepairTool (HKLM-x32\...\{86E68F57-FAFE-4052-BDD4-3B90C38236AE}) (Version: 1.2.16.0 - Brother Industries, Ltd.) Hidden
PDFCreator (HKLM\...\{4EDD2692-1836-4670-A332-C6B76627D5E5}) (Version: 4.3.0 - pdfforge GmbH)
PDF-XChange Editor (HKLM\...\{98E19E95-773F-4EFF-8795-4AE12430F800}) (Version: 8.0.339.0 - Tracker Software Products (Canada) Ltd.) Hidden
PDF-XChange Editor (HKLM-x32\...\{e248dd26-162b-42b0-aea1-236bf5d747d4}) (Version: 8.0.339.0 - Tracker Software Products (Canada) Ltd.)
ProjectLibre (HKLM-x32\...\{4E352A24-AE3C-482F-9409-3E1C2B7ABED8}) (Version: 1.7.0.0 - ProjectLibre)
PSPPContent (HKLM-x32\...\{91773E30-F29C-4381-854A-95281DEB8DA1}) (Version: 19.2.0.7 - Corel Corporation) Hidden
PSPPHelp (HKLM-x32\...\{9F087D85-EDDC-4DC4-B665-AFDD3734D987}) (Version: 19.2.0.7 - Corel Corporation) Hidden
PSPPro64 (HKLM\...\{9722764A-D7C1-483A-931C-9C0A95D5F4EB}) (Version: 19.2.0.7 - Corel Corporation) Hidden
R for Windows 4.0.2 (HKLM\...\R for Windows 4.0.2_is1) (Version: 4.0.2 - R Core Team)
Readiris Pro 16 (HKLM-x32\...\{BC89A58D-B875-4BA0-86CC-140B16E7A77F}) (Version: 16.02.11871 - I.R.I.S.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.15063.29094 - Realtek Semiconductor Corp.)
RStudio (HKLM-x32\...\RStudio) (Version: 1.3.959 - RStudio)
ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden
SciDAVis (HKLM-x32\...\{4B7B246B-A228-4124-988C-707ACD45B2B8}) (Version: 1.22 - High Performance Coders)
Scribus 1.4.8 (64bit) (HKLM\...\Scribus 1.4.8) (Version: 1.4.8 - The Scribus Team)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{91140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Setup (HKLM-x32\...\{9E0054AB-F957-4177-850E-3541960DBD53}) (Version: 19.2.0.7 - Ihr Firmenname) Hidden
SoftwareUpdateNotification (HKLM-x32\...\{34F12379-C924-41E6-921D-51C71217F58C}) (Version: 1.0.9.0 - Brother Industries, Ltd.) Hidden
StatusMonitor (HKLM-x32\...\{40578A7A-6E36-457F-A4F0-45BC37EB61FD}) (Version: 1.20.1.0 - Brother Insutries Ltd.) Hidden
Stoechi (HKLM-x32\...\{D8058680-3672-4309-8E58-FCA60D98A6C6}) (Version: 1.1.3 - Horst-Gunther Veldten) Hidden
Stoechi (HKLM-x32\...\Stoechi) (Version:  - Horst-Gunther Veldten)
Sun ODF Plugin for Microsoft Office 3.2 (HKLM-x32\...\{BD136CE7-6666-4273-A056-8D92F8625AAB}) (Version: 3.2.9483 - Sun Microsystems)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.11.6 - TeamViewer)
TeraCopy (HKLM\...\{952ED35A-74C3-4204-8F01-986D8711B41D}) (Version: 3.8.5 - Code Sector)
Texmaker 5.0.2 (64-bit) (HKLM-x32\...\{56F59553-D990-48AD-B050-FF017E5C3692}) (Version: 5.0.2.0 - Texmaker)
Tipard 3D Converter 6.1.18 (HKLM-x32\...\{B25DE7D9-2AC5-43fd-A4A0-D807BDDC26F2}_is1) (Version:  - )
Tipard Musik Converter 9.2.16 (HKLM-x32\...\{AEAE1958-0D0F-4dba-B33E-EE4FD8300672}_is1) (Version: 9.2.16 - Tipard Studio)
Tipard Screen Capture 1.2.10 (HKLM-x32\...\{CFE812E7-8ACC-4969-A54D-881544ECE29C}_is1) (Version: 1.2.10 - Tipard Studio)
Tipard Total Media Converter 9.2.22 (HKLM-x32\...\{792333AA-5387-406a-9356-BECE40894721}_is1) (Version: 9.2.22 - Tipard Studio)
Tipard Video Downloader 5.0.62 (HKLM-x32\...\{B98BEF8B-482F-4fbc-9067-EC5A5720D8F0}_is1) (Version: 5.0.62 - Tipard Studio)
Tomb Raider - The Last Revelation (HKLM-x32\...\Tomb Raider - The Last Revelation) (Version:  - )
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
TomTom MyDrive Connect 4.2.11.4200 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.11.4200 - TomTom)
Ultimaker Cura (HKLM\...\{E7993597-4E9E-46AE-855B-CB92A89D3DA5}) (Version: 4.5.0 - Ultimaker B.V.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
USB Video Device (HKLM-x32\...\{399C37FB-08AF-493B-BFED-20FBD85EDF7F}) (Version: 5.8.54400.104 - Sonix)
UsbRepairTool (HKLM-x32\...\{F8762A81-32B5-4144-9F3C-9274F515A651}) (Version: 1.4.0.0 - Brother Industries, Ltd.) Hidden
VdhCoApp 1.2.4 (HKLM\...\weh-iss-net.downloadhelper.coapp_is1) (Version:  - DownloadHelper)
Vektoris3D 2.0 (HKLM-x32\...\8458-4195-6614-3708) (Version: 2.0 - kapieren.de)
VeraCrypt (HKLM-x32\...\VeraCrypt) (Version: 1.22 - IDRIX)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.14 - VideoLAN)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-3) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-4) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-5) (Version: 1.0.54.1 - LunarG, Inc.) Hidden
Wappenlexikon (HKLM-x32\...\Wappenlexikon) (Version:  - )
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version:  - )
Windows-Treiberpaket - Adafruit Industries LLC (usbser) Ports  (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (www.arduino.org))
