Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: "Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 05.08.2021, 12:25   #1
Erano
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



Ein herzliches Hallo an die Helfer,

leider hat es mich heute auch erwischt. Ich habe den Computer aus dem Energiesparmodus wieder gestartet (im Energiesparmodus befand sich der PC die letzten 2 Tage dauerhaft) und musste beim Öffnen von Google Chrome (ich weiß, „Datenübermittlungsmaschine“ anstatt Browser, leider habe ich den Wechsel zu Firefox oder anderen, vertrauenswürdigeren Browsern nur ständig vor mir her geschoben), heute feststellen, dass Chrome mich darauf aufmerksam machte, dass ein Add-on von einem Programm auf dem PC installiert werden möchte.

Name der „Extension“: „Web Safety“ (Angeboten von: websafety)
ID der Extension: mfhcmdonhekjhfbjmeacdjbhlfgpjabp
URL der Extension im Google Web Store: https://chrome.google.com/webstore/detail/web-safety/mfhcmdonhekjhfbjmeacdjbhlfgpjabp

Heißt also, dass ich mir eine Malware/Trojaner eingefangen habe. Daraufhin habe ich nun erst einmal das LAN-Kabel gezogen und Malwarebytes ausgeführt (benutzerdefinierter, vollständiger Scan aller Festplatten), siehe Log:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 04.08.21
Scan-Zeit: 17:32
Protokolldatei: 3d303a0a-f539-11eb-a75c-50e549cee155.json

-Softwaredaten-
Version: 4.4.4.126
Komponentenversion: 1.0.1413
Version des Aktualisierungspakets: 1.0.43860
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 19041.1083)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP\Erik

-Scan-Übersicht-
Scan-Typ: Benutzerdefinierter Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 3119300
Erkannte Bedrohungen: 85
In die Quarantäne verschobene Bedrohungen: 0
Abgelaufene Zeit: 11 Std., 39 Min., 27 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 1
PUP.Optional.GimpUpdaterDe.ShrtCln, HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\GIMP Updater, Keine Aktion durch Benutzer, 6453, 728127, 1.0.43860, , ame, , , 

Registrierungswert: 1
PUP.Optional.GimpUpdaterDe.ShrtCln, HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|GIMP UPDATER, Keine Aktion durch Benutzer, 6453, 728126, 1.0.43860, , ame, , , 

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 1
PUP.Optional.QwebDe.ShrtCln, C:\USERS\ERIK\APPDATA\ROAMING\GIMP UPDATER, Keine Aktion durch Benutzer, 4074, 728125, 1.0.43860, , ame, , , 

Datei: 82
PUP.Optional.GimpUpdaterDe.ShrtCln, C:\USERS\ERIK\APPDATA\ROAMING\GIMP UPDATER\UPDATER.EXE, Keine Aktion durch Benutzer, 6453, 728126, , , , , 18774F18676445FA0B85BEC3037F9CF4, 9646873526A4F5C05267EDBA8D88D6651107B9E67DA6C45D0D3370C49A1E95BE
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHM.MINERPLUGINTOOLKITV1.DLL, Keine Aktion durch Benutzer, 918, 936329, 1.0.43860, 60FCADEDEE37F02B46CFE91D, dds, 01362904, 230830F3818ACD9F7F58A4C1984FF44D, DCBFA2F65F2ACAF3203E84FF4B65D7018008201710DC4EEC87D6DC025ED53504
Bitcoin.Trojan.Miner.DDS, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\BINS\16.0\XMRIG-6.8.1\XMRIG.EXE, Keine Aktion durch Benutzer, 1000002, 0, 1.0.43860, A3CD60B4F3EC746EFA74368E, dds, 01362904, 34DD58C9CB83D237ECF733C6A5060628, D3FA7A96B53C36A0360E55B71D04706B234908A668055182A8C3843379884EA7
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\DLLS\15.9\MP.XMRIG.DLL, Keine Aktion durch Benutzer, 918, 893924, 1.0.43860, B87756D45D5039BF6E3671D0, dds, 01362904, A2126AB911181F67C7E4BD629F1B7A03, 962F04A452C14987EC3FC101AE1E353E49433C32E9457A0CECC3800B8D60109A
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.10\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 4BFB89B58025BDFC532AA036, dds, 01362904, 01999D50D1FFA63C9E6EEFE0360561C0, 05B9BC1241E8068B104D89B00CEB859D231DB0978D1E4DE23B1F0A50F08F5FB0
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.7\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, 43BF22F1D494B42512C91F8A, dds, 01362904, 96ACC761F2F148B8E495FF6EBA98485B, 2A3BCA3A417CF281B32CD7217EBEB56AE63ECDD990411AABDAFE9061F6328D88
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\15.4\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, 13657100C289706E92E2576D, dds, 01362904, BFE83DE872BC1189CA82708F2ADEC63A, 23C0789DFCEC37C5095F41BA67D7AE1245F7B455AE295348177EDDDFED301323
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, EBEC83C0CDBA74F4885112DE, dds, 01362904, 772E9E506D287EC38F77C149FAB1F3C0, 007EB73365E1F118B00A3B847F56231BE7A2AA256E230CE259F9F14FDC560C4D
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\BINS\16.1\NBMINER_WIN\NBMINER.EXE, Keine Aktion durch Benutzer, 918, 934372, 1.0.43860, 6EB7C7E01D7363851758CD79, dds, 01362904, A16B3386D84434140FA3D0B602B5E31E, F01E8808AD75CD7EE70316A6097E07C6E79C7DADE8651364A3C0E28D2CA924D1
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.2\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, 39D2F4E686FD6AB0136BCA97, dds, 01362904, FC8BA95C583DD2B381F087E99A7DA1C0, 2D113ECC79FDE2150E982283E04F8BFCC3C50071538AA0F048A315C0017878A1
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.8\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, BB986438C309CF9C6D558D79, dds, 01362904, D5760DA07E1BC7C06BB10C0D4188E1F1, 8282B9E1E29CA8FD820417C6B588D9A621EDD81AE42FEB887FBD4AFD37725633
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 918, 934039, 1.0.43860, 7E3C8D3D34E1A9DEB51EE4C9, dds, 01362904, 721E68B4C1D89BC9B4F0CAE08FF3A84B, 3A873FF8862F26F277AD145F68EB712466B588C4CE1A8682D1B6EEA7372963DD
Malware.AI.2328551343, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\MINIZ_V16.0_MPTOOLKITV1_EDA6ABD0-94EB-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 1000000, 0, 1.0.43860, 2F8FAE3746088A018ACADFAF, dds, 01362904, 8E11B0402CBFA3EEE024895D0481F16A, 90F12C50F9F5FBCBF97CC318BA7C217EE1F59B4A4A3DC4F631544907B29F9263
PUP.Optional.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHM.DEVICEMONITORING.DLL, Keine Aktion durch Benutzer, 1328, 934048, 1.0.43860, , ame, , 09682A48EA507A3A5D19C2BD5B16C08E, 60EE78F01A51665A1D236AE11B55C865F777B62CBA34DEF186CC20605E52A46A
PUP.Optional.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHM.UUID.DLL, Keine Aktion durch Benutzer, 1328, 934189, 1.0.43860, , ame, , C9BD5D94FAA24DB0577FFE2DD7F63794, 7A17815794979F8A1DDB2DD3A03844FEC49A0F8B31E3121264C89393CE1B902A
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\DLLS\15.6\MP.XMRIG.DLL, Keine Aktion durch Benutzer, 918, 893924, 1.0.43860, B87656D35D5039BE2398FE1B, dds, 01362904, 1896EC96C133DB1C3A0134741A42D181, 618161A3848AFE07680D23E5F35A0A53FA2E63011F86D7673B9B651929996398
Malware.AI.1363154573, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\BINS\16.0\EXCAVATOR.EXE, Keine Aktion durch Benutzer, 1000000, 0, 1.0.43860, 180387F42B24DD345140168D, dds, 01362904, 0E8937100C9685757DA8BD744275E58F, C6E25131CC9C35350A5C2443347BD09F30A14486D7B393CD1C8FD9924297DB2C
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.4\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 36201C2133A9078FF9779A9E, dds, 01362904, 4C3A948876E21B6E8B0DABA889082F6B, 71DCD76BC2800F6E24BC2085F7C8A8B7107D4C69B1207B082CE0B094A5A56EE3
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\16.0\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 4BFB89B58025BDFC532AA036, dds, 01362904, E1BADF97B6D657C7AABC1326678860E8, 6F4B62E269EFA25BB2D6DB4EEA42BA5869D46C61EAEF49E412EA47EBDB24CF00
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\15.1\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, 125D689671808F027232E0CA, dds, 01362904, 9E5C66D01096E9A903A73445A589DCB9, FDE6895C35DB9D9F75051C4AE82FED69F458616D5FA661B319BA003F7B017F99
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\15.7\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, EBEC83C0CDBA74F4885112DE, dds, 01362904, 413EEBDE017B10CC37B29075505F3C42, BC376084CEBC157B9AD59183BD1DB98FA9F014EA9F3E8876099886EAAE712900
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.0\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 918, 934039, 1.0.43860, 39D2F4E686FD6AB0136BCA97, dds, 01362904, FAA2260EDC7A6FD148405D46526C3766, 903715B3B553BE707FD944B56117605AD3D873B6789DCA09763D53CFD94AC775
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.5\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, 0D5C11C335E2BA4DAD2C5A26, dds, 01362904, EE4F3A085893A0E2D58A78E8286CBACB, DFE6CA323B68898BA36E01522ACE8C7EA68E490DF3AF1A583F3AD3480C2CA0AF
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\16.1\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 918, 934039, 1.0.43860, 7E3C8D3D34E1A9DEB51EE4C9, dds, 01362904, 721E68B4C1D89BC9B4F0CAE08FF3A84B, 3A873FF8862F26F277AD145F68EB712466B588C4CE1A8682D1B6EEA7372963DD
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\EXCAVATOR_V16.0_MPTOOLKITV1_27315FE0-3B03-11EB-B105-8D43D5BD63BE.ZIP, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 4BFB89B58025BDFC532AA036, dds, 01362904, 20EFBF11A795C7BA9CD90D4CD1D18852, 3DCD43B16FABB4AD2B3AE38DA71B6ACA17F625B8DCDA7690EE216DCC2503C33F
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\WILDRIG_V16.0_MPTOOLKITV1_0A07D6A0-94EC-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 918, 965337, 1.0.43860, 18AB39A98417E11B6C65E7C5, dds, 01362904, C3B57CD37EC196FF4C57DE48AE30E94B, 05A73FF765B3683CC2956AD2FD3D612755EC4E611EC6A4C263EDE0971ABE3384
PUP.Optional.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHM.DEVICEDETECTION.DLL, Keine Aktion durch Benutzer, 1328, 934049, 1.0.43860, 8157A92C9AA0C5CF42DB4C13, dds, 01362904, 9990A0FE8E3650BC20B7B2EDF9E5611B, B99F56AD7B44B691E18BCB28847F77CBA3D0D64E9F99FD62249139DF315C3269
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\DLLS\15.1\MP.XMRIG.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, , ame, , F266DB73B7E14DE4C14CEB6BE9290047, A3B8B12277DD5EE20660F9C4546C2B38B3A906F41F29706B5D1E34B621F42EFD
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.2\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 824BA324AEA050218A81112A, dds, 01362904, 13EAF2074FCC17D7E60F15DC6F54E305, 60C4852C48DE6D979876E768EE71EF95D3BFCA8E344AD32053D6059075D112FA
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.9\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 43BF22F1D494B42512C91F8A, dds, 01362904, 3398BA73DCAED94068DA355255085EC0, C7F9489E2BFD38D2AA00C16BE4C4AD30E5B7C84E7D6833947E69395109DC4AE2
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\15.0\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, , ame, , 76C763B7ECBF8B8EA696BDC993EEA331, DF4733D043172945E03BB51DCD710681ADE82329F09DE1FBF38723252E19C886
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\15.6\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, 824DFFFFE9FD8D63E3471DF8, dds, 01362904, 19A1E13F8123C282C2BC3A905F3E393A, CE8187717CB40FBA147D0964D65A9988CC94C0174417F6004D6E1168BBC2D530
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.4\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, 0D5C11C335E2BA4DAD2C5A26, dds, 01362904, FC16E7F6F11DFC776C372D4702547835, 7FEFCF20D3CB74F8627C8B757429C672E8C2C52A3748F2DA95CC7EBEF71F28CC
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\16.0\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 918, 934039, 1.0.43860, 99E2B8027FEBAA483EC59C5D, dds, 01362904, 7AF7553A6DA7C668FC3B42F69F0A925F, 413FB79418EFFFE77037FA1A029F03BC936DAE6E58020089FC02ED4420C8179D
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\NBMINER_V16.0_MPTOOLKITV1_F683F550-94EB-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 918, 934039, 1.0.43860, 99E2B8027FEBAA483EC59C5D, dds, 01362904, 1C1289CF75DD9DCC363E7A37D7B9F72A, 7B7C289976896E3FED4420E6C828EBF6715B64D1EA7B11121B8505BC863E36C0
Malware.AI.749822237, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\RUNNHMASADMIN.EXE, Keine Aktion durch Benutzer, 1000000, 0, 1.0.43860, B294D9BE84FDD89E2CB1611D, dds, 01362904, 7D072326DE45AEE635C521459541166B, 7D95396DFF7E3559BFEEB4F09C987C39D938DE43112121C1FAC182990EEAD6A9
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHM.MINERPLUGIN.DLL, Keine Aktion durch Benutzer, 918, 936329, 1.0.43860, 66EAF356717F9377C9558188, dds, 01362904, EA10161FDDB970B0840F3060B48FDE7F, C4CF6BDE65AF70A9E5E8A4F34DA2CF9346791769BB1FBCFA0D3A1F6925B55E2F
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHMCORE.DLL, Keine Aktion durch Benutzer, 918, 934044, 1.0.43860, 626456ECA7D4934B3C47DDE5, dds, 01362904, 61C13F728D3DDCE1D128C8DD24AACAAC, 0FC1AC841E55D584EE29D11E833ACAE93A68B443F379303B7C9BD392730AD0C8
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\DLLS\15.7\MP.XMRIG.DLL, Keine Aktion durch Benutzer, 918, 893924, 1.0.43860, B87656D35D5039BE2398FE1B, dds, 01362904, 10A47CAD6BFC88997A59D86E653B3403, 4E9203D3D3B0AFA7B6EC2F3A000E025A9B78E7D976CDBCA15B114E0CAD07CE5D
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\MP.XMRIG.DLL, Keine Aktion durch Benutzer, 918, 934043, 1.0.43860, B87656D35D5039BE2398FE1B, dds, 01362904, 09C7166A86B000E8409294A9A38A2B30, 14120066817317E197018E0D4D1505A0400FEF856999B41B740F140B7A2B527C
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.0\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 84F7C4389DFE761AA97025E1, dds, 01362904, 2471DDB59F0605E6BC59B860E837CC27, DC5E7BE10076F434A204E18AB33590A0D91DFEABD097DFCBF1BDB1C9395AD8B4
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.5\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, B753BB3C319F0CB6039B8B47, dds, 01362904, FEF304C88A2E92E1FAA96B9EFC728A84, EFB6DF82E007E500AAF30E6AC6B24734E71488473EC314BBE083226AE4053960
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\15.2\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, , ame, , ECFDBA6D40FDD4E92485B348A4682828, 3DD2DEE863883B7829630FFF88F291385D1E150C4F4A429A2E1A62DCF75DBEB8
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\16.0\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, EBEC83C0CDBA74F4885112DE, dds, 01362904, A4642F454B4495B10D84B2B037E6BCE5, 6F9E3D79CF7748FE9812D31E44FB0D9411A814A17F1E5EA9C33B79746D79F171
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.1\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, 39D2F4E686FD6AB0136BCA97, dds, 01362904, 449E0A0DE317E4E86B71F89820FCF0EE, EF3488043899DA4DA5AAC7879580D59C93D00B50A0725DCEF2DD3EC2409FFBA5
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.6\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, BB986438C309CF9C6D558D79, dds, 01362904, 2BA6C04A505AD1B45CB30EB9D3BDBD3C, 5F4A458E45C9D6E68A60F106E7B352934771B18ECD82B57B6CAF59E1415BF797
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\GMINERCUDA9.0+_V16.0_MPTOOLKITV1_E7A58030-94EB-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 918, 943917, 1.0.43860, AC31A77BE23A89D3D6F168FD, dds, 01362904, 533D7693C85FA842E93821D6D879EF3C, AC7083AB4CBB3D828F3888432DE60B85170823980324637F27722B37C6EC667D
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\XMRIG_V16.0_MPTOOLKITV1_0E0A7320-94EC-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 918, 934043, 1.0.43860, B87656D35D5039BE2398FE1B, dds, 01362904, B665F28EA1DFAEF725073AE0C476EFEE, 12C49C5ADF8EABE6AC4D7DBAB789CD27CE7FC2F159A17866AA66FCCE8B250EC8
PUP.Optional.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHM.COMMON.DLL, Keine Aktion durch Benutzer, 1328, 934050, 1.0.43860, CB3B538C065BABABE498A4D4, dds, 01362904, CF3DBECDF41B6F87AB1132F4F43A4529, 171083E41FEF63569FF6409348D86F5E5F1A0A8D38656CB05A2A7DC7BDA857E4
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHM.MINERSDOWNLOADER.DLL, Keine Aktion durch Benutzer, 918, 936327, 1.0.43860, , ame, , 0E79247F1CF01F256363C346953B665A, 4977B4C667F5699B7E5399AB90470F97F3CF48A838304CD1A14BE45B82978053
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\DLLS\15.0\MP.XMRIG.DLL, Keine Aktion durch Benutzer, 918, 934043, 1.0.43860, , ame, , 54C676BB92EE7EA71F8E0DDBE6B3929A, 853D7AEB1DEB980CDF159D009358C2962F632351B25E755FEDBA578B48AC280D
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\DLLS\16.0\MP.XMRIG.DLL, Keine Aktion durch Benutzer, 918, 934043, 1.0.43860, B87656D35D5039BE2398FE1B, dds, 01362904, 93EA6849CD60C155BF9C805B743C426A, A92CD65E82EB0E3E6072D369CFF33C0C99A6E64E8DB85C918B40D4EB6CDFA118
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.11\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 4BFB89B58025BDFC532AA036, dds, 01362904, F3FB540ECF56FB8B4C9CF2FC6FF1153C, 42FE8886F19405272F4B19D5E72E83C5A8EB4DF48ACA867C9938E062575562BB
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.8\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 43BF22F1D494B42512C91F8A, dds, 01362904, E36C60C4C2D00FE673B25AC948E16345, 5EA99BC134B0BF30615C2B6AEA13F00750346B9B133BAEBC6EB74C5A1759ACF7
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 4BFB89B58025BDFC532AA036, dds, 01362904, EA4ABBDEABF44EC00DC6F079DCBAE460, 0E99265C57D6161CEF4F805C405814EED71823899EDC07E3B2FE4AC0E658D2A6
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\15.5\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, 824DFFFFE9FD8D63E3471DF8, dds, 01362904, 717D6DF4642781F58D56AB4C31BFD995, 5C7564C5487D7147E9200AC12B874E2810FE56BAE77B6818D8567A91CD540B2C
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.3\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, 39D2F4E686FD6AB0136BCA97, dds, 01362904, 1BE5910BDBE1F87ED35854F31AA6136E, 99421BF9DBEEA02445B0F087187909C1303A83373D156B1F99EBD8A444855487
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.9\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, BB986438C309CF9C6D558D79, dds, 01362904, A714086DE5B5BCB1E22079ABC0D9B19B, 4511EE7399D4F8FE802E063AACEC95B23162FF0CC875479D7BAD8A823178DD70
Malware.AI.3148118662, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\NANOMINER_V16.0_MPTOOLKITV1_F25FEE20-94EB-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 1000000, 0, 1.0.43860, BEB79B377A388A84BBA47A86, dds, 01362904, F7935A6623ABEE8947086F4621C1BCC9, 06BD61985A90D21F89B434179EB1FEB5D785B56AE44AB5C590A0BE42882CF54C
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\TTMINER_V16.0_MPTOOLKITV1_074D4A80-94EC-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 918, 964006, 1.0.43860, , ame, , 026F6B8F893E824CE5526965530B154A, 38F05CCF0B1A5B476161EB278D3A495F8CFCCA0F0251ECDF2EFD368BA3C03D88
Malware.AI.4151255238, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\APP_NHM.EXE, Keine Aktion durch Benutzer, 1000000, 0, 1.0.43860, 599438E4EEBF88F9F76F20C6, dds, 01362904, 3E1E8C7E518F84EF6D5739729E4A060F, 78FE169D3D9B905145DBAE79B58B139919E4176A5A56E491976FC981CCAF07D3
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\APP_3.0.6.5\NHM.MINERPLUGINLOADER.DLL, Keine Aktion durch Benutzer, 918, 936329, 1.0.43860, D038D36F89D3B6A60B40857C, dds, 01362904, 8D435306C7610FD4F282B5C992545588, 4E7EB0957F2998081AB77A2DA71F65A8A5C1B3E5980631608AA59265AF84994F
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\0E0A7320-94EC-11EA-A64D-17BE303EA466\DLLS\15.8\MP.XMRIG.DLL, Keine Aktion durch Benutzer, 918, 893924, 1.0.43860, B87656D35D5039BE2398FE1B, dds, 01362904, B0537E50A5087ABB73D6A45D72CDFA4D, 08A2F212C036268F7CF4664DC1C3CB0B9D0CFC8FB74464C17273FC1A5DECCD08
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.1\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, 824BA324AEA050218A81112A, dds, 01362904, 09758416F6B01FCAA05A3556BCF12BBC, 040070CB1343D40C855AB0615D33487ABCCF89023E5E0B78969CF178D59DBF5C
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\27315FE0-3B03-11EB-B105-8D43D5BD63BE\DLLS\15.6\MP.EXCAVATOR.DLL, Keine Aktion durch Benutzer, 918, 934041, 1.0.43860, B753BB3C319F0CB6039B8B47, dds, 01362904, D89616CC67FB0FD4D9DD9CD44BE65938, 80DF7DB359E8562CB6BA2DF5A03778DAAEFE6FBA921DAECE23A5EC3F5E1063B7
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\EB75E920-94EB-11EA-A64D-17BE303EA466\DLLS\15.3\MP.LOLMINER.DLL, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, 195BDE043B98CF13E6B2D85D, dds, 01362904, 423FA61D5A6FF6BB5828DDDBB167E4C3, 7A83B0EF44EA3941FD0670A871A9A3EE01FA853224A54429328782B947F45295
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.10\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, CA088AA6160071727B358BF1, dds, 01362904, C327A44B5FBDCA0AEE9229E046B1BD96, EDF9469B9AEA4F11E19F4EBDD023B0753B61C1F5C9F8C7EDF702824419DDEEF8
Trojan.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\MINER_PLUGINS\F683F550-94EB-11EA-A64D-17BE303EA466\DLLS\15.7\MP.NBMINER.DLL, Keine Aktion durch Benutzer, 595, 900721, 1.0.43860, BB986438C309CF9C6D558D79, dds, 01362904, 6206B28760C769D4FDF92A2CE144DDF1, 9262B6E6189435DCFFFC57EE2E434234134E6591E3C25B68AB994B240ED15D19
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\LOLMINER_V16.0_MPTOOLKITV1_EB75E920-94EB-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 918, 915344, 1.0.43860, EBEC83C0CDBA74F4885112DE, dds, 01362904, 4AD21AB040CE4172B546BDB80BB71792, 9E0E13EA48F5B2802D487FE908F6CDF75A8F0FD45AF2DDA462F2BCC6D8440646
Malware.AI.2196869009, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\PLUGINS_PACKAGES\TEAMREDMINER_V16.0_MPTOOLKITV1_01177A50-94EC-11EA-A64D-17BE303EA466.ZIP, Keine Aktion durch Benutzer, 1000000, 0, 1.0.43860, 05148C358A0331FF82F18F91, dds, 01362904, 87A46FF8BA9E9D5AE9365748D4BF9892, A75305B109E4FECDFFD3C55E03AB2705FA5E74D791CA6FDB88F9D5B71BB5EED7
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\ROAMING\Microsoft\Windows\Start Menu\Programs\NiceHash Miner.lnk, Keine Aktion durch Benutzer, 918, 811619, , , , , 9FA0EAA769D58B789B16A86E39071AD8, 356254F6B3E107D7B63FD3098948CA5F317A92BD86F25451D40179315F5D5B08
RiskWare.BitCoinMiner, C:\USERS\ERIK\Desktop\NiceHash Miner.lnk, Keine Aktion durch Benutzer, 918, 811619, , , , , 20DFD2E69716B5CD5319A8863976649D, F94DB0CF4D54F0F53AE895141A74EC758189DE940C346FEDC43B63827D0BD213
RiskWare.BitCoinMiner, C:\USERS\ERIK\APPDATA\LOCAL\PROGRAMS\NICEHASH MINER\NICEHASHMINER.EXE, Keine Aktion durch Benutzer, 918, 811619, 1.0.43860, , ame, , BA650F51B60B1462E51319A5B3871257, F1C5F23E698BD5BEE7D3A8FFDD4C5B11E436B7DF0A38F1393FE53A1BC7A2397A
PUP.Optional.QwebDe.ShrtCln, C:\USERS\ERIK\APPDATA\ROAMING\GIMP UPDATER\GIMP.ICO, Keine Aktion durch Benutzer, 4074, 728125, 1.0.43860, , ame, , 3A502781380607A40C507EB316BB5D96, 9165E8721AC00B0E2235F018181B2383F42BA1451B8365A918BDFC82F6E0B63E
PUP.Optional.QwebDe.ShrtCln, C:\Users\Erik\AppData\Roaming\GIMP Updater\uninst.exe, Keine Aktion durch Benutzer, 4074, 728125, , , , , BA40B063B7C51AF1C254ED18B32DC86E, 18459F7E2F32D68075172F190E8B6F91D058A6DB225CE8E8C4392B5F6D0FDA85
RiskWare.BitCoinMiner, C:\USERS\ERIK\DOWNLOADS\ETHMINER-0.18.0-CUDA10.0-WINDOWS-AMD64 (1).ZIP, Keine Aktion durch Benutzer, 918, 712398, 1.0.43860, C0D48B218CDE20A6C46A2530, dds, 01362904, 29ACEB5E89406F4D77E7D447107B0830, 9331AE5AED54EBBAE83AB42B3DEB7C01D3B2A9C397E33EADE268C3901BCAD00B
RiskWare.BitCoinMiner, C:\USERS\ERIK\DOWNLOADS\ETHMINER-0.18.0-CUDA10.0-WINDOWS-AMD64\BIN\ETHMINER.EXE, Keine Aktion durch Benutzer, 918, 712398, 1.0.43860, C0D48B218CDE20A6C46A2530, dds, 01362904, B4A2569D2A0A910B6A78CCE8CB8E7EDE, B783C74E53A5FCDF7D798D268E1ABF6F30235B792E041C9972AB844E015B1984
RiskWare.BitCoinMiner, C:\USERS\ERIK\DOWNLOADS\ETHMINER-0.18.0-CUDA10.0-WINDOWS-AMD64.ZIP, Keine Aktion durch Benutzer, 918, 712398, 1.0.43860, C0D48B218CDE20A6C46A2530, dds, 01362904, 29ACEB5E89406F4D77E7D447107B0830, 9331AE5AED54EBBAE83AB42B3DEB7C01D3B2A9C397E33EADE268C3901BCAD00B
RiskWare.BitCoinMiner, C:\USERS\ERIK\DOWNLOADS\NANOMINER-WINDOWS-3.3.5\NANOMINER-WINDOWS-3.3.5\NANOMINER.EXE, Keine Aktion durch Benutzer, 918, 628313, 1.0.43860, 082A87F316A01E3E905D6C35, dds, 01362904, C355DC4F6C32048C78609011640204A1, 094C667E31653E27D339BDF621FC331D003C189AE43C30F682FDE3CE1DBD8B77
Trojan.BitCoinMiner, C:\USERS\ERIK\DOWNLOADS\NICEHASHQUICKMINERV880.EXE, Keine Aktion durch Benutzer, 595, 957909, 1.0.43860, 57B2BCD3E33069A4C8D0D934, dds, 01362904, 1B8123D2B23124C873B104B209FA11A6, 4078A656BA3E5A4278F2EC68C978E27E2DA85F643CBBAAE761396A9A2C2D43E1
PUP.Optional.BundleInstaller, D:\1. DOWNLOAD - FIREFOX\AUDACITY.EXE, Keine Aktion durch Benutzer, 527, 796186, 1.0.43860, , ame, , 26EDE7D7AD0ECD0F6C73FBD3BD63BD5A, E6670F89A0C2232FF9E9FB7AC3F97D556A403968BC110F29DBB0835174061396
PUP.Optional.ASK, D:\PROGRAMME.OLD\FORMATFACTORY\FFMODULES\PACKAGE\ASK\ASKPIP_FF_.EXE, Keine Aktion durch Benutzer, 281, 935438, 1.0.43860, CCA673D4FBCC4E29D66A499C, dds, 01362904, 47E1FBC3AA8B4439B60D7633EB355A8E, 0D079C8D26F5544354913D279B32C30F2BEEC15765692E7C1E1378666D921CCF