Windows-Treiberpaket - libusb-win32 (libusb0) libusb-win32 devices  (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Windows-Treiberpaket - Linino (usbser) Ports  (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Xperia Companion (HKLM-x32\...\{01f03aa8-2b9f-4428-8f58-f92b558439b8}) (Version: 2.10.3.0 - Sony)
Xperia Companion (HKLM-x32\...\{8FA9603B-0706-4229-A6D3-C16B64D97C9D}) (Version: 2.10.3.0 - Sony) Hidden
Xperia Companion Service (HKLM\...\{077C43DC-63BC-4080-803E-605B181CDFAF}) (Version: 2.10.3.0 - Sony) Hidden
Zoom (HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\ZoomUMX) (Version: 5.4.9 (59931.0110) - Zoom Video Communications, Inc.)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_1.7.0.0_x64__tf1gferkr813w [2017-12-02] (Autodesk Inc.)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe [2019-12-07] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_95.1.531.0_x64__v10z8vjag6ke6 [2019-06-10] (HP Inc.)
Lenovo Companion -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_4.5.3.0_x86__k1h2ywk1493x8 [2017-12-02] (LENOVO INC.)
Lenovo Kontoportal -> C:\Program Files\WindowsApps\LenovoCorporation.LenovoID_2.0.37.0_x86__4642shxvsv8s2 [2017-12-02] (LENOVO INCORPORATED.)
Lenovo Settings -> C:\Program Files\WindowsApps\LenovoCorporation.LenovoSettings_3.175.0.0_x86__4642shxvsv8s2 [2017-12-02] (LENOVO INCORPORATED.)
Mail und Kalender -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe [2019-12-07] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-08-29] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-08-29] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe [2019-12-07] (Microsoft Studios) [MS Ad]
MSN Nachrichten -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.21.2212.0_x64__8wekyb3d8bbwe [2017-12-02] (Microsoft Corporation) [MS Ad]
MSN Wetter -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe [2020-08-17] (Microsoft Corporation) [MS Ad]
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c [2019-12-07] (Skype)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1079750378-375273517-115836012-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key 2021 -> Intel)
CustomCLSID: HKU\S-1-5-21-1079750378-375273517-115836012-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\Dominik\AppData\Local\GoToMeeting\19228\G2MOutlookAddin64.dll (LogMeIn, Inc. -> LogMeIn, Inc.)
CustomCLSID: HKU\S-1-5-21-1079750378-375273517-115836012-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Dominik\1_Dominik\Dropbox [2017-12-18 17:22]
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Keine Datei
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [eXpertPDF10_ManagerExt] -> {0D0BC151-74FD-4755-8F00-5CAD33DEB334} => C:\Program Files\eXpert PDF 10\creator-context-menu.dll [2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
ContextMenuHandlers1: [GpgEX] -> {CCD955E4-5C16-4A33-AFDA-A8947A94946B} => C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll [2020-07-24] (g10 Code GmbH) [Datei ist nicht signiert]
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [Datei ist nicht signiert]
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2020-11-12] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [PDFXChange Editor Context menu] -> {2ACD35AB-F74A-4C20-AA9B-2DE80081626D} => C:\Program Files\Tracker Software\Shell Extensions\XCShellMenu.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
ContextMenuHandlers1: [TeraCopy] -> {2386CB87-96FF-473D-A009-957E3BFE6F88} => C:\Program Files\TeraCopy\Context.dll [2021-04-21] (Code Sector -> Code Sector)
ContextMenuHandlers2: [TeraCopy] -> {2386CB87-96FF-473D-A009-957E3BFE6F88} => C:\Program Files\TeraCopy\Context.dll [2021-04-21] (Code Sector -> Code Sector)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Keine Datei
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [GpgEX] -> {CCD955E4-5C16-4A33-AFDA-A8947A94946B} => C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll [2020-07-24] (g10 Code GmbH) [Datei ist nicht signiert]
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
ContextMenuHandlers4: [TeraCopy] -> {2386CB87-96FF-473D-A009-957E3BFE6F88} => C:\Program Files\TeraCopy\Context.dll [2021-04-21] (Code Sector -> Code Sector)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.48.0.dll [2021-05-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_33343391d62402a1\igfxDTCM.dll [2017-10-18] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
ContextMenuHandlers6: [TeraCopy] -> {2386CB87-96FF-473D-A009-957E3BFE6F88} => C:\Program Files\TeraCopy\Context.dll [2021-04-21] (Code Sector -> Code Sector)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Dominik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2021\Uninstall TeX Live.lnk -> C:\texlive\2021\tlpkg\installer\uninst.bat (Keine Datei)