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         

Ich habe in Malwarebytes KEINE Dateien in die Quarantäne gepackt bzw. gelöscht, da ich daraufhin nun über einen USB Stick FRST auf den Computer gezogen und ausgeführt habe und erst auf die Experten-Anweisungen warten wollte. Folgenden Log habe ich erhalten:

------

//Siehe Post #2 wegen maximaler Post-Länge

------

Zusätzlich dazu noch der adwCleaner-Log:

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.3.0.0
# -------------------------------
# Build:    06-29-2021
# Database: 2021-06-29.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    08-04-2021
# Duration: 00:00:09
# OS:       Windows 10 Pro
# Scanned:  31983
# Detected: 16


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.StartFenster       C:\Users\Erik\AppData\Roaming\GIMP Updater
PUP.Optional.VLCPlusPlayer.DE   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VLC Plus Player
PUP.Optional.WebCompanion       C:\ProgramData\Application Data\Lavasoft\Web Companion

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy             HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
PUP.Optional.Legacy             HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Web Companion
PUP.Optional.StartFenster       HKCU\Software\GIMP Updater
PUP.Optional.StartFenster       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|GIMP Updater
PUP.Optional.StartFenster       HKCU\Software\Microsoft\Windows\CurrentVersion\Run|GIMP Updater
PUP.Optional.StartFenster       HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\GIMP Updater
PUP.Optional.VLCPlusPlayer.DE   HKLM\Software\VLCPP
PUP.Optional.WebCompanion       HKCU\Software\Lavasoft\Web Companion
PUP.Optional.WebCompanion       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
PUP.Optional.WebCompanion       HKLM\Software\Wow6432Node\Lavasoft\Web Companion

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

PUP.Optional.Banggood           de.banggood.com
PUP.Optional.Legacy             Websuche
PUP.Optional.Legacy             componentsearchengine.com

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
         
Jetzt gerade bin ich mir auch unsicher, ob die gefundene Malware nicht auch den Computer starten und auf diesen Zugriff hatten, da mir in den letzten Monaten immer mal wieder aufgefallen ist, dass der PC aus dem Energiesparmodus von selbst hochgefahren ist. Ich bin eigentlich davon ausgegangen, dass einfach nur die Maus sich ein kleines bisschen bewegt hat, nun bin ich mir jedoch aufgrund der derzeitigen Lage unsicher, ob nicht auch hier Malware dafür verantwortlich ist/war.

Über eine Hilfe von Experten freue ich mich außerordentlich und hoffe, meinen Beitrag gemäß den Anforderungen richtig erstellt zu haben.

Vielen Dank im Voraus!

Alt 05.08.2021, 12:30   #2
Erano
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



FRST.txt (Part 1):

Code:
ATTFilter
StartMenuInternet: Firefox-308046B0AF4A39CB - "C:\Program Files\Mozilla Firefox\firefox.exe"
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\channel-prefs.js [2021-02-08]

Chrome: 
=======
CHR Profile: C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default [2021-08-04]
CHR DefaultSearchURL: Default -> hxxp://www.google.de/search?q={searchTerms}
CHR DefaultSearchKeyword: Default -> google.de_
CHR Extension: (ProxFlow) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2021-05-11]
CHR Extension: (Google Übersetzer) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2020-09-09]
CHR Extension: (Präsentationen) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2020-09-09]
CHR Extension: (Surfshark VPN-Erweiterung) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\ailoabdmgclmfmhdagmlohpjlbpffblp [2021-07-29]
CHR Extension: (Docs) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2020-09-09]
CHR Extension: (Google Drive) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-26]
CHR Extension: (YouTube) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-09-09]
CHR Extension: ('Improve YouTube!' (Video & YouTube Tools)��) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnomihfieiccainjcjblhegjgglakjdd [2021-07-05]
CHR Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2021-07-28]
CHR Extension: (Spotify - Music for every moment) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnkjkdjlofllcpbemipjbcpfnglbgieh [2020-09-09]
CHR Extension: (Tampermonkey) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2021-06-05]
CHR Extension: (Adobe Acrobat) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2021-03-22]
CHR Extension: (GoFullPage - Full Page Screen Capture) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdpohaocaechififmbbbbbknoalclacl [2021-07-19]
CHR Extension: (Tabellen) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2020-09-09]
CHR Extension: (iCloud-Lesezeichen) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkepacicchenbjecpbpbclokcabebhah [2020-09-09]
CHR Extension: (Deaktivierungs-Add-on von Google Analytics) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\fllaojicojecljbmefodhfapmkghcbnh [2020-09-09]
CHR Extension: (EditThisCookie) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\fngmhnnpilhplaeedifhccceomclgfbg [2021-07-23]
CHR Extension: (Google Docs Offline) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-06-30]
CHR Extension: (Super Easy Auto Refresh) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\globgafddkdlnalejlkcpaefakkhkdoa [2020-09-09]
CHR Extension: (Windscribe - Free Proxy and Ad Blocker) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnmpcagpplmpfojmgmnngilcnanddlhb [2021-03-27]
CHR Extension: (Stealthy) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje [2020-09-09]
CHR Extension: (Distill Web Monitor) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\inlikjemeeknofckkjolnjbpehgadgge [2021-08-04]
CHR Extension: (Like4Like | Free Instagram Likes) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbnfnljbmaaacnifppbdgplhnccoadgm [2021-05-10]
CHR Extension: (Cut the Rope) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfbadlndcminbkfojhlimnkgaackjmdo [2020-09-09]
CHR Extension: (Marsala) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\jjlfmldcaheghnjjpgpoadjfppefjmkj [2020-09-09]
CHR Extension: (Web Safety) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfhcmdonhekjhfbjmeacdjbhlfgpjabp [2021-08-04]
CHR Extension: (Swipe Gesture) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgegfjnccpnkdppohmfgnjalkediapkc [2020-09-09]
CHR Extension: (SmoothScroll) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\nbokbjkabcmbfdlbddjidfmibcpneigj [2020-09-09]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2021-07-19]
CHR Extension: (MetaMask) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn [2021-07-29]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (Google Mail) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-26]
CHR Extension: (Chrome Media Router) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-07-23]
CHR Extension: (Privacy Badger) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkehgijcmpdhfbdbbnkijodmdjhbjlgp [2021-06-10]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]
StartMenuInternet: Google Chrome - "C:\Program Files\Google\Chrome\Application\chrome.exe"