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-04-22 08:31 - 2021-04-22 08:31 - 005745664 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module.dll
2020-08-24 20:19 - 2005-04-22 13:36 - 000143360 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrSNMP64.dll
2020-08-24 20:19 - 2016-11-01 11:27 - 000090112 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\WINDOWS\system32\BrNetSti.dll
2020-07-24 12:22 - 2020-07-24 12:22 - 000449024 _____ (g10 Code GmbH) [Datei ist nicht signiert] C:\Program Files (x86)\Gpg4win\bin_64\gpgex.dll
2016-10-28 14:07 - 2016-10-28 14:07 - 000352256 _____ (I.R.I.S. (Image Recognition Integrated Systems)) [Datei ist nicht signiert] C:\Program Files (x86)\Readiris Pro 16\RIShellExt64.dll
2017-12-03 16:02 - 2016-10-04 16:51 - 000076800 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll
2021-04-28 10:26 - 2021-04-28 10:26 - 000116736 _____ (pdfforge GmbH) [Datei ist nicht signiert] C:\WINDOWS\System32\pdfcmon.dll
2020-12-21 11:41 - 2020-05-30 15:58 - 001280000 _____ (Robert Simpson, et al.) [Datei ist nicht signiert] C:\ProgramData\Lenovo\iMController\Plugins\GenericMessagingPlugin\x86\x86\SQLite.Interop.dll
2021-05-21 08:12 - 2021-05-21 08:12 - 000130048 _____ (Sam Grogan) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Intel\Driver and Support Assistant\NotifyIconWin32.dll
2021-06-02 13:14 - 2020-11-03 05:08 - 000954864 _____ (SQLite Development Team) [Datei ist nicht signiert] C:\ProgramData\Lenovo\iMController\Plugins\LenovoWiFiSecurityPlugin\x86\x86\e_sqlite3.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Dominik\Lokale Einstellungen:05-07-2021 [91]
AlternateDataStreams: C:\Users\Dominik\AppData\Local:05-07-2021 [91]
AlternateDataStreams: C:\Users\Dominik\AppData\Local\Anwendungsdaten:05-07-2021 [91]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-1079750378-375273517-115836012-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo17win10.msn.com/?pc=LCTE
HKU\S-1-5-21-1079750378-375273517-115836012-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo17win10.msn.com/?pc=LCTE
HKU\S-1-5-21-1079750378-375273517-115836012-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com
SearchScopes: HKU\S-1-5-21-1079750378-375273517-115836012-1001 -> DefaultScope {C4E4770C-A609-4755-A7B1-C284C748AF2C} URL = 
SearchScopes: HKU\S-1-5-21-1079750378-375273517-115836012-1001 -> {C4E4770C-A609-4755-A7B1-C284C748AF2C} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre-9.0.4\bin\jp2ssv.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\ssv.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: eXpert PDF 10 Helper -> {D9B7E477-2C0F-4BCA-B63F-9AF4E03D05E1} -> C:\Program Files (x86)\eXpert PDF 10\creator-ie-helper.dll [2016-12-02] (Avanquest UK Ltd -> Avanquest Software)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\jp2ssv.dll [2018-01-31] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM-x32 - eXpert PDF 10 Toolbar - {570F0ABC-DF49-4A09-8687-79F921605B7A} - C:\Program Files (x86)\eXpert PDF 10\creator-ie-plugin.dll [2016-12-02] (Avanquest UK Ltd -> Avanquest Software)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2021-07-05 10:48 - 000000000 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\ImageMagick-7.0.7-Q16;C:\ProgramData\Oracle\Java\javapath;C:\Windows\System32;C:\Windows;C:\Windows\System32\wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\GnuPG\bin;C:\Program Files (x86)\Windows Live\Shared
HKU\S-1-5-21-1079750378-375273517-115836012-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Dominik\1_Dominik\Sonstiges\Bilder\Christina\343101912.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