==================== Dienste (Alle) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AarSvc; C:\Windows\System32\AarSvc.dll [475136 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 AarSvc; C:\Windows\SysWOW64\AarSvc.dll [362496 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 AarSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 AarSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
S3 AJRouter; C:\Windows\System32\AJRouter.dll [26112 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 ALG; C:\Windows\System32\alg.exe [95744 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 AppIDSvc; C:\Windows\System32\appidsvc.dll [85504 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R3 Appinfo; C:\Windows\System32\appinfo.dll [221184 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [96056 2020-09-09] (Apple Inc. -> Apple Inc.)
R3 AppMgmt; C:\Windows\System32\appmgmts.dll [207360 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R3 AppMgmt; C:\Windows\SysWOW64\appmgmts.dll [160768 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 AppReadiness; C:\Windows\system32\AppReadiness.dll [651776 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S4 AppVClient; C:\Windows\system32\AppVClient.exe [789840 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 AppXSvc; C:\Windows\system32\appxdeploymentserver.dll [3919360 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 AssignedAccessManagerSvc; C:\Windows\System32\assignedaccessmanagersvc.dll [899584 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 AudioEndpointBuilder; C:\Windows\System32\AudioEndpointBuilder.dll [752640 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 Audiosrv; C:\Windows\System32\Audiosrv.dll [1844224 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 autotimesvc; C:\Windows\System32\autotimesvc.dll [114176 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 AxInstSV; C:\Windows\System32\AxInstSV.dll [116736 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 BcastDVRUserService; C:\Windows\System32\BcastDVRUserService.dll [1384448 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 BcastDVRUserService_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 BcastDVRUserService_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 BDESVC; C:\Windows\System32\bdesvc.dll [555008 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R2 BFE; C:\Windows\System32\bfe.dll [887296 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 BITS; C:\Windows\System32\qmgr.dll [1481216 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 BluetoothUserService; C:\Windows\System32\Microsoft.Bluetooth.UserService.dll [500736 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 BluetoothUserService_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 BluetoothUserService_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [462096 2015-08-12] (Apple Inc. -> Apple Inc.)
R2 BrokerInfrastructure; C:\Windows\System32\psmsrv.dll [247296 2020-12-11] (Microsoft Windows -> Microsoft Corporation)
S3 BTAGService; C:\Windows\System32\BTAGService.dll [1023488 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 BTAGService; C:\Windows\SysWOW64\BTAGService.dll [733696 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 BthAvctpSvc; C:\Windows\System32\BthAvctpSvc.dll [392192 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 bthserv; C:\Windows\system32\bthserv.dll [213504 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 camsvc; C:\Windows\system32\CapabilityAccessManager.dll [391168 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 CaptureService; C:\Windows\System32\CaptureService.dll [130560 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 CaptureService_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 CaptureService_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 cbdhsvc; C:\Windows\System32\cbdhsvc.dll [1024000 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
R3 cbdhsvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 cbdhsvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 CDPSvc; C:\Windows\System32\CDPSvc.dll [611328 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S2 CDPUserSvc; C:\Windows\System32\CDPUserSvc.dll [491520 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R2 CDPUserSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 CDPUserSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 CertPropSvc; C:\Windows\System32\certprop.dll [196608 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9141648 2021-07-21] (Microsoft Corporation -> Microsoft Corporation)
S3 ClipSVC; C:\Windows\System32\ClipSVC.dll [1124432 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 COMSysApp; C:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235} [21312 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 COMSysApp; C:\Windows\SysWOW64\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235} [19256 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 ConsentUxUserSvc; C:\Windows\System32\ConsentUxClient.dll [170496 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 ConsentUxUserSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 ConsentUxUserSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\system32\coremessaging.dll [986464 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 CoreMessagingRegistrar; C:\Windows\SysWOW64\coremessaging.dll [630592 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 CredentialEnrollmentManagerUserSvc; C:\Windows\system32\CredentialEnrollmentManager.exe [382688 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 CredentialEnrollmentManagerUserSvc_44c296; C:\Windows\system32\CredentialEnrollmentManager.exe [382688 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 CryptSvc; C:\Windows\system32\cryptsvc.dll [104960 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 CscService; C:\Windows\System32\cscsvc.dll [756736 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R2 DcomLaunch; C:\Windows\system32\rpcss.dll [1336320 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 defragsvc; C:\Windows\System32\defragsvc.dll [557056 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 DeviceAssociationBrokerSvc; C:\Windows\System32\deviceaccess.dll [240688 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 DeviceAssociationBrokerSvc; C:\Windows\SysWOW64\deviceaccess.dll [188536 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 DeviceAssociationBrokerSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 DeviceAssociationBrokerSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 DeviceAssociationService; C:\Windows\system32\das.dll [489472 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 DeviceInstall; C:\Windows\system32\umpnpmgr.dll [133120 2020-12-11] (Microsoft Windows -> Microsoft Corporation)
S3 DevicePickerUserSvc; C:\Windows\System32\Windows.Devices.Picker.dll [482816 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 DevicePickerUserSvc; C:\Windows\SysWOW64\Windows.Devices.Picker.dll [342016 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 DevicePickerUserSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 DevicePickerUserSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 DevicesFlowUserSvc; C:\Windows\System32\DevicesFlowBroker.dll [598016 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 DevicesFlowUserSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 DevicesFlowUserSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 DevQueryBroker; C:\Windows\system32\DevQueryBroker.dll [65024 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 Dhcp; C:\Windows\system32\dhcpcore.dll [400384 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R2 Dhcp; C:\Windows\SysWOW64\dhcpcore.dll [329728 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 diagnosticshub.standardcollector.service; C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [94208 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 diagsvc; C:\Windows\system32\DiagSvc.dll [205824 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 DiagTrack; C:\Windows\system32\diagtrack.dll [3824640 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S4 DialogBlockingService; C:\Windows\System32\DialogBlockingService.dll [76288 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R2 DispBrokerDesktopSvc; C:\Windows\System32\DispBroker.Desktop.dll [382976 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 DisplayEnhancementService; C:\Windows\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll [1192448 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\system32\Windows.Internal.Management.dll [1020416 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 DmEnrollmentSvc; C:\Windows\SysWOW64\Windows.Internal.Management.dll [715776 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 dmwappushservice; C:\Windows\system32\dmwappushsvc.dll [58880 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 Dnscache; C:\Windows\System32\dnsrslvr.dll [356352 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S2 DoSvc; C:\Windows\system32\dosvc.dll [1494528 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 dot3svc; C:\Windows\System32\dot3svc.dll [275968 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 DPS; C:\Windows\system32\dps.dll [175616 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 DsmSvc; C:\Windows\System32\DeviceSetupManager.dll [288256 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R3 DsSvc; C:\Windows\System32\DsSvc.dll [162816 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
R2 DusmSvc; C:\Windows\System32\dusmsvc.dll [341504 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 Eaphost; C:\Windows\System32\eapsvc.dll [112640 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S2 edgeupdate; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [213920 2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
S3 edgeupdatem; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [213920 2020-10-30] (Microsoft Corporation -> Microsoft Corporation)
S3 EFS; C:\Windows\system32\efssvc.dll [83456 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 embeddedmode; C:\Windows\System32\embeddedmodesvc.dll [159744 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 EntAppSvc; C:\Windows\system32\EnterpriseAppMgmtSvc.dll [601600 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R2 EventLog; C:\Windows\System32\wevtsvc.dll [1886720 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 EventSystem; C:\Windows\system32\es.dll [414720 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R2 EventSystem; C:\Windows\SysWOW64\es.dll [335360 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 Fax; C:\Windows\system32\fxssvc.exe [661504 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
R3 fdPHost; C:\Windows\system32\fdPHost.dll [21504 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 FDResPub; C:\Windows\system32\fdrespub.dll [35840 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 fhsvc; C:\Windows\system32\fhsvc.dll [124416 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R2 FontCache; C:\Windows\system32\FntCache.dll [1423360 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 FontCache3.0.0.0; C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [46184 2019-11-08] (Microsoft Corporation -> Microsoft Corporation)
S3 FrameServer; C:\Windows\system32\FrameServer.dll [995840 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 FvSvc; C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe [409456 2021-03-30] (NVIDIA Corporation -> NVIDIA)
S3 GoogleChromeElevationService; C:\Program Files\Google\Chrome\Application\92.0.4515.131\elevation_service.exe [1460568 2021-07-30] (Google LLC -> Google LLC)
S2 gpsvc; C:\Windows\System32\gpsvc.dll [1334784 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 GraphicsPerfSvc; C:\Windows\System32\GraphicsPerfSvc.dll [106496 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S2 gupdate; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-09-09] (Google LLC -> Google LLC)
S3 gupdatem; C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-09-09] (Google LLC -> Google LLC)
R3 hidserv; C:\Windows\system32\hidserv.dll [36352 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 hidserv; C:\Windows\SysWOW64\hidserv.dll [29696 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 HvHost; C:\Windows\System32\hvhostsvc.dll [66360 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 icssvc; C:\Windows\System32\tetheringservice.dll [238080 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 IKEEXT; C:\Windows\System32\ikeext.dll [1051136 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 InstallService; C:\Windows\system32\InstallService.dll [2434560 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 InstallService; C:\Windows\SysWOW64\InstallService.dll [1841152 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 iphlpsvc; C:\Windows\System32\iphlpsvc.dll [836096 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 IpxlatCfgSvc; C:\Windows\System32\IpxlatCfg.dll [66048 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 JTAGServer; D:\Programme\Intel\quartus\bin64\jtagserver.exe [452096 2020-06-06] () [Datei ist nicht signiert]
R3 KeyIso; C:\Windows\system32\keyiso.dll [94208 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
R3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [66560 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 KtmRm; C:\Windows\system32\msdtckrm.dll [375296 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 LanmanServer; C:\Windows\system32\srvsvc.dll [301568 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 LanmanWorkstation; C:\Windows\System32\wkssvc.dll [296448 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R3 lfsvc; C:\Windows\System32\lfsvc.dll [48640 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 LicenseManager; C:\Windows\system32\LicenseManagerSvc.dll [51200 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 lltdsvc; C:\Windows\System32\lltdsvc.dll [284672 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 lmhosts; C:\Windows\System32\lmhsvc.dll [26112 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 LSM; C:\Windows\System32\lsm.dll [849920 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 LxpSvc; C:\Windows\System32\LanguageOverlayServer.dll [302080 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S2 MapsBroker; C:\Windows\System32\moshost.dll [94720 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 MBAMService; D:\Programme\malwarebytes\MBAMService.exe [7477704 2021-08-04] (Malwarebytes Inc -> Malwarebytes)
S3 MessagingService; C:\Windows\System32\MessagingService.dll [91648 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 MessagingService_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 MessagingService_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 MicrosoftEdgeElevationService; C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\elevation_service.exe [1640336 2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\Windows\System32\MixedRealityRuntime.dll [134768 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\Windows\SysWOW64\MixedRealityRuntime.dll [104824 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 MozillaMaintenance; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [243128 2021-07-23] (Mozilla Corporation -> Mozilla Foundation)
R2 mpssvc; C:\Windows\system32\mpssvc.dll [1102848 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 MSDTC; C:\Windows\System32\msdtc.exe [148480 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 MSiSCSI; C:\Windows\system32\iscsiexe.dll [160256 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 msiserver; C:\Windows\system32\msiexec.exe /V [69632 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 msiserver; C:\Windows\SysWOW64\msiexec.exe /V [59904 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S4 MsKeyboardFilter; C:\Windows\System32\KeyboardFilterSvc.dll [161096 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 NaturalAuthentication; C:\Windows\System32\NaturalAuth.dll [454656 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 NcaSvc; C:\Windows\System32\ncasvc.dll [171520 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 NcbService; C:\Windows\System32\ncbservice.dll [382464 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 NcdAutoSetup; C:\Windows\System32\NcdAutoSetup.dll [92672 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 Netlogon; C:\Windows\system32\netlogon.dll [866816 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [670720 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 Netman; C:\Windows\System32\netman.dll [288768 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 netprofm; C:\Windows\System32\netprofmsvc.dll [881664 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 NetSetupSvc; C:\Windows\System32\NetSetupSvc.dll [309760 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S4 NetTcpPortSharing; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [139256 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
S3 NgcCtnrSvc; C:\Windows\System32\NgcCtnrSvc.dll [774656 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 NgcSvc; C:\Windows\system32\ngcsvc.dll [930304 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 NlaSvc; C:\Windows\System32\nlasvc.dll [388608 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 nsi; C:\Windows\system32\nsisvc.dll [34304 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-09-29] (NVIDIA Corporation -> NVIDIA Corporation)
S2 OneSyncSvc; C:\Windows\System32\APHostService.dll [351744 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 OneSyncSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 OneSyncSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2556048 2021-07-15] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3474584 2021-07-15] (Electronic Arts, Inc. -> Electronic Arts)
S3 p2pimsvc; C:\Windows\system32\pnrpsvc.dll [352768 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
S3 p2psvc; C:\Windows\system32\p2psvc.dll [439808 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 ParagonLinuxFSMounter; D:\Programme\LinuxFileSytem\paragon_service.exe [4000104 2020-05-15] (Paragon Software GmbH -> Paragon Software)
R3 PcaSvc; C:\Windows\System32\pcasvc.dll [872776 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 PDF24; D:\Programme\PDF24\pdf24.exe [557632 2020-11-13] (geek software GmbH -> geek software GmbH)
S3 PeerDistSvc; C:\Windows\system32\peerdistsvc.dll [1970176 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 perceptionsimulation; C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe [106496 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 PerfHost; C:\Windows\SysWow64\perfhost.exe [21504 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 PhoneSvc; C:\Windows\System32\PhoneService.dll [957440 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 PimIndexMaintenanceSvc; C:\Windows\System32\PimIndexMaintenance.dll [196096 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 PimIndexMaintenanceSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 PimIndexMaintenanceSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 pla; C:\Windows\system32\pla.dll [1493504 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 pla; C:\Windows\SysWOW64\pla.dll [1532928 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 PlugPlay; C:\Windows\system32\umpnpmgr.dll [133120 2020-12-11] (Microsoft Windows -> Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2021-03-18] (Even Balance, Inc. -> )
S3 PNRPAutoReg; C:\Windows\system32\pnrpauto.dll [28160 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 PNRPsvc; C:\Windows\system32\pnrpsvc.dll [352768 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R3 PolicyAgent; C:\Windows\System32\ipsecsvc.dll [463360 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R2 Power; C:\Windows\system32\umpo.dll [178176 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 PrintNotify; C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll [3595776 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 PrintWorkflowUserSvc; C:\Windows\System32\PrintWorkflowService.dll [182272 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 PrintWorkflowUserSvc; C:\Windows\SysWOW64\PrintWorkflowService.dll [138752 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
R3 PrintWorkflowUserSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 PrintWorkflowUserSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ProfSvc; C:\Windows\system32\profsvc.dll [487936 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 PushToInstall; C:\Windows\system32\PushToInstall.dll [281088 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 QWAVE; C:\Windows\system32\qwave.dll [287232 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 QWAVE; C:\Windows\SysWOW64\qwave.dll [228864 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 RasAuto; C:\Windows\System32\rasauto.dll [111616 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R2 RasMan; C:\Windows\System32\rasmans.dll [971776 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S4 RemoteAccess; C:\Windows\System32\mprdim.dll [565248 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S4 RemoteAccess; C:\Windows\SysWOW64\mprdim.dll [436224 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S4 RemoteRegistry; C:\Windows\system32\regsvc.dll [166912 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 RetailDemo; C:\Windows\system32\RDXService.dll [734720 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 RmSvc; C:\Windows\System32\RMapi.dll [152576 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 RpcEptMapper; C:\Windows\System32\RpcEpMap.dll [84480 2020-12-11] (Microsoft Windows -> Microsoft Corporation)
S3 RpcLocator; C:\Windows\system32\locator.exe [11264 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 RpcSs; C:\Windows\system32\rpcss.dll [1336320 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 SamSs; C:\Windows\system32\lsass.exe [59448 2021-04-14] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SCardSvr; C:\Windows\System32\SCardSvr.dll [265216 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 ScDeviceEnum; C:\Windows\System32\ScDeviceEnum.dll [205312 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R2 Schedule; C:\Windows\system32\schedsvc.dll [861696 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 SCPolicySvc; C:\Windows\System32\certprop.dll [196608 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R3 SDRSVC; C:\Windows\System32\SDRSVC.dll [154112 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 seclogon; C:\Windows\system32\seclogon.dll [32768 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 SecurityHealthService; C:\Windows\system32\SecurityHealthService.exe [987552 2021-05-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 Seed4.Me Service; D:\Programme\Seed4.Me VPN\bin\Seed4.Me_service.exe [3925720 2021-03-15] (S4M Tech, Inc. -> Seed4.Me)
R3 SEMgrSvc; C:\Windows\system32\SEMgrSvc.dll [1223680 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 SENS; C:\Windows\System32\sens.dll [77824 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5394864 2021-07-10] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SensorDataService; C:\Windows\System32\SensorDataService.exe [1265152 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 SensorService; C:\Windows\system32\SensorService.dll [466432 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 SensrSvc; C:\Windows\system32\sensrsvc.dll [181760 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 SessionEnv; C:\Windows\system32\sessenv.dll [515072 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 SessionEnv; C:\Windows\SysWOW64\sessenv.dll [425472 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R2 SgrmBroker; C:\Windows\system32\SgrmBroker.exe [329504 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SharedAccess; C:\Windows\System32\ipnathlp.dll [619008 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 SharedRealitySvc; C:\Windows\System32\SharedRealitySvc.dll [307200 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 ShellHWDetection; C:\Windows\System32\shsvcs.dll [259584 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 ShellHWDetection; C:\Windows\SysWOW64\shsvcs.dll [193536 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S4 shpamsvc; C:\Windows\system32\Windows.SharedPC.AccountManager.dll [223232 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 smphost; C:\Windows\System32\smphost.dll [36176 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [33080 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 SmsRouter; C:\Windows\system32\SmsRouterSvc.dll [624640 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 SNMPTRAP; C:\Windows\System32\snmptrap.exe [16896 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 spectrum; C:\Windows\system32\spectrum.exe [877056 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R2 Spooler; C:\Windows\System32\spoolsv.exe [803328 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S2 sppsvc; C:\Windows\system32\sppsvc.exe [4629328 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 SSDPSRV; C:\Windows\System32\ssdpsrv.dll [284672 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S4 ssh-agent; C:\Windows\System32\OpenSSH\ssh-agent.exe [382976 2021-05-13] (Microsoft Windows -> )
R3 SstpSvc; C:\Windows\system32\sstpsvc.dll [211968 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 StateRepository; C:\Windows\system32\windows.staterepository.dll [5858144 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R3 StateRepository; C:\Windows\SysWOW64\windows.staterepository.dll [5424256 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2793192 2021-08-02] (Valve -> Valve Corporation)
R2 stisvc; C:\Windows\System32\wiaservc.dll [687616 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
R2 StorSvc; C:\Windows\system32\storsvc.dll [1096192 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 svsvc; C:\Windows\system32\svsvc.dll [14336 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 swprv; C:\Windows\System32\swprv.dll [465920 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 SysMain; C:\Windows\system32\sysmain.dll [1006592 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 SystemEventsBroker; C:\Windows\System32\SystemEventsBrokerServer.dll [251904 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R3 TabletInputService; C:\Windows\System32\TabSvc.dll [235008 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 TapiSrv; C:\Windows\System32\tapisrv.dll [316928 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 TapiSrv; C:\Windows\SysWOW64\tapisrv.dll [251904 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 TermService; C:\Windows\System32\termsrv.dll [1133056 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 Themes; C:\Windows\system32\themeservice.dll [70656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 TieringEngineService; C:\Windows\system32\TieringEngineService.exe [326144 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 TimeBrokerSvc; C:\Windows\System32\TimeBrokerServer.dll [179712 2020-12-11] (Microsoft Windows -> Microsoft Corporation)