MSCONFIG\Services: TomTomHOMEService => 2
HKLM\...\StartupApproved\Run: => "snp2uvc"
HKLM\...\StartupApproved\Run32: => "Avira System Speedup User Starter"
HKLM\...\StartupApproved\Run32: => ""
HKLM\...\StartupApproved\Run32: => "ControlCenter4"
HKLM\...\StartupApproved\Run32: => "KeePass 2 PreLoad"
HKLM\...\StartupApproved\Run32: => "BrotherSoftwareUpdateNotification"
HKLM\...\StartupApproved\Run32: => "BrStsMon00"
HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant"
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\StartupApproved\Run: => "XperiaCompanionAgent"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{F60A6118-EA07-4890-9002-8771377D30AF}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{41A43089-DF5D-405D-90D3-134980DA06E8}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [UDP Query User{C47FCD1C-6274-4D9D-9D11-42CD9320EAB8}C:\program files\ultimaker cura 4.4\cura.exe] => (Block) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [TCP Query User{139BBD21-E913-4AF6-AB43-B56FBC5537FD}C:\program files\ultimaker cura 4.4\cura.exe] => (Block) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [UDP Query User{A6BA4767-4218-4E0F-AAB3-2E1D25A4C529}C:\program files\ultimaker cura 4.4\cura.exe] => (Allow) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [TCP Query User{CE9E5FDD-634E-46D5-95D0-031E430F6ABA}C:\program files\ultimaker cura 4.4\cura.exe] => (Allow) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [UDP Query User{641EE957-545F-499B-82C0-EF4A730AC01B}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe] => (Block) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe (FunkyFr3sh) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{CFD25B95-DE26-40CD-8FFA-A941153241B8}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe] => (Block) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe (FunkyFr3sh) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FB6F3444-2EDD-4B10-846E-A9D83BC2FD4F}C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe] => (Allow) C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe (Cornelsen Verlag -> Cornelsen Verlag GmbH)
FirewallRules: [TCP Query User{5CF1FE5F-72C8-4E9E-8F10-37B259E7EA1C}C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe] => (Allow) C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe (Cornelsen Verlag -> Cornelsen Verlag GmbH)
FirewallRules: [{56AA8108-1697-4DB0-B4D6-F49722F1FBC4}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{5B0A8B54-FD19-4FC7-9CBF-1B2AB6417579}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [UDP Query User{2B6E5BE9-3C7D-4756-A2E8-E804E04CFBA1}C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe] => (Allow) C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe (Cornelsen Verlag -> Cornelsen Verlag GmbH)
FirewallRules: [TCP Query User{5E50D959-FDFE-475A-91D2-536F9943BF99}C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe] => (Allow) C:\users\dominik\desktop\anwendungen\fokus chemie bw, sek. i, ausgabe a\stick\win\bm-stick.exe (Cornelsen Verlag -> Cornelsen Verlag GmbH)
FirewallRules: [UDP Query User{1FD8B5E5-A62B-43BA-8278-9E18D4E14EEF}E:\win\bm-stick.exe] => (Allow) E:\win\bm-stick.exe => Keine Datei
FirewallRules: [TCP Query User{E1E75D3E-E52C-479E-AABF-588B241DD7AF}E:\win\bm-stick.exe] => (Allow) E:\win\bm-stick.exe => Keine Datei
FirewallRules: [{087820C8-B351-47D5-A857-81FA054392C1}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS23A8\HP.EasyStart.exe => Keine Datei
FirewallRules: [{77D83954-5003-4696-A8AD-30DA0091133D}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS0563\HP.EasyStart.exe => Keine Datei
FirewallRules: [{21AD9E95-2EF2-4BC8-9514-B2A1CE39F3AB}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS7FC3\HP.EasyStart.exe => Keine Datei
FirewallRules: [{4152D9FC-9E3A-4A1A-BA14-73A3E0EB023B}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS7451\HP.EasyStart.exe => Keine Datei
FirewallRules: [UDP Query User{54BAA609-CBBE-45A8-92A1-F3EDBF4051B4}C:\users\dominik\appdata\local\temp\7zs73fd\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs73fd\enterprisedu.exe => Keine Datei
FirewallRules: [TCP Query User{6D00B6CD-A4CA-4785-A4CB-F112FBD497E2}C:\users\dominik\appdata\local\temp\7zs73fd\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs73fd\enterprisedu.exe => Keine Datei
FirewallRules: [{104118AD-303A-400D-9903-78BCC4ED0CEE}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS7301\HP.EasyStart.exe => Keine Datei
FirewallRules: [{A9EDB0EC-6583-44BE-9049-BAA75DE9302E}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS5C74\HP.EasyStart.exe => Keine Datei
FirewallRules: [UDP Query User{FFBCF010-3998-408F-8FBC-EC1E1884AB4F}C:\users\dominik\appdata\local\temp\7zs5bd0\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs5bd0\enterprisedu.exe => Keine Datei
FirewallRules: [TCP Query User{CB6F77F7-1AEB-4D30-B9AA-45D0313C6617}C:\users\dominik\appdata\local\temp\7zs5bd0\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs5bd0\enterprisedu.exe => Keine Datei
FirewallRules: [{DF0E7955-3CB7-453B-9758-3C90812DA410}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS4EFB\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{C6DC2A6B-1453-4A72-9470-BCFCF83E4E3F}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS4EFB\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{A426FF5A-C431-4E51-9510-5AE889B5C107}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS4C37\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{24C75BFC-ED3B-4C6F-8936-34B474245EA9}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS4C37\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{94E1C453-6FD8-400B-953D-9BEF5E68522F}] => (Allow) LPort=5357
FirewallRules: [{B7721B76-86A8-4C09-A562-84840D257750}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS2769\HP.EasyStart.exe => Keine Datei
FirewallRules: [{8C1BD9D2-86AB-4A3E-9509-B7F114995048}] => (Allow) C:\Users\Dominik\AppData\Local\Temp\7zS2460\HP.EasyStart.exe => Keine Datei
FirewallRules: [UDP Query User{006E9E88-1770-4D47-9024-F1DBA719D514}C:\program files\hp\hp deskjet 3700 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp deskjet 3700 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [TCP Query User{C9053A1C-54DB-4738-9A86-08C75C7E7020}C:\program files\hp\hp deskjet 3700 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp deskjet 3700 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [UDP Query User{F5422F2B-FD3F-460A-AEB2-962E4E0E6E97}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe] => (Allow) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{3E2A6433-F2F8-4321-ACEF-AD8E136AE4D9}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe] => (Allow) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{E6772E5A-9A82-49CD-9AC9-C5A55A84E224}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe] => (Allow) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{A3A8F227-591B-4C77-8B39-627B69BEB246}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe] => (Allow) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\ts-spawn.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{3E59C2F9-BE22-4157-90F9-E90A1522B11D}C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [UDP Query User{350AEE38-1BB4-411C-AD03-7CE8E2DF153E}C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{FC6651B2-F139-42B1-9135-E13C53DD502B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{736EA6C3-D894-490B-8CDA-069470ACDC7E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{781BFB8B-1269-4BE9-AB9F-861F3D684A81}] => (Allow) LPort=54925
FirewallRules: [{520F9ADC-A879-4B6D-9727-BA4ACBED73DF}] => (Allow) LPort=54950
FirewallRules: [{942112B7-D46F-466E-9FC0-31AB34508D6B}] => (Allow) LPort=54955
FirewallRules: [{6BB5A2D8-5C2C-4273-A595-0A1966395D13}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{CD1E9BC5-B0DD-4F79-BCBA-D4A7F1ABDCD2}] => (Allow) C:\Users\Dominik\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{41E02BB4-E4D0-4B0B-8053-7F7B7AA78B9D}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A7ACC9E0-5012-4FE8-92CE-D7053ECC7BC6}] => (Allow) LPort=2869
FirewallRules: [{88301081-A4F7-45EA-906C-506155189E30}] => (Allow) LPort=1900
FirewallRules: [{2DF88DBF-00A3-4B7E-97D3-C487C6918B39}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{2DB219FF-4E70-417C-8872-A1751867FCD3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B1F92DB9-0873-41EC-AB69-E1B129BD9D55}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{0442B2D7-AE28-40A2-9B4B-CB8C59DF10A4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{A126F4D3-71D8-4E31-9618-86D90A3B3355}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{5BC376CB-D979-405E-9461-9568F9579218}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{AE65AEDD-E7BD-4DBC-9B11-1CFE9DBD20D1}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [UDP Query User{8F97639C-467E-4F07-9DB3-48928938159B}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [{B583461B-41B6-438A-9281-F47625903372}] => (Allow) C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanion.exe (Sony Mobile Communications AB -> Sony)
FirewallRules: [TCP Query User{C4A07931-8A9C-45FE-8900-92DA34A208AD}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FE0DEA1C-92B4-4C28-BE85-E4C4AA8A62DB}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{22E667C8-78AC-4874-8F97-7420EDDA9E6E}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe] => (Block) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe (FunkyFr3sh) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{F29ED70A-386E-47FA-A466-219080D6E1E5}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe] => (Block) C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\cncnet5.exe (FunkyFr3sh) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{02EECD2A-40B2-4FEE-938B-7C34F9C8C570}C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe] => (Block) C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [UDP Query User{D87771BB-546C-4929-AC50-7F4771644C75}C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe] => (Block) C:\program files\hp\hp deskjet 2540 series\bin\hpnetworkcommunicatorcom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [TCP Query User{77674DE8-1401-4A57-9090-0747B4F5134D}C:\users\dominik\appdata\local\temp\7zs27b9\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs27b9\enterprisedu.exe => Keine Datei
FirewallRules: [UDP Query User{E85BEB67-68A8-4BA6-9200-8E36E4F87C0C}C:\users\dominik\appdata\local\temp\7zs27b9\enterprisedu.exe] => (Allow) C:\users\dominik\appdata\local\temp\7zs27b9\enterprisedu.exe => Keine Datei
FirewallRules: [{51EC6243-EE76-4A3C-9D6D-F1E642041CD2}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{A7ABFEB8-9DBF-4968-BFFC-25A623FCD8EF}] => (Allow) C:\WINDOWS\rss\csrss.exe => Keine Datei
FirewallRules: [{D2AE2423-309F-42A1-BDC3-59FA106343B2}] => (Allow) C:\WINDOWS\rss\csrss.exe => Keine Datei