R3 TokenBroker; C:\Windows\System32\TokenBroker.dll [1522688 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 TokenBroker; C:\Windows\SysWOW64\TokenBroker.dll [1234944 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
R2 TrkWks; C:\Windows\System32\trkwks.dll [114688 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 TroubleshootingSvc; C:\Windows\system32\MitigationClient.dll [487936 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 TrustedInstaller; C:\Windows\servicing\TrustedInstaller.exe [156480 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S4 tzautoupdate; C:\Windows\system32\tzautoupdate.dll [97792 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S4 tzautoupdate; C:\Windows\SysWOW64\tzautoupdate.dll [73728 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 UdkUserSvc; C:\Windows\System32\windowsudk.shellcommon.dll [2111488 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R3 UdkUserSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 UdkUserSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 UevAgentService; C:\Windows\system32\AgentService.exe [1233920 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S4 uhssvc; C:\Program Files\Microsoft Update Health Tools\uhssvc.exe [335672 2021-05-25] (Microsoft Windows -> Microsoft Corporation)
S3 UmRdpService; C:\Windows\System32\umrdp.dll [396800 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 UnistoreSvc; C:\Windows\System32\unistore.dll [1191936 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 UnistoreSvc; C:\Windows\SysWOW64\unistore.dll [962048 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 UnistoreSvc_44c296; C:\Windows\System32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 UnistoreSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 upnphost; C:\Windows\System32\upnphost.dll [471552 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 upnphost; C:\Windows\SysWOW64\upnphost.dll [327680 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 UserDataSvc; C:\Windows\System32\userdataservice.dll [1554944 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 UserDataSvc_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 UserDataSvc_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 UserManager; C:\Windows\System32\usermgr.dll [1485312 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R2 UsoSvc; C:\Windows\system32\usosvc.dll [569856 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 VacSvc; C:\Windows\System32\vac.dll [382720 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
R3 VaultSvc; C:\Windows\System32\vaultsvc.dll [371200 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 vds; C:\Windows\System32\vds.exe [675840 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 vmicguestinterface; C:\Windows\System32\icsvc.dll [293176 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 vmicheartbeat; C:\Windows\System32\icsvc.dll [293176 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 vmickvpexchange; C:\Windows\System32\icsvc.dll [293176 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 vmicrdv; C:\Windows\System32\icsvcext.dll [304640 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 vmicshutdown; C:\Windows\System32\icsvc.dll [293176 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 vmictimesync; C:\Windows\System32\icsvc.dll [293176 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 vmicvmsession; C:\Windows\System32\icsvc.dll [293176 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 vmicvss; C:\Windows\System32\icsvcext.dll [304640 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R2 vpnagent; C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe [801920 2021-01-22] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
R3 VSS; C:\Windows\system32\vssvc.exe [1477120 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 W32Time; C:\Windows\system32\w32time.dll [479744 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 WaaSMedicSvc; C:\Windows\System32\WaaSMedicSvc.dll [407552 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WalletService; C:\Windows\system32\WalletService.dll [442368 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 WarpJITSvc; C:\Windows\System32\Windows.WARP.JITService.dll [65536 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 wbengine; C:\Windows\system32\wbengine.exe [1585152 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 WbioSrvc; C:\Windows\System32\wbiosrvc.dll [890368 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 Wcmsvc; C:\Windows\System32\wcmsvc.dll [995840 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 wcncsvc; C:\Windows\System32\wcncsvc.dll [483840 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 WdiServiceHost; C:\Windows\system32\wdi.dll [105472 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WdiServiceHost; C:\Windows\SysWOW64\wdi.dll [88064 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WdiSystemHost; C:\Windows\system32\wdi.dll [105472 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WdiSystemHost; C:\Windows\SysWOW64\wdi.dll [88064 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\NisSrv.exe [2727416 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WebClient; C:\Windows\System32\webclnt.dll [231936 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WebClient; C:\Windows\SysWOW64\webclnt.dll [190976 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 Wecsvc; C:\Windows\system32\wecsvc.dll [205312 2020-12-11] (Microsoft Windows -> Microsoft Corporation)
S3 WEPHOSTSVC; C:\Windows\system32\wephostsvc.dll [28672 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 wercplsupport; C:\Windows\System32\wercplsupport.dll [127488 2020-11-20] (Microsoft Windows -> Microsoft Corporation)
S3 WerSvc; C:\Windows\System32\WerSvc.dll [246272 2020-11-20] (Microsoft Windows -> Microsoft Corporation)
S3 WFDSConMgrSvc; C:\Windows\System32\wfdsconmgrsvc.dll [675840 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WiaRpc; C:\Windows\System32\wiarpc.dll [87040 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MsMpEng.exe [136656 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WindscribeService; D:\Programme\Windscribe\WindscribeService.exe [493232 2019-01-19] (Windscribe Limited -> Windscribe Limited)
R3 WinHttpAutoProxySvc; C:\Windows\system32\winhttp.dll [1086704 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 WinHttpAutoProxySvc; C:\Windows\SysWOW64\winhttp.dll [824824 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 Winmgmt; C:\Windows\system32\wbem\WMIsvc.dll [243712 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 WinRM; C:\Windows\system32\WsmSvc.dll [2827264 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WinRM; C:\Windows\SysWOW64\WsmSvc.dll [2349056 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 wisvc; C:\Windows\system32\flightsettings.dll [939472 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 wisvc; C:\Windows\SysWOW64\flightsettings.dll [752024 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WlanSvc; C:\Windows\System32\wlansvc.dll [2652160 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 wlidsvc; C:\Windows\system32\wlidsvc.dll [2242048 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 wlpasvc; C:\Windows\System32\lpasvc.dll [1253888 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 WManSvc; C:\Windows\system32\Windows.Management.Service.dll [941568 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 wmiApSrv; C:\Windows\system32\wbem\WmiApSrv.exe [209920 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WMPNetworkSvc; C:\Program Files\Windows Media Player\wmpnetwk.exe [955904 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 workfolderssvc; C:\Windows\system32\workfolderssvc.dll [2245944 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WpcMonSvc; C:\Windows\System32\WpcDesktopMonSvc.dll [1872384 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WPDBusEnum; C:\Windows\system32\wpdbusenum.dll [87040 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 WpnService; C:\Windows\system32\WpnService.dll [245248 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S2 WpnUserService; C:\Windows\System32\WpnUserService.dll [85504 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 WpnUserService_44c296; C:\Windows\system32\svchost.exe [57360 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WpnUserService_44c296; C:\Windows\SysWOW64\svchost.exe [47016 2020-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 wscsvc; C:\Windows\System32\wscsvc.dll [331128 2021-07-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WSearch; C:\Windows\system32\SearchIndexer.exe [935424 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 WSearch; C:\Windows\SysWOW64\SearchIndexer.exe [711680 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 wuauserv; C:\Windows\system32\wuaueng.dll [3394048 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 WwanSvc; C:\Windows\System32\wwansvc.dll [1521152 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 XblAuthManager; C:\Windows\System32\XblAuthManager.dll [1049088 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 XblGameSave; C:\Windows\System32\XblGameSave.dll [1270272 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 XboxGipSvc; C:\Windows\System32\XboxGipSvc.dll [72704 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 XboxNetApiSvc; C:\Windows\system32\XboxNetApiSvc.dll [1295360 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Alle) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 1394ohci; C:\Windows\System32\drivers\1394ohci.sys [266240 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 3ware; C:\Windows\System32\drivers\3ware.sys [107320 2019-12-07] (Microsoft Windows -> LSI)
R0 ACPI; C:\Windows\System32\drivers\ACPI.sys [809288 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 AcpiDev; C:\Windows\System32\drivers\AcpiDev.sys [23040 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 acpiex; C:\Windows\System32\Drivers\acpiex.sys [139792 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 acpipagr; C:\Windows\System32\drivers\acpipagr.sys [14336 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 AcpiPmi; C:\Windows\System32\drivers\acpipmi.sys [18432 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 acpitime; C:\Windows\System32\drivers\acpitime.sys [16384 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 acsock; C:\Windows\system32\DRIVERS\acsock64.sys [308168 2021-01-22] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S3 Acx01000; C:\Windows\System32\drivers\Acx01000.sys [415232 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 ADP80XX; C:\Windows\System32\drivers\ADP80XX.SYS [1135416 2019-12-07] (Microsoft Windows -> PMC-Sierra)
R1 AFD; C:\Windows\system32\drivers\afd.sys [655688 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R1 afunix; C:\Windows\system32\drivers\afunix.sys [41984 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R1 afunix; C:\Windows\SysWOW64\drivers\afunix.sys [29696 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R1 ahcache; C:\Windows\System32\DRIVERS\ahcache.sys [292352 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 amdgpio2; C:\Windows\System32\drivers\amdgpio2.sys [18432 2019-12-07] (Microsoft Windows -> Advanced Micro Devices, Inc)
S3 amdi2c; C:\Windows\System32\drivers\amdi2c.sys [45568 2019-12-07] (Microsoft Windows -> Advanced Micro Devices, Inc)
S3 AmdK8; C:\Windows\System32\drivers\amdk8.sys [207160 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 AmdPPM; C:\Windows\System32\drivers\amdppm.sys [211256 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S0 amdsata; C:\Windows\System32\drivers\amdsata.sys [83256 2019-12-07] (Microsoft Windows -> Advanced Micro Devices)
S0 amdsbs; C:\Windows\System32\drivers\amdsbs.sys [259384 2019-12-07] (Microsoft Windows -> AMD Technologies Inc.)
S0 amdxata; C:\Windows\System32\drivers\amdxata.sys [26936 2019-12-07] (Microsoft Windows -> Advanced Micro Devices)
S3 ampa; C:\Windows\system32\ampa.sys [38320 2017-02-28] (CHENGDU AOMEI Tech Co., Ltd. -> )
S3 AppID; C:\Windows\System32\drivers\appid.sys [208712 2021-07-10] (Microsoft Windows -> Microsoft Windows)
S3 applockerfltr; C:\Windows\System32\drivers\applockerfltr.sys [18432 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 AppvStrm; C:\Windows\system32\drivers\AppvStrm.sys [138040 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 AppvVemgr; C:\Windows\system32\drivers\AppvVemgr.sys [174392 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 AppvVfs; C:\Windows\system32\drivers\AppvVfs.sys [154936 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 arcsas; C:\Windows\System32\drivers\arcsas.sys [131896 2019-12-07] (Microsoft Windows -> PMC-Sierra, Inc.)
S3 AsyncMac; C:\Windows\System32\drivers\asyncmac.sys [31232 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 atapi; C:\Windows\System32\drivers\atapi.sys [30024 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 b06bdrv; C:\Windows\System32\drivers\bxvbda.sys [533816 2019-12-07] (Microsoft Windows -> QLogic Corporation)
R1 bam; C:\Windows\System32\drivers\bam.sys [78136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 BasicDisplay; C:\Windows\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_65ab9a260dbf7467\BasicDisplay.sys [68608 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R1 BasicRender; C:\Windows\System32\DriverStore\FileRepository\basicrender.inf_amd64_df49c4daa6251397\BasicRender.sys [38912 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
U5 BattC; C:\Windows\System32\Drivers\BattC.sys [41272 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 bcmfn2; C:\Windows\System32\drivers\bcmfn2.sys [9728 2019-12-07] (Microsoft Windows -> Windows (R) Win 7 DDK provider)
R1 Beep; C:\Windows\System32\Drivers\Beep.sys [10240 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 bindflt; C:\Windows\system32\drivers\bindflt.sys [148816 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [315632 2021-05-21] (Bluestack Systems, Inc -> Bluestack System Inc.)
R3 bowser; C:\Windows\System32\DRIVERS\bowser.sys [117760 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [284672 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 BthEnum; C:\Windows\System32\drivers\BthEnum.sys [113664 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 BthHFAud; C:\Windows\System32\drivers\BthHfAud.sys [65536 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 BthLEEnum; C:\Windows\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [106496 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
S3 BthMini; C:\Windows\System32\drivers\BTHMINI.sys [45568 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 BTHMODEM; C:\Windows\System32\drivers\bthmodem.sys [76800 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 BthPan; C:\Windows\System32\drivers\bthpan.sys [133632 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 BTHPORT; C:\Windows\System32\drivers\BTHport.sys [1563136 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 BTHUSB; C:\Windows\System32\drivers\BTHUSB.sys [110592 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 bttflt; C:\Windows\System32\drivers\bttflt.sys [43832 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 buttonconverter; C:\Windows\System32\drivers\buttonconverter.sys [44032 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 CAD; C:\Windows\System32\drivers\CAD.sys [66576 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S4 cdfs; C:\Windows\System32\DRIVERS\cdfs.sys [100864 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 cdrom; C:\Windows\System32\drivers\cdrom.sys [181248 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [69024 2019-05-29] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
S0 cht4iscsi; C:\Windows\System32\drivers\cht4sx64.sys [319800 2019-12-07] (Microsoft Windows -> Chelsio Communications)
S3 cht4vbd; C:\Windows\System32\drivers\cht4vx64.sys [1853752 2019-12-07] (Microsoft Windows -> Chelsio Communications)
R1 CimFS; C:\Windows\System32\Drivers\CimFS.sys [97792 2021-07-10] (Microsoft Windows -> )
S3 circlass; C:\Windows\System32\drivers\circlass.sys [52224 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 CldFlt; C:\Windows\System32\drivers\cldflt.sys [496128 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R0 CLFS; C:\Windows\System32\drivers\CLFS.sys [411464 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 CmBatt; C:\Windows\System32\drivers\CmBatt.sys [36864 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 cmudaxp; C:\Windows\system32\drivers\cmudaxp.sys [2735616 2015-06-02] (C-MEDIA ELECTRONICS INC. -> C-Media Inc)
R0 CNG; C:\Windows\System32\Drivers\cng.sys [746400 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S4 cnghwassist; C:\Windows\System32\DRIVERS\cnghwassist.sys [40968 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 CompositeBus; C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys [41984 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 condrv; C:\Windows\System32\drivers\condrv.sys [57160 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R1 CSC; C:\Windows\System32\drivers\csc.sys [580608 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S1 dam; C:\Windows\System32\drivers\dam.sys [97096 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 ddmdrv; C:\Windows\system32\ddmdrv.sys [35760 2016-12-27] (CHENGDU AOMEI Tech Co., Ltd. -> )
R1 Dfsc; C:\Windows\System32\Drivers\dfsc.sys [152064 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R0 disk; C:\Windows\System32\drivers\disk.sys [98624 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S3 dmvsc; C:\Windows\System32\drivers\dmvsc.sys [59192 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 Dokan; C:\Windows\System32\DRIVERS\dokan.sys [77216 2020-05-15] (Paragon Software GmbH -> Windows (R) Win 7 DDK provider)
S3 drmkaud; C:\Windows\System32\drivers\drmkaud.sys [16128 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 DroidCam; C:\Windows\System32\drivers\droidcam.sys [32240 2020-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Dev47Apps)
S3 DroidCamVideo; C:\Windows\System32\drivers\droidcamvideo.sys [33768 2020-04-18] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R1 DXGKrnl; C:\Windows\System32\drivers\dxgkrnl.sys [3784504 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3418936 2019-12-07] (Microsoft Windows -> QLogic Corporation)
R0 EhStorClass; C:\Windows\System32\drivers\EhStorClass.sys [95032 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R0 EhStorTcgDrv; C:\Windows\System32\drivers\EhStorTcgDrv.sys [124728 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 ErrDev; C:\Windows\System32\drivers\errdev.sys [15872 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [199128 2021-08-04] (Malwarebytes Inc -> Malwarebytes)
S3 exfat; C:\Windows\System32\Drivers\exfat.sys [421696 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 fastfat; C:\Windows\System32\Drivers\fastfat.sys [425272 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 fdc; C:\Windows\System32\drivers\fdc.sys [34816 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 FileCrypt; C:\Windows\System32\drivers\filecrypt.sys [59392 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 FileInfo; C:\Windows\System32\drivers\fileinfo.sys [94736 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 Filetrace; C:\Windows\System32\drivers\filetrace.sys [40448 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 flpydisk; C:\Windows\System32\drivers\flpydisk.sys [28672 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 FltMgr; C:\Windows\System32\drivers\fltmgr.sys [430392 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 FsDepends; C:\Windows\System32\drivers\FsDepends.sys [69968 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
U0 Fs_Rec; C:\Windows\System32\Drivers\Fs_Rec.sys [33592 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 FTDIBUS; C:\Windows\system32\drivers\ftdibus.sys [129448 2020-12-19] (Future Technology Devices International Ltd -> Future Technology Devices International Ltd.)
S3 FTSER2K; C:\Windows\system32\drivers\ftser2k.sys [89792 2020-12-19] (Future Technology Devices International Ltd -> Future Technology Devices International Ltd.)
R0 fvevol; C:\Windows\System32\DRIVERS\fvevol.sys [800056 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 gencounter; C:\Windows\System32\drivers\vmgencounter.sys [23864 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 genericusbfn; C:\Windows\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys [23040 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 GPIOClx0101; C:\Windows\System32\Drivers\msgpioclx.sys [183112 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R1 GpuEnergyDrv; C:\Windows\System32\drivers\gpuenergydrv.sys [8704 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 HdAudAddService; C:\Windows\System32\drivers\HdAudio.sys [430080 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
R3 HDAudBus; C:\Windows\System32\drivers\HDAudBus.sys [139776 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 HidBatt; C:\Windows\System32\drivers\HidBatt.sys [39440 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 HidBth; C:\Windows\System32\drivers\hidbth.sys [120320 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 hidi2c; C:\Windows\System32\drivers\hidi2c.sys [57344 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 hidinterrupt; C:\Windows\System32\drivers\hidinterrupt.sys [55824 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 HidIr; C:\Windows\System32\drivers\hidir.sys [48640 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 hidspi; C:\Windows\System32\drivers\hidspi.sys [66560 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 HidUsb; C:\Windows\System32\drivers\hidusb.sys [44032 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S0 HpSAMD; C:\Windows\System32\drivers\HpSAMD.sys [64312 2019-12-07] (Microsoft Windows -> Hewlett-Packard Company)
R3 HTTP; C:\Windows\System32\drivers\HTTP.sys [1564984 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S4 hvcrash; C:\Windows\System32\drivers\hvcrash.sys [35128 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 hvservice; C:\Windows\System32\drivers\hvservice.sys [95056 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 HwNClx0101; C:\Windows\System32\Drivers\mshwnclx.sys [30208 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 hwpolicy; C:\Windows\System32\drivers\hwpolicy.sys [33096 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 hyperkbd; C:\Windows\System32\drivers\hyperkbd.sys [27448 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 HyperVideo; C:\Windows\System32\drivers\HyperVideo.sys [41784 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 i8042prt; C:\Windows\System32\drivers\i8042prt.sys [118272 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 iagpio; C:\Windows\System32\drivers\iagpio.sys [36352 2019-12-07] (Microsoft Windows -> Intel(R) Corporation)
S3 iai2c; C:\Windows\System32\drivers\iai2c.sys [91136 2019-12-07] (Microsoft Windows -> Intel(R) Corporation)
S3 iaLPSS2i_GPIO2; C:\Windows\System32\drivers\iaLPSS2i_GPIO2.sys [79360 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 iaLPSS2i_GPIO2_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [93184 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 iaLPSS2i_GPIO2_CNL; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [112128 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 iaLPSS2i_GPIO2_GLK; C:\Windows\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [96256 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 iaLPSS2i_I2C; C:\Windows\System32\drivers\iaLPSS2i_I2C.sys [171520 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 iaLPSS2i_I2C_BXT_P; C:\Windows\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [175104 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 iaLPSS2i_I2C_CNL; C:\Windows\System32\drivers\iaLPSS2i_I2C_CNL.sys [177152 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 iaLPSS2i_I2C_GLK; C:\Windows\System32\drivers\iaLPSS2i_I2C_GLK.sys [177664 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 iaLPSSi_GPIO; C:\Windows\System32\drivers\iaLPSSi_GPIO.sys [38128 2019-12-07] (Intel Corporation - Client Components Group -> Intel Corporation)
S3 iaLPSSi_I2C; C:\Windows\System32\drivers\iaLPSSi_I2C.sys [113152 2019-12-07] (Microsoft Windows -> Intel Corporation)
S0 iaStorAVC; C:\Windows\System32\drivers\iaStorAVC.sys [884752 2019-12-07] (Microsoft Windows -> Intel Corporation)
S0 iaStorV; C:\Windows\System32\drivers\iaStorV.sys [412176 2019-12-07] (Microsoft Windows -> Intel Corporation)
S3 ibbus; C:\Windows\System32\drivers\ibbus.sys [558904 2019-12-07] (Microsoft Windows -> Mellanox)
S3 IndirectKmd; C:\Windows\System32\drivers\IndirectKmd.sys [47104 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S0 intelide; C:\Windows\System32\drivers\intelide.sys [19784 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R0 intelpep; C:\Windows\System32\drivers\intelpep.sys [418800 2020-12-11] (Microsoft Windows Hardware Abstraction Layer Publisher -> Microsoft Corporation)
S3 intelpmax; C:\Windows\System32\drivers\intelpmax.sys [30720 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 intelppm; C:\Windows\System32\drivers\intelppm.sys [230728 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R0 iorate; C:\Windows\System32\drivers\iorate.sys [57168 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 IpFilterDriver; C:\Windows\System32\DRIVERS\ipfltdrv.sys [90112 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 IPMIDRV; C:\Windows\System32\drivers\IPMIDrv.sys [117584 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 IPNAT; C:\Windows\System32\drivers\ipnat.sys [225280 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 IPT; C:\Windows\System32\drivers\ipt.sys [59704 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 isapnp; C:\Windows\System32\drivers\isapnp.sys [22856 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 iScsiPrt; C:\Windows\System32\drivers\msiscsi.sys [292672 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
S0 ItSas35i; C:\Windows\System32\drivers\ItSas35i.sys [172344 2019-12-07] (Microsoft Windows -> Avago Technologies)
R3 kbdclass; C:\Windows\System32\drivers\kbdclass.sys [71480 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 kbdhid; C:\Windows\System32\drivers\kbdhid.sys [46592 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 kbldfltr; C:\Windows\System32\drivers\kbldfltr.sys [29000 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R3 kdnic; C:\Windows\System32\drivers\kdnic.sys [33296 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 KSecDD; C:\Windows\System32\Drivers\ksecdd.sys [147280 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R0 KSecPkg; C:\Windows\System32\Drivers\ksecpkg.sys [180048 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 ksthunk; C:\Windows\system32\drivers\ksthunk.sys [29696 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 L1C; C:\Windows\System32\drivers\L1C63x64.sys [121344 2019-12-07] (Microsoft Windows -> Qualcomm Atheros Co., Ltd.)