==================== Wiederherstellungspunkte =========================

05-07-2021 11:33:39 {02F925D8-635E-4DBD-B2CE-9F022004F417}

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (07/05/2021 07:22:43 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm explorer.exe Version 10.0.19041.1081 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 188c

Startzeit: 01d771c1d43e398d

Beendigungszeit: 156

Anwendungspfad: C:\Windows\explorer.exe

Bericht-ID: 758d22d8-b93d-4f08-9216-17132f404b6d

Vollständiger Name des fehlerhaften Pakets: 

Relative Anwendungs-ID des fehlerhaften Pakets: 

Absturztyp: Unknown

Error: (07/05/2021 07:18:27 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Broadcast Receiver Server...

Error: (07/05/2021 07:18:27 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Wait Workflow Commands request from device.

Error: (07/05/2021 07:18:27 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Server...

Error: (07/05/2021 07:18:27 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Server...

Error: (07/05/2021 07:18:26 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList[1]: 192.168.0.101

Error: (07/05/2021 07:18:26 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList[0]: fe80::805c:af28:7555:4fd1%4

Error: (07/05/2021 07:18:26 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList.Length: 2


Systemfehler:
=============
Error: (07/05/2021 07:19:07 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (07/05/2021 07:19:07 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Presentation Foundation-Schriftartcache 3.0.0.0 erreicht.

Error: (07/05/2021 07:18:53 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) Driver & Support Assistant Updater" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (07/05/2021 07:18:17 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "WinDefend" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (07/05/2021 07:18:17 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (45000 ms) wurde beim Verbindungsversuch mit dem Dienst AppServiceo erreicht.

Error: (07/05/2021 07:18:17 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "AppServicen" wurde mit folgendem Fehler beendet: 
Das angegebene Modul wurde nicht gefunden.

Error: (07/05/2021 05:45:26 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{4991D34B-80A1-4291-83B6-3328366B9097}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (07/05/2021 05:45:03 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Intelligenter Hintergrundübertragungsdienst" wurde mit dem folgenden dienstspezifischen Fehler beendet: 
%%2147943515 = Der Computer wird heruntergefahren.


Windows Defender:
================
Date: 2021-07-05 10:55:54
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {7D53B6F1-BC50-496D-83DB-0560F66B32BA}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Vollständige Überprüfung
Benutzer: LAPTOP-DOMINIK-\Dominik

Date: 2021-07-05 10:55:16
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/CryptInject.SBR!MSR&threatid=2147753561&enterprise=0
Name: Trojan:Win32/CryptInject.SBR!MSR
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_C:\ProgramData\f1a6a48e76c1fd\cred.dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[1].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[2].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JCITJ8EW\cred[1].dll
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: LAPTOP-DOMINIK-\Dominik
Prozessname: C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe
Sicherheitsversion: AV: 1.343.412.0, AS: 1.343.412.0, NIS: 1.343.412.0
Modulversion: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-07-05 10:55:14
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: LAPTOP-DOMINIK-\Dominik
Prozessname: Unknown
Sicherheitsversion: AV: 1.343.412.0, AS: 1.343.412.0, NIS: 1.343.412.0
Modulversion: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-07-05 10:51:33
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/CryptInject.SBR!MSR&threatid=2147753561&enterprise=0
Name: Trojan:Win32/CryptInject.SBR!MSR
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_C:\ProgramData\f1a6a48e76c1fd\cred.dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[1].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[2].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JCITJ8EW\cred[1].dll
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: LAPTOP-DOMINIK-\Dominik
Prozessname: C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe
Sicherheitsversion: AV: 1.343.412.0, AS: 1.343.412.0, NIS: 1.343.412.0
Modulversion: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-07-05 10:51:32
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/CryptInject.SBR!MSR&threatid=2147753561&enterprise=0
Name: Trojan:Win32/CryptInject.SBR!MSR
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_C:\ProgramData\f1a6a48e76c1fd\cred.dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JAS9B140\cred[1].dll; file:_C:\Users\Dominik\AppData\Local\Microsoft\Windows\INetCache\IE\JCITJ8EW\cred[1].dll
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Echtzeitschutz
Benutzer: LAPTOP-DOMINIK-\Dominik
Prozessname: C:\Users\Dominik\AppData\Local\Temp\b67c9bd46f\nrbux.exe
Sicherheitsversion: AV: 1.343.412.0, AS: 1.343.412.0, NIS: 1.343.412.0
Modulversion: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-06-29 11:21:54
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.341.1626.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.18200.4
Fehlercode: 0x80070643
Fehlerbeschreibung: Schwerwiegender Fehler bei der Installation. 

Date: 2021-06-29 11:21:52
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 1.343.25.0
%Vorherige Version der Sicherheitsinformationen: 1.341.1626.0
Update Source: Benutzer
Sicherheitstyp: AntiSpyware
Updatetyp: Delta
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 1.1.18300.4
%Vorherige Modulversion: 1.1.18200.4
Fehlercode: 0x80070666
Fehlerbeschreibung: Eine andere Version des Produkts ist bereits installiert. Die Installation dieser Version kann nicht fortgesetzt werden. Verwenden Sie die Systemsteuerungsoption "Software", um die vorhandene Version dieses Produkts zu konfigurieren oder zu entfernen. 

Date: 2021-06-29 11:21:52
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 1.343.25.0
%Vorherige Version der Sicherheitsinformationen: 1.341.1626.0
Update Source: Benutzer
Sicherheitstyp: AntiVirus
Updatetyp: Delta
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 1.1.18300.4
%Vorherige Modulversion: 1.1.18200.4
Fehlercode: 0x80070666
Fehlerbeschreibung: Eine andere Version des Produkts ist bereits installiert. Die Installation dieser Version kann nicht fortgesetzt werden. Verwenden Sie die Systemsteuerungsoption "Software", um die vorhandene Version dieses Produkts zu konfigurieren oder zu entfernen. 