R2 lltdio; C:\Windows\System32\drivers\lltdio.sys [72704 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 LSI_SAS; C:\Windows\System32\drivers\lsi_sas.sys [108856 2019-12-07] (Microsoft Windows -> LSI Corporation)
S0 LSI_SAS2i; C:\Windows\System32\drivers\lsi_sas2i.sys [124216 2019-12-07] (Microsoft Windows -> LSI Corporation)
S0 LSI_SAS3i; C:\Windows\System32\drivers\lsi_sas3i.sys [135992 2019-12-07] (Microsoft Windows -> Avago Technologies)
S0 LSI_SSS; C:\Windows\System32\drivers\lsi_sss.sys [82744 2019-12-07] (Microsoft Windows -> LSI Corporation)
R2 luafv; C:\Windows\system32\drivers\luafv.sys [140800 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 mausbhost; C:\Windows\System32\drivers\mausbhost.sys [537608 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 mausbip; C:\Windows\System32\drivers\mausbip.sys [64016 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [220752 2021-08-04] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-08-04] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [198888 2021-08-04] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [69016 2021-08-04] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-08-04] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [156880 2021-08-04] (Malwarebytes Inc -> Malwarebytes)
S3 MbbCx; C:\Windows\System32\drivers\MbbCx.sys [391168 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 megasas; C:\Windows\System32\drivers\megasas.sys [59704 2019-12-07] (Microsoft Windows -> Avago Technologies)
S0 megasas2i; C:\Windows\System32\drivers\MegaSas2i.sys [81720 2019-12-07] (Microsoft Windows -> Avago Technologies)
S0 megasas35i; C:\Windows\System32\drivers\megasas35i.sys [105480 2019-12-07] (Microsoft Windows -> Avago Technologies)
S0 megasr; C:\Windows\System32\drivers\megasr.sys [575800 2019-12-07] (Microsoft Windows -> LSI Corporation, Inc.)
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [193336 2015-07-10] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S3 Microsoft_Bluetooth_AvrcpTransport; C:\Windows\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [65024 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 mlx4_bus; C:\Windows\System32\drivers\mlx4_bus.sys [1131320 2019-12-07] (Microsoft Windows -> Mellanox)
R2 MMCSS; C:\Windows\system32\drivers\mmcss.sys [53248 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 Modem; C:\Windows\System32\drivers\modem.sys [47104 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
R3 monitor; C:\Windows\System32\drivers\monitor.sys [80896 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R3 mouclass; C:\Windows\System32\drivers\mouclass.sys [67600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 mouhid; C:\Windows\System32\drivers\mouhid.sys [35328 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 mountmgr; C:\Windows\System32\drivers\mountmgr.sys [110392 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 mpsdrv; C:\Windows\System32\drivers\mpsdrv.sys [80896 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 MRxDAV; C:\Windows\system32\drivers\mrxdav.sys [157696 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 mrxsmb; C:\Windows\System32\DRIVERS\mrxsmb.sys [577864 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R3 mrxsmb20; C:\Windows\System32\DRIVERS\mrxsmb20.sys [264008 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 MsBridge; C:\Windows\System32\drivers\bridge.sys [127488 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 Msfs; C:\Windows\System32\Drivers\Msfs.sys [44048 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 msgpiowin32; C:\Windows\System32\drivers\msgpiowin32.sys [56120 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 mshidkmdf; C:\Windows\System32\drivers\mshidkmdf.sys [8192 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 mshidumdf; C:\Windows\System32\drivers\mshidumdf.sys [12288 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 msisadrv; C:\Windows\System32\drivers\msisadrv.sys [20296 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 MSKSSRV; C:\Windows\System32\drivers\MSKSSRV.sys [34816 2020-11-20] (Microsoft Windows -> Microsoft Corporation)
R2 MsLldp; C:\Windows\System32\drivers\mslldp.sys [78848 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 MSPCLOCK; C:\Windows\System32\drivers\MSPCLOCK.sys [11264 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 MSPQM; C:\Windows\System32\drivers\MSPQM.sys [11264 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 MsQuic; C:\Windows\System32\drivers\msquic.sys [322376 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
S3 MsRPC; C:\Windows\System32\Drivers\MsRPC.sys [382792 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R0 MsSecFlt; C:\Windows\System32\drivers\mssecflt.sys [296264 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R1 mssmbios; C:\Windows\System32\drivers\mssmbios.sys [47928 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 MSTEE; C:\Windows\System32\drivers\MSTEE.sys [12288 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 MTConfig; C:\Windows\System32\drivers\MTConfig.sys [17920 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 Mup; C:\Windows\System32\Drivers\mup.sys [132920 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S0 mvumis; C:\Windows\System32\drivers\mvumis.sys [63800 2019-12-07] (Microsoft Windows -> Marvell Semiconductor, Inc.)
S3 NativeWifiP; C:\Windows\System32\DRIVERS\nwifi.sys [742400 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 ndfltr; C:\Windows\System32\drivers\ndfltr.sys [146232 2019-12-07] (Microsoft Windows -> Mellanox)
R0 NDIS; C:\Windows\System32\drivers\ndis.sys [1478984 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R1 NdisCap; C:\Windows\System32\drivers\ndiscap.sys [54272 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 NdisImPlatform; C:\Windows\System32\drivers\NdisImPlatform.sys [135168 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R3 NdisTapi; C:\Windows\System32\DRIVERS\ndistapi.sys [28672 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 Ndisuio; C:\Windows\System32\drivers\ndisuio.sys [70656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 NdisVirtualBus; C:\Windows\System32\drivers\NdisVirtualBus.sys [23040 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 NdisWan; C:\Windows\System32\drivers\ndiswan.sys [206848 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
S3 ndiswanlegacy; C:\Windows\System32\DRIVERS\ndiswan.sys [206848 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
S3 NDKPing; C:\Windows\System32\drivers\NDKPing.sys [72720 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 ndproxy; C:\Windows\System32\DRIVERS\NDProxy.sys [93696 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R2 Ndu; C:\Windows\System32\drivers\Ndu.sys [131584 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [207360 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
R1 NetBIOS; C:\Windows\System32\drivers\netbios.sys [64312 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 NetBT; C:\Windows\System32\DRIVERS\netbt.sys [341504 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 netvsc; C:\Windows\System32\drivers\netvsc.sys [250192 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R1 Npfs; C:\Windows\System32\Drivers\Npfs.sys [87568 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 npsvctrig; C:\Windows\System32\drivers\npsvctrig.sys [27648 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 nsiproxy; C:\Windows\System32\drivers\nsiproxy.sys [48640 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R3 Ntfs; C:\Windows\System32\Drivers\Ntfs.sys [2851656 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R1 Null; C:\Windows\System32\Drivers\Null.sys [7680 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 nvdimm; C:\Windows\System32\drivers\nvdimm.sys [168464 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 NVHDA; C:\Windows\system32\drivers\nvhda64v.sys [136472 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\nvlddmkm.sys [38754064 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
R3 NvModuleTracker; C:\Windows\System32\drivers\NvModuleTracker.sys [43416 2020-08-14] (NVIDIA Corporation -> NVIDIA Corporation)
S0 nvraid; C:\Windows\System32\drivers\nvraid.sys [150328 2019-12-07] (Microsoft Windows -> NVIDIA Corporation)
S0 nvstor; C:\Windows\System32\drivers\nvstor.sys [166200 2019-12-07] (Microsoft Windows -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [69840 2020-03-06] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [67456 2020-08-13] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Parport; C:\Windows\System32\drivers\parport.sys [109056 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 partmgr; C:\Windows\System32\drivers\partmgr.sys [182592 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
R0 pci; C:\Windows\System32\drivers\pci.sys [469304 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S0 pciide; C:\Windows\System32\drivers\pciide.sys [16696 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 pcmcia; C:\Windows\System32\drivers\pcmcia.sys [127800 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 pcw; C:\Windows\System32\drivers\pcw.sys [57656 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 pdc; C:\Windows\System32\drivers\pdc.sys [159056 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 PEAUTH; C:\Windows\System32\drivers\peauth.sys [823296 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 percsas2i; C:\Windows\System32\drivers\percsas2i.sys [58680 2019-12-07] (Microsoft Windows -> Avago Technologies)
S0 percsas3i; C:\Windows\System32\drivers\percsas3i.sys [68408 2019-12-07] (Microsoft Windows -> Avago Technologies)
S3 PktMon; C:\Windows\System32\drivers\PktMon.sys [129872 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S0 pmem; C:\Windows\System32\drivers\pmem.sys [138040 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 PNPMEM; C:\Windows\System32\drivers\pnpmem.sys [17408 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 portcfg; C:\Windows\System32\drivers\portcfg.sys [27136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 PptpMiniport; C:\Windows\System32\drivers\raspptp.sys [101888 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
S3 Processor; C:\Windows\System32\drivers\processr.sys [216376 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R1 Psched; C:\Windows\System32\drivers\pacer.sys [161608 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 QWAVEdrv; C:\Windows\system32\drivers\qwavedrv.sys [53248 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 Ramdisk; C:\Windows\System32\DRIVERS\ramdisk.sys [42296 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 RasAcd; C:\Windows\System32\DRIVERS\rasacd.sys [20480 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R3 RasAgileVpn; C:\Windows\System32\drivers\AgileVpn.sys [113152 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R3 Rasl2tp; C:\Windows\System32\drivers\rasl2tp.sys [110080 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R3 RasPppoe; C:\Windows\System32\DRIVERS\raspppoe.sys [87552 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 RasSstp; C:\Windows\System32\drivers\rassstp.sys [86016 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R1 rdbss; C:\Windows\System32\DRIVERS\rdbss.sys [455480 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R3 rdpbus; C:\Windows\System32\drivers\rdpbus.sys [28672 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 RDPDR; C:\Windows\System32\drivers\rdpdr.sys [169984 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R3 RdpVideoMiniport; C:\Windows\System32\drivers\rdpvideominiport.sys [31544 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R0 rdyboost; C:\Windows\System32\drivers\rdyboost.sys [297784 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 ReFS; C:\Windows\System32\Drivers\ReFS.sys [2003792 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 ReFSv1; C:\Windows\System32\Drivers\ReFSv1.sys [990008 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 RFCOMM; C:\Windows\System32\drivers\rfcomm.sys [213504 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 rhproxy; C:\Windows\System32\drivers\rhproxy.sys [115712 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 rspndr; C:\Windows\System32\drivers\rspndr.sys [89088 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 RTCore64; D:\Programme\MSI Afterburner\RTCore64.sys [36824 2020-07-13] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
S3 s3cap; C:\Windows\System32\drivers\vms3cap.sys [18960 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 sbp2port; C:\Windows\System32\drivers\sbp2port.sys [118096 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 scfilter; C:\Windows\System32\DRIVERS\scfilter.sys [44032 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S0 scmbus; C:\Windows\System32\drivers\scmbus.sys [158736 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 sdbus; C:\Windows\System32\drivers\sdbus.sys [305472 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 SDFRd; C:\Windows\System32\drivers\SDFRd.sys [35128 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 sdstor; C:\Windows\System32\drivers\sdstor.sys [104248 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 SerCx; C:\Windows\System32\drivers\SerCx.sys [86328 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 SerCx2; C:\Windows\System32\drivers\SerCx2.sys [173072 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 Serenum; C:\Windows\System32\drivers\serenum.sys [27648 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 Serial; C:\Windows\System32\drivers\serial.sys [90624 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 sermouse; C:\Windows\System32\drivers\sermouse.sys [29184 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 sfloppy; C:\Windows\System32\drivers\sfloppy.sys [19456 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 SgrmAgent; C:\Windows\System32\drivers\SgrmAgent.sys [88080 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 SiSRaid2; C:\Windows\System32\drivers\SiSRaid2.sys [44856 2019-12-07] (Microsoft Windows -> Silicon Integrated Systems Corp.)
S0 SiSRaid4; C:\Windows\System32\drivers\sisraid4.sys [81720 2019-12-07] (Microsoft Windows -> Silicon Integrated Systems)
S0 SmartSAMD; C:\Windows\System32\drivers\SmartSAMD.sys [209720 2019-12-07] (Microsoft Windows -> Microsemi Corportation)
S3 smbdirect; C:\Windows\System32\DRIVERS\smbdirect.sys [172544 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 spaceparser; C:\Windows\System32\drivers\spaceparser.sys [26624 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 spaceport; C:\Windows\System32\drivers\spaceport.sys [678728 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 SpatialGraphFilter; C:\Windows\System32\drivers\SpatialGraphFilter.sys [90936 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 SpbCx; C:\Windows\System32\drivers\SpbCx.sys [87352 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 srv2; C:\Windows\System32\DRIVERS\srv2.sys [787968 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R3 srvnet; C:\Windows\System32\DRIVERS\srvnet.sys [315392 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 stexstor; C:\Windows\System32\drivers\stexstor.sys [31032 2019-12-07] (Microsoft Windows -> Promise Technology, Inc.)
R0 storahci; C:\Windows\System32\drivers\storahci.sys [186184 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 storflt; C:\Windows\System32\drivers\vmstorfl.sys [54080 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S0 stornvme; C:\Windows\System32\drivers\stornvme.sys [155960 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R2 storqosflt; C:\Windows\System32\drivers\storqosflt.sys [92984 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 storufs; C:\Windows\System32\drivers\storufs.sys [61256 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S0 storvsc; C:\Windows\System32\drivers\storvsc.sys [44048 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 swenum; C:\Windows\System32\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys [18952 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 Synth3dVsc; C:\Windows\System32\drivers\Synth3dVsc.sys [6656 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R3 tap0901; C:\Windows\System32\drivers\tap0901.sys [27136 2017-04-20] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 tapsurfshark; C:\Windows\System32\drivers\tapsurfshark.sys [38728 2020-06-15] (WDKTestCert Lenovo,131775874531219913 -> The OpenVPN Project)
R3 tapwindscribe0901; C:\Windows\System32\drivers\tapwindscribe0901.sys [54896 2018-07-06] (Windscribe Limited -> The OpenVPN Project)
R0 Tcpip; C:\Windows\System32\drivers\tcpip.sys [2992968 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 Tcpip6; C:\Windows\System32\drivers\tcpip.sys [2992968 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R2 tcpipreg; C:\Windows\System32\drivers\tcpipreg.sys [54784 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 tdx; C:\Windows\system32\DRIVERS\tdx.sys [117560 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 Telemetry; C:\Windows\System32\drivers\IntelTA.sys [26608 2020-10-17] (Microsoft Windows Hardware Abstraction Layer Publisher -> Microsoft Corporation)
S3 terminpt; C:\Windows\System32\drivers\terminpt.sys [41272 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 TPM; C:\Windows\System32\drivers\tpm.sys [255288 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
S3 TsUsbFlt; C:\Windows\System32\drivers\tsusbflt.sys [66560 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 TsUsbGD; C:\Windows\System32\drivers\TsUsbGD.sys [37888 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 tsusbhub; C:\Windows\System32\drivers\tsusbhub.sys [141824 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 tunnel; C:\Windows\System32\drivers\tunnel.sys [129024 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UASPStor; C:\Windows\System32\drivers\uaspstor.sys [79160 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 UcmCx0101; C:\Windows\System32\Drivers\UcmCx.sys [166400 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 UcmTcpciCx0101; C:\Windows\System32\Drivers\UcmTcpciCx.sys [188416 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UcmUcsiAcpiClient; C:\Windows\System32\drivers\UcmUcsiAcpiClient.sys [36864 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UcmUcsiCx0101; C:\Windows\System32\Drivers\UcmUcsiCx.sys [113152 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R3 Ucx01000; C:\Windows\System32\drivers\ucx01000.sys [259896 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [52736 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S4 udfs; C:\Windows\System32\DRIVERS\udfs.sys [344064 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UEFI; C:\Windows\System32\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\UEFI.sys [34104 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S4 UevAgentDriver; C:\Windows\system32\drivers\UevAgentDriver.sys [41272 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 Ufx01000; C:\Windows\System32\drivers\ufx01000.sys [330056 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 UfxChipidea; C:\Windows\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys [110608 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 ufxsynopsys; C:\Windows\System32\drivers\ufxsynopsys.sys [168264 2020-12-11] (Microsoft Windows -> Microsoft Corporation)
R3 umbus; C:\Windows\System32\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys [58368 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UmPass; C:\Windows\System32\drivers\umpass.sys [15360 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UrsChipidea; C:\Windows\System32\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys [32056 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UrsCx01000; C:\Windows\System32\drivers\urscx01000.sys [76304 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 UrsSynopsys; C:\Windows\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys [29496 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 usbaudio; C:\Windows\system32\drivers\usbaudio.sys [201728 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 usbaudio2; C:\Windows\System32\drivers\usbaudio2.sys [260608 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 usbccgp; C:\Windows\System32\drivers\usbccgp.sys [185664 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
S3 usbcir; C:\Windows\System32\drivers\usbcir.sys [107520 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 usbehci; C:\Windows\System32\drivers\usbehci.sys [86544 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 usbhub; C:\Windows\System32\drivers\usbhub.sys [528184 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 USBHUB3; C:\Windows\System32\drivers\UsbHub3.sys [653136 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 usbohci; C:\Windows\System32\drivers\usbohci.sys [30208 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 usbprint; C:\Windows\System32\drivers\usbprint.sys [40448 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 usbser; C:\Windows\System32\drivers\usbser.sys [88064 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R3 USBSTOR; C:\Windows\System32\drivers\USBSTOR.SYS [136504 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 usbuhci; C:\Windows\System32\drivers\usbuhci.sys [39424 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 USBXHCI; C:\Windows\System32\drivers\USBXHCI.SYS [608568 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
R0 vdrvroot; C:\Windows\System32\drivers\vdrvroot.sys [67384 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S4 VerifierExt; C:\Windows\System32\drivers\VerifierExt.sys [347448 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 vhdmp; C:\Windows\System32\drivers\vhdmp.sys [820560 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
S3 vhf; C:\Windows\System32\drivers\vhf.sys [47616 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 Vid; C:\Windows\System32\drivers\Vid.sys [644424 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 VirtualRender; C:\Windows\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys [11264 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 vmbus; C:\Windows\System32\drivers\vmbus.sys [160072 2020-12-11] (Microsoft Windows -> Microsoft Corporation)
S3 VMBusHID; C:\Windows\System32\drivers\VMBusHID.sys [36664 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 vmgid; C:\Windows\System32\drivers\vmgid.sys [19768 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 volmgr; C:\Windows\System32\drivers\volmgr.sys [90960 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R0 volmgrx; C:\Windows\System32\drivers\volmgrx.sys [389432 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 volsnap; C:\Windows\System32\drivers\volsnap.sys [429880 2020-09-12] (Microsoft Windows -> Microsoft Corporation)
R0 volume; C:\Windows\System32\drivers\volume.sys [16696 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S0 vpci; C:\Windows\System32\drivers\vpci.sys [89400 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 vpnva; C:\Windows\System32\drivers\vpnva64-6.sys [74048 2021-01-22] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S0 vsmraid; C:\Windows\System32\drivers\vsmraid.sys [166712 2019-12-07] (Microsoft Windows -> VIA Technologies Inc.,Ltd)
S0 VSTXRAID; C:\Windows\System32\drivers\vstxraid.sys [305464 2019-12-07] (Microsoft Windows -> VIA Corporation)
S3 vwifibus; C:\Windows\System32\drivers\vwifibus.sys [29184 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R1 vwififlt; C:\Windows\System32\drivers\vwififlt.sys [77824 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WacomPen; C:\Windows\System32\drivers\wacompen.sys [31232 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R2 wanarp; C:\Windows\System32\DRIVERS\wanarp.sys [93184 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 wanarpv6; C:\Windows\System32\DRIVERS\wanarp.sys [93184 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
R2 wcifs; C:\Windows\system32\drivers\wcifs.sys [202544 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 wcnfs; C:\Windows\system32\drivers\wcnfs.sys [93184 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49568 2021-08-04] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 Wdf01000; C:\Windows\System32\drivers\Wdf01000.sys [832832 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [434424 2021-08-04] (Microsoft Windows -> Microsoft Corporation)
S3 wdiwifi; C:\Windows\System32\DRIVERS\wdiwifi.sys [958976 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WdmCompanionFilter; C:\Windows\System32\drivers\WdmCompanionFilter.sys [23560 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [78072 2021-08-04] (Microsoft Windows -> Microsoft Corporation)
R0 WFPLWFS; C:\Windows\System32\drivers\wfplwfs.sys [180024 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WIMMount; C:\Windows\System32\drivers\wimmount.sys [39736 2021-05-13] (Microsoft Windows -> Microsoft Corporation)
R0 WindowsTrustedRT; C:\Windows\System32\drivers\WindowsTrustedRT.sys [76984 2019-12-07] (Microsoft Windows Hardware Abstraction Layer Publisher -> Microsoft Corporation)
R0 WindowsTrustedRTProxy; C:\Windows\System32\drivers\WindowsTrustedRTProxy.sys [18920 2019-12-07] (Microsoft Windows Hardware Abstraction Layer Publisher -> Microsoft Corporation)
S3 WinMad; C:\Windows\System32\drivers\winmad.sys [36152 2019-12-07] (Microsoft Windows -> Mellanox)
S3 WinNat; C:\Windows\System32\drivers\winnat.sys [259584 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
R3 wintunshark; C:\Windows\system32\DRIVERS\wintunshark.sys [31096 2020-09-17] (WDKTestCert nikod,132409123292239223 -> Surfshark Ltd)
S3 WINUSB; C:\Windows\System32\drivers\WinUsb.sys [107008 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WinVerbs; C:\Windows\System32\drivers\winverbs.sys [73016 2019-12-07] (Microsoft Windows -> Mellanox)
S3 WmiAcpi; C:\Windows\System32\drivers\wmiacpi.sys [19456 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R0 Wof; C:\Windows\System32\Drivers\Wof.sys [234296 2021-04-14] (Microsoft Windows -> Microsoft Corporation)
R3 WpdUpFltr; C:\Windows\System32\drivers\WpdUpFltr.sys [32568 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S4 ws2ifsl; C:\Windows\system32\drivers\ws2ifsl.sys [25088 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WSDPrintDevice; C:\Windows\System32\drivers\WSDPrint.sys [23552 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WSDScan; C:\Windows\system32\DRIVERS\WSDScan.sys [26112 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
S3 WudfPf; C:\Windows\System32\drivers\WudfPf.sys [136192 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WUDFRd; C:\Windows\System32\drivers\WUDFRd.sys [315392 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WUDFWpdFs; C:\Windows\System32\drivers\WUDFRd.sys [315392 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WUDFWpdMtp; C:\Windows\System32\drivers\WUDFRd.sys [315392 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 xboxgip; C:\Windows\System32\drivers\xboxgip.sys [329216 2021-03-11] (Microsoft Windows -> Microsoft Corporation)
S3 xinputhid; C:\Windows\System32\drivers\xinputhid.sys [51712 2021-03-11] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)
         
__________________


Alt 05.08.2021, 12:33   #3
Erano
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



FRST.txt (Part2):

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 19-05-2021 (ACHTUNG: ====> FRST Version ist 77 Tage alt und könnte veraltet sein)
durchgeführt von Erik (Administrator) auf DESKTOP (04-08-2021 20:51:58)
Gestartet von C:\Users\Erik\Desktop
Geladene Profile: Erik
Platform: Windows 10 Pro Version 2004 19041.1083 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Alle) =================
() [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\jtagserver.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa\iCloud\APSDaemon.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa\iCloud\iCloudDrive.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa\iCloud\iCloudServices.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa\iCloud\secd.exe
(Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(File-New-Project) [Datei ist nicht signiert] D:\Programme\Ear Trumpet\EarTrumpet.exe
(geek software GmbH -> geek software GmbH) D:\Programme\PDF24\pdf24.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.92\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.92\GoogleCrashHandler64.exe
(Malwarebytes Inc -> Malwarebytes) D:\Programme\malwarebytes\mbam.exe
(Malwarebytes Inc -> Malwarebytes) D:\Programme\malwarebytes\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) D:\Programme\malwarebytes\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) D:\Programme\FancyZones\modules\launcher\PowerLauncher.exe
(Microsoft Corporation -> Microsoft Corporation) D:\Programme\FancyZones\PowerToys.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2021.21060.9012.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12105.1001.23.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.21062.150.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Microsoft Windows -> ) C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\explorer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\servicing\TrustedInstaller.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\ApplicationFrameHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\audiodg.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompPkgSrv.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\conhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\ctfmon.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dasHost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dwm.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\RuntimeBroker.exe <10>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SearchFilterHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SearchIndexer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SearchProtocolHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\sihost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\spoolsv.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SystemSettingsAdminFlows.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SystemSettingsBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\taskhostw.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\VSSVC.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WmiPrvSE.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\winlogon.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WUDFHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1081_none_7e3d47227c694b34\TiWorker.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\csrss.exe <2>
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\lsass.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\SecurityHealthService.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\services.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\SgrmBroker.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\smss.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\svchost.exe <81>
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\wininit.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\Display.NvContainer\NVDisplay.Container.exe <2>
(Paragon Software GmbH -> Paragon Software) D:\Programme\LinuxFileSytem\paragon_service.exe
(Windscribe Limited -> Windscribe Limited) D:\Programme\Windscribe\WindscribeService.exe

==================== Registry (Alle) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Windows\system32\SecurityHealthSystray.exe [86016 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Run: [Cmaudio8788] => C:\Windows\Syswow64\cmicnfgp.dll [13463552 2014-03-11] (C-Media Corporation) [Datei ist nicht signiert]
HKLM\...\Run: [Cmaudio8788GX] => C:\Windows\syswow64\HsMgr.exe [200704 2008-07-11] () [Datei ist nicht signiert]
HKLM\...\Run: [Cmaudio8788GX64] => C:\Windows\system\HsMgr64.exe [282112 2008-07-11] () [Datei ist nicht signiert]
HKLM\...\Run: [PDF24] => D:\Programme\PDF24\pdf24.exe [557632 2020-11-13] (geek software GmbH -> geek software GmbH)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [100580600 2020-08-04] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1674368 2021-01-22] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe [34816 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM-x32\...\Winlogon: [Userinit] C:\Windows\sysWOW64\userinit.exe [28160 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Winlogon: [Shell] C:\Windows\explorer.exe [4894336 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM-x32\...\Winlogon: [Shell] C:\Windows\SysWOW64\explorer.exe [4287416 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Policies\Explorer: [ForceActiveDesktopOn] 0
HKLM\...\Policies\Explorer: [NoActiveDesktop] 1
HKLM\...\Policies\Explorer: [NoActiveDesktopChanges] 1
HKLM\...\Policies\Explorer: [NoRecentDocsHistory] 0
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [30870320 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\SysWOW64\OneDriveSetup.exe [30870320 2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4110568 2021-07-21] (Valve -> Valve Corporation)
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Erik\AppData\Local\Microsoft\Teams\Update.exe [2452664 2020-11-08] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe --minimize 
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [8184ADD2737160A3619BBDBA2738EE17F24D3267._service_run] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=service /prefetch:8
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Discord] => C:\Users\Erik\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Seafile] => D:\Programme\New Folder\bin\seafile-applet.exe [5310048 2020-12-09] (Seafile Ltd. -> )
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [GIMP Updater] => C:\Users\Erik\AppData\Roaming\GIMP Updater\Updater.exe [215200 2019-11-03] (Arne Koenig -> ) <==== ACHTUNG
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Surfshark] => C:\Program Files (x86)\Surfshark\Surfshark.exe
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Seed4Me] => D:\Programme\Seed4.Me VPN\bin\Seed4.Me_VPN.exe [20007640 2021-03-15] (S4M Tech, Inc. -> Seed4.Me)
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Library Loader] => C:\Program Files (x86)\SamacSys\Library Loader\Library Loader.exe [1804800 2021-02-26] (SamacSys) [Datei ist nicht signiert]
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\MountPoints2: {a0ea54d1-d0f2-11eb-982d-50e549cee155} - "E:\pushinst.exe" 
HKU\S-1-5-18\...\Run: [] => [X]
HKLM\...\Providers\Internet Print Provider: C:\Windows\system32\inetpp.dll [184320 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Providers\LanMan Print Services: C:\Windows\system32\win32spl.dll [885248 2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\winprint: C:\Windows\System32\spool\prtprocs\x64\winprint.dll [46080 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\Appmon: C:\Windows\system32\AppMon.dll [114688 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\Local Port: C:\Windows\system32\localspl.dll [1283584 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\Microsoft Shared Fax Monitor: C:\Windows\system32\FXSMON.DLL [49152 2021-02-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\Standard TCP/IP Port: C:\Windows\system32\tcpmon.dll [225280 2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\USB Monitor: C:\Windows\system32\usbmon.dll [931328 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\WSD Port: C:\Windows\system32\APMon.dll [1487360 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}] -> C:\Windows\system32\unregmp2.exe [2019-12-06] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2C7339CF-2B09-4501-B3F3-F3508C9228ED}] -> C:\Windows\system32\themeui.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{6BF52A52-394A-11d3-B153-00C04F79FAA6}] -> C:\Windows\system32\unregmp2.exe [2019-12-06] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89820200-ECBD-11cf-8B85-00AA005B4340}] -> C:\Windows\system32\shell32.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89820200-ECBD-11cf-8B85-00AA005B4383}] -> C:\Windows\System32\ie4uinit.exe [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\mscories.dll [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\92.0.4515.131\Installer\chrmstp.exe [2021-08-04] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\Installer\setup.exe [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}] -> C:\Windows\SysWOW64\unregmp2.exe [2019-12-06] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{6BF52A52-394A-11d3-B153-00C04F79FAA6}] -> C:\Windows\SysWOW64\unregmp2.exe [2019-12-06] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\mscories.dll [2019-12-07] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{01A30791-40AE-4653-AB2E-FD210019AE88}] -> C:\Windows\system32\mgmtrefreshcredprov.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{1b283861-754f-4022-ad47-a5eaaa618894}] -> C:\Windows\system32\SmartcardCredentialProvider.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{1ee7337f-85ac-45e2-a23c-37c753209769}] -> C:\Windows\system32\SmartcardCredentialProvider.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{2135f72a-90b5-4ed3-a7f1-8bb705ac276a}] -> C:\Windows\system32\credprovslegacy.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{25CBB996-92ED-457e-B28C-4774084BD562}] -> C:\Windows\system32\credprovs.dll [2021-04-14] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{27FBDB57-B613-4AF2-9D7E-4FA7A66C21AD}] -> C:\Windows\system32\TrustedSignalCredProv.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{3dd6bec0-8193-4ffe-ae25-e08e39ea4063}] -> C:\Windows\system32\credprovs.dll [2021-04-14] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{48B4E58D-2791-456C-9091-D524C6C706F2}] -> C:\Windows\System32\devicengccredprov.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{600e7adb-da3e-41a4-9225-3c0399e88c0c}] -> C:\Windows\system32\cngcredui.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{60b78e88-ead8-445c-9cfd-0b87f74ea6cd}] -> C:\Windows\system32\credprovs.dll [2021-04-14] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{8AF662BF-65A0-4D0A-A540-A338A999D36F}] -> C:\Windows\System32\FaceCredentialProvider.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{8FD7E19C-3BF7-489B-A72C-846AB3678C96}] -> C:\Windows\system32\SmartcardCredentialProvider.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{94596c7e-3744-41ce-893e-bbf09122f76a}] -> C:\Windows\system32\SmartcardCredentialProvider.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{BEC09223-B018-416D-A0AC-523971B639F5}] -> C:\Windows\System32\BioCredProv.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{C5D7540A-CD51-453B-B22B-05305BA03F07}] -> C:\Windows\System32\cxcredprov.dll [2021-04-14] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] -> C:\Windows\System32\FaceCredentialProvider.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{cb82ea12-9f71-446d-89e1-8d0924e1256e}] -> C:\Windows\system32\credprovslegacy.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{D6886603-9D2F-4EB2-B667-1971041FA96B}] -> C:\Windows\System32\ngccredprov.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{e74e57b0-6c6d-44d5-9cda-fb2df5ed7435}] -> C:\Windows\system32\certCredProvider.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{F8A0B131-5F68-486c-8040-7E8FC3C85BB6}] -> C:\Windows\system32\wlidcredprov.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Providers: [{F8A1793B-7873-4046-B2A7-1F318747F427}] -> C:\Windows\system32\fidocredprov.dll [2021-03-11] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\Credential Provider Filters: [{DDC0EED2-ADBE-40b6-A217-EDE16A79A0DE}] -> C:\Windows\system32\credprovs.dll [2021-04-14] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Authentication\PLAP Providers: [{5537E283-B1E7-4EF8-9C6E-7AB0AFE5056D}] -> C:\Windows\system32\rasplap.dll [2021-03-11] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}] -> C:\Windows\system32\wlgpclnt.dll [2020-09-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{0E28E245-9368-4853-AD84-6DA3BA35BB75}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{169EBF44-942F-4C43-87CE-13C93996EBBE}] -> C:\Windows\system32\AppManagementConfiguration.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{16be69fa-4209-4250-88cb-716cf41954e0}] -> C:\Windows\system32\auditcse.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{17D89FEC-5C44-4972-B12D-241CAEF74509}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{1A6364EB-776B-4120-ADE1-B63A406A76B5}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{25537BA6-77A8-11D2-9B6C-0000F8080861}] -> C:\Windows\system32\fdeploy.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{2A8FDC61-2347-4C87-92F6-B05EB91A201A}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{2BFCC077-22D2-48DE-BDE1-2F618D9B476D}] -> C:\Windows\system32\AppManagementConfiguration.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{35378EAC-683F-11D2-A89A-00C04FBBCFA2}] -> 
HKLM\Software\...\Winlogon\GPExtensions: [{3610eda5-77ef-11d2-8dc5-00c04fa31a66}] -> C:\Windows\System32\dskquota.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{3A0DBA37-F8B2-4356-83DE-3E90BD5C261F}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{426031c0-0b47-4852-b0ca-ac3d37bfcb39}] -> C:\Windows\system32\gptext.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{42B5FAAE-6536-11d2-AE5A-0000F87571E3}] -> C:\Windows\System32\gpscript.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{4B7C3B0F-E993-4E06-A241-3FBE06943684}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{4bcd6cde-777b-48b6-9804-43568e23545d}] -> C:\Windows\System32\TsUsbRedirectionGroupPolicyExtension.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{4CFB60C1-FAA6-47f1-89AA-0B18730C9FD3}] -> C:\Windows\System32\iedkcs32.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{4D2F9B6F-1E52-4711-A382-6A8B1A003DE6}] -> C:\Windows\System32\tsworkspace.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{4d968b55-cac2-4ff5-983f-0a54603781a3}] -> C:\Windows\system32\WorkFoldersGPExt.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{5794DAFD-BE60-433f-88A2-1A31939AC01F}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{6232C319-91AC-4931-9385-E70C2B099F0E}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{6A4C88C6-C502-4f74-8F60-2CB23EDC24E2}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{7150F9BF-48AD-4da4-A49C-29EF4A8369BA}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{728EE579-943C-4519-9EF7-AB56765798ED}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{74EE6C03-5363-4554-B161-627540339CAB}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{7909AD9E-09EE-4247-BAB9-7029D5F0A278}] -> C:\Windows\system32\dmenrollengine.dll [2021-04-14] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{7933F41E-56F8-41d6-A31C-4148A711EE93}] -> C:\Windows\System32\srchadmin.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{7B849a69-220F-451E-B3FE-2CB811AF94AE}] -> C:\Windows\System32\iedkcs32.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{827D319E-6EAC-11D2-A4EA-00C04F79F83A}] -> C:\Windows\system32\scecli.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{8A28E2C5-8D06-49A4-A08C-632DAA493E17}] -> C:\Windows\system32\gpprnext.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{91FBB303-0CD5-4055-BF42-E512A681B325}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{9650FDBC-053A-4715-AD14-FC2DC65E8330}] -> C:\Windows\system32\hvsigpext.dll [2021-02-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{A3F3E39B-5D83-4940-B954-28315B82F0A8}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{AADCED64-746C-4633-A97C-D61349046527}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{B087BE9D-ED37-454f-AF9C-04291E351182}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{B587E2B1-4D59-4e7e-AED9-22B9DF11D053}] -> C:\Windows\system32\dot3gpclnt.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{BA649533-0AAC-4E04-B9BC-4DBAE0325B12}] -> C:\Windows\system32\pwlauncher.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{BC75B1ED-5833-4858-9BB8-CBF0B166DF9D}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{C34B2751-1CF4-44F5-9262-C3FC39666591}] -> C:\Windows\system32\pwlauncher.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{C418DD9D-0D14-4efb-8FBF-CFE535C8FAC7}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{C631DF4C-088F-4156-B058-4375F0853CD8}] -> C:\Windows\System32\cscobj.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{c6dc5466-785a-11d2-84d0-00c04fb169f7}] -> C:\Windows\system32\appmgmts.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{cdeafc3d-948d-49dd-ab12-e578ba4af7aa}] -> C:\Windows\system32\gptext.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{CF7639F3-ABA2-41DB-97F2-81E2C5DBFC5D}] -> C:\Windows\System32\iedkcs32.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{CFF649BD-601D-4361-AD3D-0FC365DB4DB7}] -> C:\Windows\system32\domgmt.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{e437bc1c-aa7d-11d2-a382-00c04f991e27}] -> C:\Windows\System32\polstore.dll [2021-05-13] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{E47248BA-94CC-49c4-BBB5-9EB7F05183D0}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{E4F48E54-F38D-4884-BFB9-D4D2E5729C18}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{E5094040-C46C-4115-B030-04FB2E545B00}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{E62688F0-25FD-4c90-BFF5-F508B9D2E31F}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{F312195E-3D9D-447A-A3F5-08DFFA24735E}] -> C:\Windows\system32\dggpext.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{f3ccc681-b74c-4060-9f26-cd84525dca2a}] -> C:\Windows\system32\auditcse.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{F9C77450-3A41-477E-9310-9ACD617BD9E3}] -> C:\Windows\System32\gpprefcl.dll [2020-08-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{FB2CA36D-0B40-4307-821B-A13B252DE56C}] -> C:\Windows\system32\gptext.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f}] -> C:\Windows\system32\gptext.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{FC491EF1-C4AA-4CE1-B329-414B101DB823}] -> C:\Windows\system32\dggpext.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Lsa: [Authentication Packages] msv1_0
Lsa: [Notification Packages] scecli
SecurityProviders: credssp.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ear Trumpet.lnk [2020-11-03]
ShortcutTarget: Ear Trumpet.lnk -> D:\Programme\Ear Trumpet\EarTrumpet.exe (File-New-Project) [Datei ist nicht signiert]
BootExecute: autocheck autochk * 
AlternateShell: cmd.exe
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0795FDCD-1946-4422-8B24-A7F64D0837F6} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [139136 2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {0B184CE1-8EF4-4245-B667-56F858FBE37C} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1260400 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1B4A9660-1B8C-401A-AC78-EE92D1779077} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5722552 2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {1B9A7E90-E3BC-4F36-8B88-8C74BB71057A} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905584 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1F10A1BD-A4F1-41B1-BD3F-E7D030564A1C} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-09-29] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {23539892-17E6-498E-9325-56B59FDC6404} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1260400 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3051CE40-FC78-4815-9C88-296FD58F790D} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [681400 2021-07-23] (Mozilla Corporation -> Mozilla Foundation)
Task: {3E1CB0A7-ADEE-4D3F-80AD-1146843FBCE4} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1260400 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {549EB685-AB4D-4A17-BD81-04397177ED9C} - System32\Tasks\PowerToys\Autorun for Erik => D:\Programme\FancyZones\PowerToys.exe [1256840 2021-03-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {5870014D-8D7F-4F02-992F-EB8176A0EB8C} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [271520 2021-05-22] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {5EEAA14B-2605-4079-8B1D-F89B7C1D879B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)
Task: {796C8388-79DA-48DD-ABEF-AC14EF66B5D6} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [139136 2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {8030A11E-8385-407F-90A7-4E72BF7D6D3A} - System32\Tasks\LinuxFS Updater => D:\Programme\LinuxFileSytem\Updater.exe [1497320 2020-05-15] (Paragon Software GmbH -> Paragon Software)
Task: {81C7BA3F-4EDD-41CE-AAB7-A2D4ACBFB9D8} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-09-29] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {8CDB8F45-3E31-442F-B166-71AA91020C04} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23253376 2021-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {90E21699-DDC9-49EA-8EE1-4B390B11C216} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5722552 2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {9A9F386B-F16E-447F-AC58-95E0FDEF84FA} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [645488 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9D4295A8-3095-4C02-8EC9-7F241A87136A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-09-09] (Google LLC -> Google LLC)
Task: {9E50606D-1DB6-4C7A-9FFF-6E9ECA8A7A9A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-09-09] (Google LLC -> Google LLC)
Task: {AC8BAA07-186D-435B-A682-6EC3E341C3DA} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3336560 2021-04-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C6165809-F928-482F-AFD7-62820A0B0242} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905584 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D0E96F0D-E740-4FD9-BA83-822B6A64AE7D} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1260400 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D602D218-F2CC-4B63-8D5B-19EB7EA8944C} - System32\Tasks\LinuxFS GUI => D:\Programme\LinuxFileSytem\Linux File Systems for Windows by Paragon Software.exe [2574568 2020-05-15] (Paragon Software GmbH -> Paragon Software)
Task: {E6E66F06-D956-401D-A428-48628DAB5951} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {E81B01E8-25DB-4220-BB49-0C3D22BFE3FA} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23253376 2021-07-23] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Alle) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 01 C:\Windows\SysWOW64\napinsp.dll [54784 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5 02 C:\Windows\SysWOW64\pnrpnsp.dll [70656 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5 03 C:\Windows\SysWOW64\pnrpnsp.dll [70656 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5 04 C:\Windows\SysWOW64\wshbth.dll [50688 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5 05 C:\Windows\SysWOW64\NLAapi.dll [71168 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5 06 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5 07 C:\Windows\SysWOW64\winrnr.dll [34304 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog9 01 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 02 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 03 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 04 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 05 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 06 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 07 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 08 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 09 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 10 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 11 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 12 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 13 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9 14 C:\Windows\SysWOW64\mswsock.dll [324416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5-x64 01 C:\Windows\system32\napinsp.dll [70144 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5-x64 02 C:\Windows\system32\pnrpnsp.dll [89088 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5-x64 03 C:\Windows\system32\pnrpnsp.dll [89088 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5-x64 04 C:\Windows\system32\wshbth.dll [64000 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5-x64 05 C:\Windows\system32\NLAapi.dll [97280 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5-x64 06 C:\Windows\System32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5-x64 07 C:\Windows\System32\winrnr.dll [49152 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog9-x64 01 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 02 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 03 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 04 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 05 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 06 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 07 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 08 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 09 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 10 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 11 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 12 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 13 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Winsock: Catalog9-x64 14 C:\Windows\system32\mswsock.dll [418416 2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Hosts: 185.104.185.146 fr-014.whiskergalaxy.com   #added by Windscribe, do not modify.
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{084a2dcc-3494-4c0b-8614-f0d8d61768bc}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{D6B5909A-B79A-4861-9B1D-3094964D3F1B}: [NameServer] 162.252.172.57 149.154.159.92