Date: 2021-06-29 11:21:52
Description: 
Fehler von Microsoft Defender Antivirus beim Aktualisieren des Moduls.
Neue Modulversion: 1.1.18300.4
Vorherige Modulversion: 1.1.18200.4
Benutzer: NT-AUTORITÄT\SYSTEM
Fehlercode: 0x80070666
Fehlerbeschreibung: Eine andere Version des Produkts ist bereits installiert. Die Installation dieser Version kann nicht fortgesetzt werden. Verwenden Sie die Systemsteuerungsoption "Software", um die vorhandene Version dieses Produkts zu konfigurieren oder zu entfernen. 

Date: 2021-06-13 11:55:25
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.341.648.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.18200.4
Fehlercode: 0x8050a003
Fehlerbeschreibung: Dieses Paket enthält keine aktuellen Definitionsdateien für das Programm. Weitere Informationen finden Sie in "Hilfe und Support". 

CodeIntegrity:
===============
Date: 2021-07-05 16:37:48
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\Winmon.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Speicherinformationen =========================== 

BIOS: LENOVO 4QCN51WW(V2.15) 11/19/2019
Hauptplatine: LENOVO LNVNB161216
Prozessor: Intel(R) Pentium(R) CPU 4415U @ 2.30GHz
Prozentuale Nutzung des RAM: 14%
Installierter physikalischer RAM: 32634.39 MB
Verfügbarer physikalischer RAM: 27959.26 MB
Summe virtueller Speicher: 37498.39 MB
Verfügbarer virtueller Speicher: 33090.96 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:482.99 GB) (Free:135.49 GB) NTFS
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:23.47 GB) NTFS
Drive e: (32 GB TOSHIBA) (Removable) (Total:28.87 GB) (Free:28.81 GB) NTFS
Drive f: (My Book) (Fixed) (Total:5589 GB) (Free:4175.08 GB) exFAT

\\?\Volume{c5ae8dad-3138-4598-8993-ee0f6284900d}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.48 GB) NTFS
\\?\Volume{35f0bbf6-7abf-447a-8a38-ab4e14189eb6}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.21 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 1 (Size: 5589 GB) (Disk ID: 16F2A91F)

Partition: GPT.

==========================================================
Disk: 3 (Size: 28.9 GB) (Disk ID: 4E0A0D00)
No partition Table on disk 3.

==================== Ende von Addition.txt =======================
         

Alt 05.07.2021, 19:34   #15
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Standard

Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes



Gut gemacht.



Es geht weiter mit der 2. Bereinigungswelle, aber alles im normalen Modus.

Firefox muss komplett entfernt (Schritt 1 und 2) und neu installiert werden (erst nach Schritt 2).






Schritt 1
Die folgenden Programme sind veraltet, stören die Bereinigung oder es handelt sich um Werbesoftware (Adware) bzw. Potentiell Unerwünschte Programme (PUP) und müssen entfernt werden.
  • Deinstalliere über Start > Einstellungen > Apps die folgenden Programme:
    • Mozilla Firefox
  • Starte den Rechner im Anschluss neu.
  • Gib eine kurze Rückmeldung, ob die Deinstallation erfolgreich war.





Schritt 2
WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System angewendet werden!
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    SystemRestore: On 
    CreateRestorePoint:
    HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
    HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [Prun] => C:\WINDOWS\PublicGaming\prun.exe <==== ACHTUNG
    C:\WINDOWS\PublicGaming
    HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [WinFlow] => "C:\ProgramData\WinFlow.exe" <==== ACHTUNG
    C:\ProgramData\WinFlow.exe
    HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [WinHost] => C:\Users\Dominik\AppData\Roaming\WinHost\WinHoster.exe <==== ACHTUNG
    C:\Users\Dominik\AppData\Roaming\WinHost
    HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [SysHelper] => "C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44\E6AF.exe" --AutoStart <==== ACHTUNG
    C:\Users\Dominik\AppData\Local\98d691f1-4e4a-47be-97b3-0106698b1c44
    HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [clp.exe] => C:\ProgramData\clp.exe <==== ACHTUNG
    C:\ProgramData\clp.exe
    HKU\S-1-5-21-1079750378-375273517-115836012-1001\...\Run: [DarkRain] => "C:\WINDOWS\rss\csrss.exe" <==== ACHTUNG
    C:\WINDOWS\rss
    HKLM\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG
    HKU\S-1-5-21-1079750378-375273517-115836012-1001\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG
    ProxyServer: [S-1-5-21-1079750378-375273517-115836012-1001] => 10.1.1.3:8080
    Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
    Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
    Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
    Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
    C:\Users\AllUserName\AppData\Roaming\Mozilla
    C:\Program Files\Mozilla Firefox
    Setup (HKLM-x32\...\{9E0054AB-F957-4177-850E-3541960DBD53}) (Version: 19.2.0.7 - Ihr Firmenname) Hidden
    ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Keine Datei
    ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
    ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Keine Datei
    ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
    ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
    ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
    ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> Keine Datei
    AlternateDataStreams: C:\Users\Dominik\Lokale Einstellungen:05-07-2021 [91]
    AlternateDataStreams: C:\Users\Dominik\AppData\Local:05-07-2021 [91]
    AlternateDataStreams: C:\Users\Dominik\AppData\Local\Anwendungsdaten:05-07-2021 [91]
    SearchScopes: HKU\S-1-5-21-1079750378-375273517-115836012-1001 -> DefaultScope {C4E4770C-A609-4755-A7B1-C284C748AF2C} URL = 
    SearchScopes: HKU\S-1-5-21-1079750378-375273517-115836012-1001 -> {C4E4770C-A609-4755-A7B1-C284C748AF2C} URL = 
    HKLM\...\StartupApproved\Run: => "snp2uvc"
    HKLM\...\StartupApproved\Run32: => "Avira System Speedup User Starter"
    HKLM\...\StartupApproved\Run32: => ""
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset catalog
    CMD: netsh int ip reset
    CMD: netsh int ipv4 reset
    CMD: netsh int ipv6 reset
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    CMD: Bitsadmin /Reset /Allusers
    CMD: Winmgmt /salvagerepository 
    CMD: Winmgmt /resetrepository 
    CMD: winmgmt /resyncperf
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    powershell: Set-MpPreference -PUAProtection Enabled
    powershell: Set-MpPreference -DisableScanningNetworkFiles 0
    Hosts:
    RemoveProxy:
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 3
Führe Malwarebytes' AntiMalware (MBAM) gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 4
Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Bitte poste mit deiner nächsten Antwort:
  • eine Rückmeldung bezüglich der Deinstallationen
  • die Logdatei des FRST-Fix (fixlog.txt)
  • die Logdatei von MBAM
  • die Logdatei von AdwCleaner