Edge: 
=======
DownloadDir: C:\Users\Erik\Downloads
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge Profile: C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default [2021-07-27]
Edge Extension: (Outlook) - C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bjhmmnoficofgoiacjaajpkfndojknpb [2020-10-30]
Edge Extension: (Word) - C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\hikhggiobiflkdfdgdajcfklmcibbopi [2020-10-30]
Edge Extension: (Excel) - C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\leffmjdabcgaflkikcefahmlgpodjkdm [2020-10-30]
Edge Extension: (PowerPoint) - C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\opfacbhaojodjaojgocnibmklknchehf [2020-10-30]
StartMenuInternet: Microsoft Edge - "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"

FireFox:
========
FF DefaultProfile: jsk44q2h.default
FF ProfilePath: C:\Users\Erik\AppData\Roaming\Mozilla\Firefox\Profiles\jsk44q2h.default [2021-02-13]
FF ProfilePath: C:\Users\Erik\AppData\Roaming\Mozilla\Firefox\Profiles\kzy923kr.default-release [2021-07-23]
FF Extension: (Tampermonkey) - C:\Users\Erik\AppData\Roaming\Mozilla\Firefox\Profiles\kzy923kr.default-release\Extensions\firefox@tampermonkey.net.xpi [2021-07-22]
FF Extension: (Reset Search Defaults) - C:\Users\Erik\AppData\Roaming\Mozilla\Firefox\Profiles\kzy923kr.default-release\features\{a3097f0d-ce09-4129-b0f5-4976d178df31}\reset-search-defaults@mozilla.com.xpi [2021-07-22]
FF Extension: (DoH Roll-Out) - C:\Program Files\Mozilla Firefox\browser\features\doh-rollout@mozilla.org.xpi [2021-02-08] [ist nicht signiert]
FF Extension: (Form Autofill) - C:\Program Files\Mozilla Firefox\browser\features\formautofill@mozilla.org.xpi [2021-06-17] [ist nicht signiert]
FF Extension: (Picture-In-Picture) - C:\Program Files\Mozilla Firefox\browser\features\pictureinpicture@mozilla.org.xpi [2021-06-17] [ist nicht signiert]
FF Extension: (Firefox Screenshots) - C:\Program Files\Mozilla Firefox\browser\features\screenshots@mozilla.org.xpi [2021-07-23] [ist nicht signiert]
FF Extension: (WebCompat Reporter) - C:\Program Files\Mozilla Firefox\browser\features\webcompat-reporter@mozilla.org.xpi [2021-06-17] [ist nicht signiert]
FF Extension: (Web Compatibility Interventions) - C:\Program Files\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi [2021-07-23] [ist nicht signiert]
FF HKLM\...\Mozilla Firefox 90.0.2\Extensions: [Components] - C:\Program Files\Mozilla Firefox\components => nicht gefunden
FF HKLM\...\Mozilla Firefox 90.0.2\Extensions: [Plugins] - C:\Program Files\Mozilla Firefox\plugins => nicht gefunden
FF HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Mozilla Firefox 90.0.2\Extensions: [Components] - C:\Program Files\Mozilla Firefox\components => nicht gefunden
FF HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Mozilla Firefox 90.0.2\Extensions: [Plugins] - C:\Program Files\Mozilla Firefox\plugins => nicht gefunden
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @vlc.de/vlc,version=3.0.11 -> D:\Programme\VLC Plus Player\npvlc.dll [2020-10-16] (Aller Media e.K. -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-07-24] (Adobe Inc. -> Adobe Systems Inc.)==================== Ein Monat (erstellte) (Alle) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-08-04 20:51 - 2021-08-04 20:52 - 000146244 _____ C:\Users\Erik\Desktop\FRST.txt
2021-08-04 20:50 - 2021-08-04 20:52 - 000000000 ____D C:\FRST
2021-08-04 20:50 - 2021-08-04 17:45 - 002299904 _____ (Farbar) C:\Users\Erik\Desktop\FRST64.exe
2021-08-04 20:50 - 2021-08-04 17:40 - 008553680 _____ (Malwarebytes) C:\Users\Erik\Desktop\adwcleaner_8.3.0.exe
2021-08-04 17:50 - 2021-08-04 18:55 - 000007649 _____ C:\Users\Erik\AppData\Local\Resmon.ResmonCfg
2021-08-04 17:39 - 2021-08-04 17:40 - 000000000 ____D C:\Users\Erik\AppData\LocalLow\IGDump
2021-08-04 17:22 - 2021-08-04 17:22 - 000198888 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2021-08-04 17:22 - 2021-08-04 17:22 - 000156880 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2021-08-04 17:22 - 2021-08-04 17:22 - 000069016 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2021-08-04 17:22 - 2021-08-04 17:22 - 000000828 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2021-08-04 17:22 - 2021-08-04 17:22 - 000000828 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-08-04 17:22 - 2021-08-04 17:22 - 000000828 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2021-08-04 17:21 - 2021-08-04 17:21 - 000248992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2021-08-04 17:21 - 2021-08-04 17:21 - 000220752 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2021-08-04 17:21 - 2021-08-04 17:21 - 000199128 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2021-08-04 17:21 - 2021-08-04 17:21 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2021-08-04 17:20 - 2021-08-04 17:20 - 002120496 _____ (Malwarebytes) C:\Users\Erik\Downloads\MBSetup.exe
2021-07-31 12:07 - 2021-07-31 12:16 - 000008043 _____ C:\Users\Erik\Downloads\SON50P300X300X100-11N.lbr
2021-07-31 12:07 - 2021-07-31 12:07 - 000435269 _____ C:\Users\Erik\Downloads\TPS51103DRCT.STEP
2021-07-31 12:07 - 2021-07-31 12:07 - 000008073 _____ C:\Users\Erik\Downloads\SON50P300X300X100-11N.l#1
2021-07-30 15:27 - 2021-07-30 15:27 - 000324919 _____ C:\Users\Erik\Downloads\RETURN_SLIP_121354434.pdf
2021-07-29 20:50 - 2021-07-29 20:50 - 001951516 _____ C:\Windows\Minidump\072921-9093-01.dmp
2021-07-26 21:19 - 2021-07-26 21:22 - 000046406 _____ C:\Users\Erik\Desktop\TO-5-8pins v3_für eagle.step
2021-07-26 20:13 - 2021-07-26 20:13 - 000032117 _____ C:\Users\Erik\Downloads\Package_TO_SOT_THT.pretty.7z
2021-07-26 20:13 - 2021-07-26 20:13 - 000000000 ____D C:\Users\Erik\Downloads\Package_TO_SOT_THT.pretty
2021-07-26 20:13 - 2021-05-13 10:32 - 000005944 _____ C:\Users\Erik\Downloads\TO-220-15_P2.54x2.54mm_StaggerOdd_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005871 _____ C:\Users\Erik\Downloads\TO-220-15_P2.54x2.54mm_StaggerEven_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005254 _____ C:\Users\Erik\Downloads\TO-220-15_P2.54x2.54mm_StaggerOdd_Lead4.58mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005229 _____ C:\Users\Erik\Downloads\TO-220F-15_P2.54x5.08mm_StaggerOdd_Lead5.08mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005156 _____ C:\Users\Erik\Downloads\TO-220-15_P2.54x2.54mm_StaggerEven_Lead4.58mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005109 _____ C:\Users\Erik\Downloads\TO-220F-15_P2.54x5.08mm_StaggerEven_Lead5.08mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004931 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x5.08mm_StaggerOdd_Lead8.45mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004916 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x2.54mm_StaggerOdd_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004853 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x2.54mm_StaggerEven_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004426 _____ C:\Users\Erik\Downloads\TO-220F-11_P3.4x5.08mm_StaggerOdd_Lead5.08mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004392 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x5.08mm_StaggerOdd_Lead4.85mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004322 _____ C:\Users\Erik\Downloads\TO-220F-11_P3.4x5.08mm_StaggerEven_Lead5.08mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004306 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x5.08mm_StaggerEven_Lead4.58mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004275 _____ C:\Users\Erik\Downloads\TO-220-9_P1.94x3.8mm_StaggerOdd_Lead5.85mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004266 _____ C:\Users\Erik\Downloads\TO-220-9_P1.94x3.8mm_StaggerEven_Lead5.85mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004235 _____ C:\Users\Erik\Downloads\TO-220-9_P1.94x3.7mm_StaggerOdd_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004225 _____ C:\Users\Erik\Downloads\TO-220-9_P1.94x3.7mm_StaggerEven_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004170 _____ C:\Users\Erik\Downloads\TO-220-5_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004049 _____ C:\Users\Erik\Downloads\TO-220F-5_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004005 _____ C:\Users\Erik\Downloads\TO-218-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003909 _____ C:\Users\Erik\Downloads\TO-220F-9_P1.8x3.7mm_StaggerOdd_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003877 _____ C:\Users\Erik\Downloads\TO-100-10_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003866 _____ C:\Users\Erik\Downloads\TO-78-10_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003866 _____ C:\Users\Erik\Downloads\TO-39-10_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003861 _____ C:\Users\Erik\Downloads\TO-5-10_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003846 _____ C:\Users\Erik\Downloads\TO-220F-4_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003838 _____ C:\Users\Erik\Downloads\TO-220F-9_P1.8x3.7mm_StaggerEven_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003811 _____ C:\Users\Erik\Downloads\TO-220-7_P2.54x3.8mm_StaggerOdd_Lead5.85mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003805 _____ C:\Users\Erik\Downloads\TO-220-7_P2.54x3.8mm_StaggerEven_Lead5.85mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003788 _____ C:\Users\Erik\Downloads\TO-220-7_P2.54x3.7mm_StaggerOdd_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003786 _____ C:\Users\Erik\Downloads\TO-220-4_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003774 _____ C:\Users\Erik\Downloads\TO-220-7_P2.54x3.7mm_StaggerEven_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003772 _____ C:\Users\Erik\Downloads\TO-218-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003758 _____ C:\Users\Erik\Downloads\TO-3PB-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003733 _____ C:\Users\Erik\Downloads\TO-3P-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003699 _____ C:\Users\Erik\Downloads\SOT-227.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003695 _____ C:\Users\Erik\Downloads\TO-5-8_PD5.08_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003659 _____ C:\Users\Erik\Downloads\TO-99-8_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003659 _____ C:\Users\Erik\Downloads\TO-78-8_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003659 _____ C:\Users\Erik\Downloads\TO-39-8_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003654 _____ C:\Users\Erik\Downloads\TO-5-8_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003614 _____ C:\Users\Erik\Downloads\TO-220F-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003609 _____ C:\Users\Erik\Downloads\TO-220-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003552 _____ C:\Users\Erik\Downloads\TO-220F-7_P2.54x3.7mm_StaggerOdd_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003522 _____ C:\Users\Erik\Downloads\TO-220-5_P3.4x3.8mm_StaggerOdd_Lead7.13mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003519 _____ C:\Users\Erik\Downloads\TO-220-5_P3.4x3.8mm_StaggerEven_Lead7.13mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003501 _____ C:\Users\Erik\Downloads\TO-220-5_P3.4x3.7mm_StaggerOdd_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003493 _____ C:\Users\Erik\Downloads\TO-220-5_P3.4x3.7mm_StaggerEven_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003478 _____ C:\Users\Erik\Downloads\TO-75-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003477 _____ C:\Users\Erik\Downloads\TO-220F-7_P2.54x3.7mm_StaggerEven_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003472 _____ C:\Users\Erik\Downloads\TO-99-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003472 _____ C:\Users\Erik\Downloads\TO-78-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003472 _____ C:\Users\Erik\Downloads\TO-39-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003467 _____ C:\Users\Erik\Downloads\TO-5-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003379 _____ C:\Users\Erik\Downloads\TO-220F-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003379 _____ C:\Users\Erik\Downloads\TO-220-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003356 _____ C:\Users\Erik\Downloads\TO-220-5_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003285 _____ C:\Users\Erik\Downloads\PowerIntegrations_TO-220-7C.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003281 _____ C:\Users\Erik\Downloads\TO-8-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003279 _____ C:\Users\Erik\Downloads\TO-39-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003279 _____ C:\Users\Erik\Downloads\TO-33-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003279 _____ C:\Users\Erik\Downloads\TO-12-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003274 _____ C:\Users\Erik\Downloads\TO-5-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003242 _____ C:\Users\Erik\Downloads\TO-220F-5_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003234 _____ C:\Users\Erik\Downloads\TO-264-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003202 _____ C:\Users\Erik\Downloads\TO-220F-5_P3.4x2.06mm_StaggerOdd_Lead1.86mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003193 _____ C:\Users\Erik\Downloads\TO-8-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003190 _____ C:\Users\Erik\Downloads\TO-39-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003190 _____ C:\Users\Erik\Downloads\TO-11-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003185 _____ C:\Users\Erik\Downloads\TO-5-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003182 _____ C:\Users\Erik\Downloads\TO-220F-5_P3.4x3.7mm_StaggerOdd_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003121 _____ C:\Users\Erik\Downloads\TO-220F-5_P3.4x2.06mm_StaggerEven_Lead1.86mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003111 _____ C:\Users\Erik\Downloads\TO-220F-5_P3.4x3.7mm_StaggerEven_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003106 _____ C:\Users\Erik\Downloads\TO-262-5-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003102 _____ C:\Users\Erik\Downloads\TO-39-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003102 _____ C:\Users\Erik\Downloads\TO-11-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003097 _____ C:\Users\Erik\Downloads\TO-5-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003084 _____ C:\Users\Erik\Downloads\TO-220-4_P5.08x2.54mm_StaggerOdd_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003081 _____ C:\Users\Erik\Downloads\TO-220-4_P5.08x2.54mm_StaggerEven_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003059 _____ C:\Users\Erik\Downloads\TO-220-4_P5.08x2.54mm_StaggerOdd_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003051 _____ C:\Users\Erik\Downloads\TO-220-4_P5.08x2.54mm_StaggerEven_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003034 _____ C:\Users\Erik\Downloads\TO-220F-4_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003032 _____ C:\Users\Erik\Downloads\TO-3PB-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003029 _____ C:\Users\Erik\Downloads\TO-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003018 _____ C:\Users\Erik\Downloads\Fairchild_TO-220F-6L.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003006 _____ C:\Users\Erik\Downloads\TO-3P-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002993 _____ C:\Users\Erik\Downloads\TO-220F-4_P5.08x2.05mm_StaggerOdd_Lead1.85mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002988 _____ C:\Users\Erik\Downloads\TO-247-5_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002981 _____ C:\Users\Erik\Downloads\TO-220F-4_P5.08x2.05mm_StaggerEven_Lead1.85mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002978 _____ C:\Users\Erik\Downloads\TO-220F-4_P5.08x3.7mm_StaggerOdd_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002976 _____ C:\Users\Erik\Downloads\TO-220F-4_P5.08x3.7mm_StaggerEven_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002975 _____ C:\Users\Erik\Downloads\TO-220-4_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002963 _____ C:\Users\Erik\Downloads\TO-264-5_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002947 _____ C:\Users\Erik\Downloads\TO-247-5_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002922 _____ C:\Users\Erik\Downloads\TO-264-5_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002911 _____ C:\Users\Erik\Downloads\TO-220F-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002852 _____ C:\Users\Erik\Downloads\TO-218-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002819 _____ C:\Users\Erik\Downloads\TO-92_Inline_W4.0mm_Horizontal_FlatSideUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002819 _____ C:\Users\Erik\Downloads\TO-72-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002819 _____ C:\Users\Erik\Downloads\TO-46-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002819 _____ C:\Users\Erik\Downloads\TO-18-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002813 _____ C:\Users\Erik\Downloads\TO-17-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002805 _____ C:\Users\Erik\Downloads\TO-18-4_Lens.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002800 _____ C:\Users\Erik\Downloads\TO-220F-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002795 _____ C:\Users\Erik\Downloads\TO-220-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002783 _____ C:\Users\Erik\Downloads\TO-251-3-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002778 _____ C:\Users\Erik\Downloads\TO-218-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002773 _____ C:\Users\Erik\Downloads\TO-46-3_Pin2Center_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002770 _____ C:\Users\Erik\Downloads\TO-220-8_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002767 _____ C:\Users\Erik\Downloads\SIPAK-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002766 _____ C:\Users\Erik\Downloads\TO-92_W4.0mm_StaggerEven_Horizontal_FlatSideUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002762 _____ C:\Users\Erik\Downloads\TO-247-4_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002753 _____ C:\Users\Erik\Downloads\TO-3P-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002753 _____ C:\Users\Erik\Downloads\TO-220F-4_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002744 _____ C:\Users\Erik\Downloads\TO-92_W4.0mm_StaggerEven_Horizontal_FlatSideDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002741 _____ C:\Users\Erik\Downloads\TO-264-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002740 _____ C:\Users\Erik\Downloads\TO-3PB-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002739 _____ C:\Users\Erik\Downloads\TO-38-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002730 _____ C:\Users\Erik\Downloads\TO-52-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002730 _____ C:\Users\Erik\Downloads\TO-46-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002730 _____ C:\Users\Erik\Downloads\TO-18-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002724 _____ C:\Users\Erik\Downloads\TO-247-4_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002717 _____ C:\Users\Erik\Downloads\TO-92_Inline_W4.0mm_Horizontal_FlatSideDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002716 _____ C:\Users\Erik\Downloads\TO-18-3_Lens.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002672 _____ C:\Users\Erik\Downloads\TO-262-3-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002651 _____ C:\Users\Erik\Downloads\TO-38-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002642 _____ C:\Users\Erik\Downloads\TO-52-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002642 _____ C:\Users\Erik\Downloads\TO-46-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002642 _____ C:\Users\Erik\Downloads\TO-18-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002628 _____ C:\Users\Erik\Downloads\TO-18-2_Lens.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002616 _____ C:\Users\Erik\Downloads\TO-218-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002610 _____ C:\Users\Erik\Downloads\TO-92S_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002609 _____ C:\Users\Erik\Downloads\TO-100-10.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002596 _____ C:\Users\Erik\Downloads\TO-78-10.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002596 _____ C:\Users\Erik\Downloads\TO-39-10.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002591 _____ C:\Users\Erik\Downloads\TO-5-10.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002587 _____ C:\Users\Erik\Downloads\TO-220F-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002577 _____ C:\Users\Erik\Downloads\TO-46-2_Pin2Center_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002576 _____ C:\Users\Erik\Downloads\TO-220-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002570 _____ C:\Users\Erik\Downloads\TO-92-2_W4.0mm_Horizontal_FlatSideUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002562 _____ C:\Users\Erik\Downloads\TO-220F-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002562 _____ C:\Users\Erik\Downloads\TO-220-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002544 _____ C:\Users\Erik\Downloads\TO-251-2-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002536 _____ C:\Users\Erik\Downloads\TO-218-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002510 _____ C:\Users\Erik\Downloads\TO-247-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002500 _____ C:\Users\Erik\Downloads\TO-264-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002498 _____ C:\Users\Erik\Downloads\TO-247-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002496 _____ C:\Users\Erik\Downloads\TO-264-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002485 _____ C:\Users\Erik\Downloads\TO-92Flat.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002475 _____ C:\Users\Erik\Downloads\TO-247-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002471 _____ C:\Users\Erik\Downloads\TO-92-2_W4.0mm_Horizontal_FlatSideDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002461 _____ C:\Users\Erik\Downloads\TO-264-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002456 _____ C:\Users\Erik\Downloads\TO-126-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002421 _____ C:\Users\Erik\Downloads\TO-126-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002419 _____ C:\Users\Erik\Downloads\TO-5-8_PD5.08.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002413 _____ C:\Users\Erik\Downloads\TO-220F-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002389 _____ C:\Users\Erik\Downloads\TO-99-8.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002389 _____ C:\Users\Erik\Downloads\TO-78-8.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002389 _____ C:\Users\Erik\Downloads\TO-39-8.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002384 _____ C:\Users\Erik\Downloads\TO-5-8.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002384 _____ C:\Users\Erik\Downloads\SIPAK_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002374 _____ C:\Users\Erik\Downloads\NEC_Molded_7x4x9mm.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002342 _____ C:\Users\Erik\Downloads\TO-247-4_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002340 _____ C:\Users\Erik\Downloads\Heraeus_TO-92-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002319 _____ C:\Users\Erik\Downloads\TO-220-4_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002305 _____ C:\Users\Erik\Downloads\TO-92_Inline_Horizontal2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002295 _____ C:\Users\Erik\Downloads\TO-92_Horizontal2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002288 _____ C:\Users\Erik\Downloads\TO-220-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002285 _____ C:\Users\Erik\Downloads\SOD-70_P5.08mm.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002279 _____ C:\Users\Erik\Downloads\TO-247-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002276 _____ C:\Users\Erik\Downloads\TO-92_Inline_Horizontal1.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002265 _____ C:\Users\Erik\Downloads\TO-92_Horizontal1.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002265 _____ C:\Users\Erik\Downloads\TO-264-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002264 _____ C:\Users\Erik\Downloads\TO-126-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002254 _____ C:\Users\Erik\Downloads\TO-92S.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002247 _____ C:\Users\Erik\Downloads\TO-247-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002238 _____ C:\Users\Erik\Downloads\TO-251-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002233 _____ C:\Users\Erik\Downloads\TO-264-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002228 _____ C:\Users\Erik\Downloads\TO-126-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002204 _____ C:\Users\Erik\Downloads\TO-75-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002201 _____ C:\Users\Erik\Downloads\TO-220-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002196 _____ C:\Users\Erik\Downloads\TO-99-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002196 _____ C:\Users\Erik\Downloads\TO-78-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002196 _____ C:\Users\Erik\Downloads\TO-39-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002196 _____ C:\Users\Erik\Downloads\TO-126-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002191 _____ C:\Users\Erik\Downloads\TO-5-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002181 _____ C:\Users\Erik\Downloads\TO-126-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002180 _____ C:\Users\Erik\Downloads\TO-92S-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002174 _____ C:\Users\Erik\Downloads\TO-262-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002164 _____ C:\Users\Erik\Downloads\TO-247-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002139 _____ C:\Users\Erik\Downloads\Analog_TO-46-4_ThermalShield.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002079 _____ C:\Users\Erik\Downloads\TO-247-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002072 _____ C:\Users\Erik\Downloads\TO-92-2_Horizontal2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002061 _____ C:\Users\Erik\Downloads\TO-251-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002047 _____ C:\Users\Erik\Downloads\TO-92-2_Horizontal1.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002009 _____ C:\Users\Erik\Downloads\TO-262-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002006 _____ C:\Users\Erik\Downloads\TO-72-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002006 _____ C:\Users\Erik\Downloads\TO-46-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002006 _____ C:\Users\Erik\Downloads\TO-18-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002005 _____ C:\Users\Erik\Downloads\TO-92L_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002003 _____ C:\Users\Erik\Downloads\TO-92L_Inline_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002003 _____ C:\Users\Erik\Downloads\TO-39-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002003 _____ C:\Users\Erik\Downloads\TO-33-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002003 _____ C:\Users\Erik\Downloads\TO-12-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001998 _____ C:\Users\Erik\Downloads\TO-5-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001996 _____ C:\Users\Erik\Downloads\TO-17-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001993 _____ C:\Users\Erik\Downloads\TO-46-3_Pin2Center.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001979 _____ C:\Users\Erik\Downloads\TO-92L_HandSolder.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001917 _____ C:\Users\Erik\Downloads\TO-52-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001917 _____ C:\Users\Erik\Downloads\TO-46-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001917 _____ C:\Users\Erik\Downloads\TO-18-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001914 _____ C:\Users\Erik\Downloads\TO-39-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001914 _____ C:\Users\Erik\Downloads\TO-11-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001909 _____ C:\Users\Erik\Downloads\TO-5-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001863 _____ C:\Users\Erik\Downloads\TO-92_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001862 _____ C:\Users\Erik\Downloads\TO-92_Inline_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001838 _____ C:\Users\Erik\Downloads\TO-92_HandSolder.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001829 _____ C:\Users\Erik\Downloads\TO-52-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001829 _____ C:\Users\Erik\Downloads\TO-46-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001829 _____ C:\Users\Erik\Downloads\TO-18-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001826 _____ C:\Users\Erik\Downloads\TO-39-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001826 _____ C:\Users\Erik\Downloads\TO-11-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001821 _____ C:\Users\Erik\Downloads\TO-5-2.kicad_mod
2021-07-25 20:55 - 2021-07-25 20:55 - 002108031 _____ C:\Users\Erik\Downloads\LibraryLoaderSetup2v49.msi (1).zip
2021-07-25 20:55 - 2021-07-25 20:55 - 000003083 _____ C:\Users\Erik\Desktop\Library Loader.lnk
2021-07-25 20:55 - 2021-07-25 20:55 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Library Loader
2021-07-25 20:55 - 2021-07-25 20:55 - 000000000 ____D C:\Program Files (x86)\SamacSys
2021-07-16 11:23 - 2021-07-16 11:23 - 000002690 _____ C:\Users\Erik\Downloads\Download (11)
2021-07-15 13:25 - 2021-07-15 13:25 - 000002039 _____ C:\Users\Erik\Downloads\Download (10)
2021-07-15 13:22 - 2021-07-15 13:22 - 000000987 _____ C:\Users\Erik\Downloads\Download (8)
2021-07-15 13:22 - 2021-07-15 13:22 - 000000450 _____ C:\Users\Erik\Downloads\Download (7)
2021-07-15 13:22 - 2021-07-15 13:22 - 000000448 _____ C:\Users\Erik\Downloads\Download (9)
2021-07-15 13:21 - 2021-07-15 13:21 - 000002130 _____ C:\Users\Erik\Downloads\Download (6)
2021-07-15 13:21 - 2021-07-15 13:21 - 000001732 _____ C:\Users\Erik\Downloads\Download (5)
2021-07-15 13:18 - 2021-07-15 13:18 - 000012814 _____ C:\Users\Erik\Downloads\Download (4)
2021-07-14 19:59 - 2021-07-14 19:59 - 000008221 _____ C:\Users\Erik\Downloads\Download (3)
2021-07-14 17:13 - 2021-07-14 17:13 - 000012844 _____ C:\Users\Erik\Downloads\Download (2)
2021-07-14 10:08 - 2021-07-14 10:08 - 000001323 _____ C:\Users\Erik\Downloads\export-0xa053ae62ada719059ecd9a8854e0248c96124ff1.csv
2021-07-10 13:20 - 2021-07-10 13:20 - 026269184 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 024272896 _____ (Microsoft Corporation) C:\Windows\system32\Hydrogen.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 023448064 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 019866112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 018767360 _____ (Microsoft Corporation) C:\Windows\system32\HologramWorld.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 018080768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 014757888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 008900848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 008239104 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 007776768 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 007647744 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 007634312 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 007546576 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 007111168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 006920704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 006444032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 006362744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 006030336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 006002232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 005827584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 005351440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 004901376 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 004808184 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 004745728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 004629328 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 004534272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 004373688 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Mirage.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 004311040 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 004287416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 003944448 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 003868672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 003824712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 003661824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 003567416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 003493888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Controls.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 003378936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Mirage.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 003177808 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002908160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002844672 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002809272 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-07-10 13:20 - 2021-07-10 13:20 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-07-10 13:20 - 2021-07-10 13:20 - 002754048 _____ (Microsoft Corporation)
         