Thema geschlossen

Themen zu Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes
administrator, avira, blockiert, defender, firefox, home, homepage, installation, internet, mozilla, neustart, opera, pdf, programme, prozesse, realtek, registry, scan, security, seiten, sicherheit, software, temp, trojaner, windows



Ähnliche Themen: Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes


  1. Auffällige Datei nach Installation eines Steam Spiels
    Plagegeister aller Art und deren Bekämpfung - 26.12.2018 (2)
  2. Installation jeglicher programme nicht möglich. Windows Defender wurde deaktiviert. Normale Programme wie firefox oder Word laufen.
    Log-Analyse und Auswertung - 27.02.2017 (3)
  3. Seit Installation eines Spiels: Firefox: Server nicht gefunden
    Log-Analyse und Auswertung - 14.10.2016 (1)
  4. Windows 10 Probleme nach Systemwiederherstellung, unerwünschte Programme die sich nicht entfernen lassen und mehr
    Plagegeister aller Art und deren Bekämpfung - 08.10.2016 (23)
  5. Windows 8: Werbung im Browser/ unerwünschte Installation: Continue Live Installation
    Log-Analyse und Auswertung - 20.02.2015 (24)
  6. Windows 7: Avira hat TR/Dropper.MSIL.Gen beim installieren eines Programmes entdeckt, wurde in Quarantäne verschoben
    Log-Analyse und Auswertung - 19.02.2015 (19)
  7. Extrem viel Werbung im Browser nach Installation aus eines Programmes aus dem Internet
    Log-Analyse und Auswertung - 22.01.2015 (22)
  8. Storm Alert Adware nach Installation eines Stream-Programmes von chip.de
    Log-Analyse und Auswertung - 24.12.2014 (12)
  9. Nach dem installieren eines Programmes, habe ich auf einmal schwarzen Bildschirm bekommen und Desktop Dateien teilweise weg!
    Diskussionsforum - 24.05.2014 (37)
  10. Snap.do hat sich unter Windows 7 nach Installation eines VCD Players mit installiert.
    Plagegeister aller Art und deren Bekämpfung - 05.05.2014 (9)
  11. Win7 und Mozilla firefox: Unerwünschte Werbung bei jedem Klick und öffnen eines neues Fensters
    Log-Analyse und Auswertung - 12.02.2014 (19)
  12. Windows 7 64 bit - Rechner sehr langsam nach Installation eines fake Adobe-Updates
    Log-Analyse und Auswertung - 14.12.2013 (9)
  13. Nach Installation eines Video-Converters www.searchnu.com/413 als Startseite
    Log-Analyse und Auswertung - 23.02.2013 (3)
  14. Probleme seit Installation von Firefox 4 (Generic Host, unerwünschte Seitenaufrufe)
    Log-Analyse und Auswertung - 27.01.2011 (24)
  15. Beim Starten eines Programmes kommen Fehlermeldungen
    Plagegeister aller Art und deren Bekämpfung - 14.04.2010 (8)
  16. Bei uninstalation eines programmes rastatur nicht mehr verwendbar
    Log-Analyse und Auswertung - 07.01.2010 (1)
  17. Rechner total lahm nach Installation eines Spiels
    Log-Analyse und Auswertung - 01.01.2006 (3)

Zum Thema Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes - Hallo. Vor ca. 2 Stunden habe ich versucht, einen Product Key für MathType zu bekommen und dabei wohl einen Trojaner installiert. Nach dem Öffnen der heruntergeladenen zip-Datei wurden diverse Programme - Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes...
Archiv
Du betrachtest: Windows 10: Unerwünschte Programme und Redirects in Firefox nach Installation eines Programmes auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.