__________________

Alt 05.08.2021, 12:33   #4
Erano
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



FRST.txt (Part3):

Code:
ATTFilter
C:\Windows\SysWOW64\win32kfull.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 002635664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002602496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002542592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAutomationCore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002527816 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002453368 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2021-07-10 13:20 - 2021-07-10 13:20 - 002426168 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002418000 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.AppAgent.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002371072 _____ C:\Windows\system32\rdpnano.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002349056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002345440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002309120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002269488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002245944 _____ (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002235904 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernAppAgent.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002203136 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002177024 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002137240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVCORE.DLL
2021-07-10 13:20 - 2021-07-10 13:20 - 002036560 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 002031944 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001956528 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001951384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001948160 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001891408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001864192 _____ (The ICU Project) C:\Windows\SysWOW64\icu.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001841152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001831424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsservices.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001768264 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001751440 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001719296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001696752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001679872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001669632 _____ (Microsoft Corporation) C:\Windows\system32\MSPhotography.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001660928 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001655096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.AppAgent.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001633080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001618744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpserverbase.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001588536 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001570616 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 001545528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001537096 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001510288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001509192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001494016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbghelp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001487360 _____ (Microsoft Corporation) C:\Windows\system32\APMon.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001468944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3D12Core.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001461760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001452864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001431040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSPhotography.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001354240 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001352760 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001349432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001332536 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001316664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContentDeliveryManager.Utilities.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001314128 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-07-10 13:20 - 2021-07-10 13:20 - 001301584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001277440 _____ (Microsoft Corporation) C:\Windows\system32\GamePanel.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 001268040 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 001260544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Speech.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001259832 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001258256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001254400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001240576 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_IME.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001236792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpbase.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001233920 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001233920 _____ (Microsoft Corporation) C:\Windows\system32\AgentService.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 001231360 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CommonBridge.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001217024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Maps.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001182248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001170944 _____ (Microsoft Corporation) C:\Windows\system32\ApplySettingsTemplateCatalog.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 001154000 _____ (Microsoft Corporation) C:\Windows\system32\DolbyDecMFT.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001146880 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001133056 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001128536 _____ (Microsoft Corporation) C:\Windows\system32\ClipUp.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 001126400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001096704 _____ (Microsoft Corporation) C:\Windows\system32\HoloSI.PCShell.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001096192 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001062400 _____ (Microsoft Corporation) C:\Windows\system32\opengl32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001042256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001029632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001014896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001010176 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001004880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000979968 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000976384 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000971776 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000971504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DolbyDecMFT.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000964096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Phone.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000956928 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000944640 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000931328 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000930304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000927232 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000922112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\opengl32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000921400 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000901120 _____ (Microsoft Corporation) C:\Windows\system32\devmgr.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000899584 _____ (Microsoft Corporation) C:\Windows\system32\assignedaccessmanagersvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000896064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000893952 _____ (Microsoft Corporation) C:\Windows\system32\WorkfoldersControl.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000893440 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000892928 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000884736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000877568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShareHost.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000875008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autochk.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000873984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000866304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Mirage.Internal.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000865280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000863232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2fs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000861696 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000859944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000851968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoconv.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000837632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000836096 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000831488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autofmt.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000824824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000821248 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000811008 _____ (Microsoft Corporation) C:\Windows\system32\CustomShellHost.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000806400 _____ (Microsoft Corporation) C:\Windows\system32\PerceptionSimulationManager.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000806184 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000805888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000803840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devmgr.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000801280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000800056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000791808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000789840 _____ (Microsoft Corporation) C:\Windows\system32\AppVClient.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000786080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MrmCoreR.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000785408 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000781432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000780288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000773728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000771584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.InkControls.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000771584 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.PrinterCustomActions.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000758176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000754688 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Office2013CustomActions.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000754488 _____ (Microsoft Corporation) C:\Windows\system32\LicensingWinRT.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000752024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FlightSettings.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000749568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000744880 _____ (Microsoft Corporation) C:\Windows\system32\BioIso.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000734208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000715776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000714240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000711760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000711680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000707536 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000702776 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000692224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\agentactivationruntime.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000690176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000680184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000678216 _____ (Microsoft Corporation) C:\Windows\system32\computecore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000670208 _____ (Microsoft Corporation) C:\Windows\system32\NgcIsoCtnr.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000669184 _____ (Microsoft Corporation) C:\Windows\system32\energy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000658432 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000656384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000650240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\agentactivationruntimewindows.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000645120 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000639288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicensingWinRT.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000632552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000628736 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000628224 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000624976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Perception.Stub.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000615424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000615424 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000611840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000608768 _____ (Microsoft Corporation) C:\Windows\system32\sppcext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000600064 _____ (Microsoft Corporation) C:\Windows\system32\AssignedAccessManager.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000588288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000580096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Mirage.Internal.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000573272 _____ (Microsoft Corporation) C:\Windows\system32\DMRServer.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000572928 _____ (Microsoft Corporation) C:\Windows\system32\SppExtComObj.Exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000572416 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000570880 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2021-07-10 13:20 - 2021-07-10 13:20 - 000568120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000565248 _____ (Microsoft Corporation) C:\Windows\system32\mprdim.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000562688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000556544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9on12.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000555520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000548528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000541696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000539648 _____ (Microsoft Corporation) C:\Windows\system32\IESettingSync.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000539136 _____ (Microsoft Corporation) C:\Windows\system32\InputSwitch.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000538120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000535048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000534016 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000530952 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000526336 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000520704 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Magnify.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000518656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000516096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtrmgr.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000513536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000512000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000509232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000505856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ngccredprov.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000502272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000489656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000482640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000477184 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000468440 _____ C:\Windows\SysWOW64\WindowManagementAPI.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000464384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000462784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11on12.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2021-07-10 13:20 - 2021-07-10 13:20 - 000448000 _____ (Microsoft Corporation) C:\Windows\system32\edgeIso.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000443904 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000442168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000441344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemcomn.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000441344 _____ (Microsoft Corporation) C:\Windows\system32\upnp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TileDataRepository.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000436224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprdim.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2021-07-10 13:20 - 2021-07-10 13:20 - 000423224 _____ (Microsoft Corporation) C:\Windows\system32\MSAudDecMFT.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000422912 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CscUnpinTool.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000421888 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000421496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000413256 _____ (Microsoft Corporation) C:\Windows\system32\SgrmEnclave_secure.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000410088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000408576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000403456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000400384 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000394240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000388608 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000387584 _____ (Microsoft Corporation) C:\Windows\system32\ConsoleLogon.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000382976 _____ (Microsoft Corporation) C:\Windows\system32\DispBroker.Desktop.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000381952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcLayers.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000379904 _____ (Microsoft Corporation) C:\Windows\system32\bdechangepin.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000376320 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000374488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000362496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AarSvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapibase.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000344576 _____ (Microsoft Corporation) C:\Windows\system32\drvinst.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000343552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\HrtfApo.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000343552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000342528 _____ (Microsoft Corporation) C:\Windows\system32\dlnashext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000342416 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000329728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000326144 _____ (Microsoft Corporation) C:\Windows\system32\AcLayers.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000325120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000324608 _____ (Microsoft Corporation) C:\Windows\system32\newdev.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000322560 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000318464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msIso.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000308048 _____ (Microsoft Corporation) C:\Windows\system32\computestorage.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000306176 _____ (Microsoft Corporation) C:\Windows\system32\adsldp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000304360 _____ (Microsoft Corporation) C:\Windows\system32\skci.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000303616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000297984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincorlib.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000296272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000292864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BioCredProv.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000288768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ConsoleLogon.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000288664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000287688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BCP47Langs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000286720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000284672 _____ (Microsoft Corporation) C:\Windows\system32\ssdpsrv.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000282112 _____ (Microsoft Corporation) C:\Windows\system32\MTFServer.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000278016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptprov.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000275968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.FileExplorer.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000275808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shlwapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000275456 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000268800 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000267776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dlnashext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000266984 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsku.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000261632 _____ (Microsoft Corporation) C:\Windows\system32\ngctasks.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000250976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000248832 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000246272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\newdev.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000245248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\glu32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\rdsdwmdr.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000237568 _____ (Microsoft Corporation) C:\Windows\system32\rastlsext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000236544 _____ (Microsoft Corporation) C:\Windows\system32\IndexedDbLegacy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000235008 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
2021-07-10 13:20 - 2021-07-10 13:20 - 000231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreCommonProxyStub.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsldp.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.FileExplorer.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000230400 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersShell.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000229376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000223744 _____ C:\Windows\SysWOW64\TpmTool.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000223744 _____ (Microsoft Corporation) C:\Windows\system32\wscinterop.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000220488 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000217600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000211968 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000211968 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsldpc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000205824 _____ (Microsoft Corporation) C:\Windows\system32\setupcln.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000205824 _____ (Microsoft Corporation) C:\Windows\system32\DiagSvc.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000201552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000195776 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Troubleshoot.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000195696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\weretw.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000193536 _____ (Microsoft Corporation) C:\Windows\system32\rasman.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000192312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ifsutil.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2021-07-10 13:20 - 2021-07-10 13:20 - 000188240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scsiport.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallServiceTasks.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000186880 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000185344 _____ (Microsoft Corporation) C:\Windows\system32\rtm.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000184888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastlsext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SpatializerApo.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000180224 _____ (Microsoft Corporation) C:\Windows\system32\umpoext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000179712 _____ (Microsoft Corporation) C:\Windows\system32\drvsetup.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000176128 _____ (Microsoft Corporation) C:\Windows\system32\WPTaskScheduler.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000174392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\AppvVemgr.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000171592 _____ (Microsoft Corporation) C:\Windows\system32\vertdll.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000169408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmcmnutils.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000168376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\omadmapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000166912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000164352 _____ (Microsoft Corporation) C:\Windows\system32\glu32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscinterop.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rtm.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000161792 _____ (Microsoft Corporation) C:\Windows\system32\StorageUsage.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000159744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasman.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000158720 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000157016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KerbClientShared.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000154936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\AppvVfs.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000152408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winbrand.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000150016 _____ (Microsoft Corporation) C:\Windows\system32\SettingsExtensibilityHandlers.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000149832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ulib.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000144896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneSettingsClient.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000140288 _____ (Microsoft Corporation) C:\Windows\system32\Chakrathunk.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvsetup.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000138752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uudf.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000138040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\AppVStrm.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EapTeapConfig.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000134280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dssenh.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000134144 _____ (Microsoft Corporation) C:\Windows\system32\pcwutl.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000133448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcl.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000132096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srpapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000132096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SpatialAudioLicenseSrv.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000129104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winbio.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000122368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ufat.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000121344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000119808 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000118088 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000114176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssitlb.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000113152 _____ (Microsoft Corporation) C:\Windows\system32\spfileq.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\fingerprintcredential.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakrathunk.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000105472 _____ (Microsoft Corporation) C:\Windows\system32\WorkFolders.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000102400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cldapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000100168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PickerHost.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winrscmd.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000097280 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000097080 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000096768 _____ (Microsoft Corporation) C:\Windows\system32\perfts.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000096256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000096256 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000096032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000095056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000093128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpfve.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000092944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uexfat.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spfileq.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000089088 _____ (Microsoft Corporation) C:\Windows\system32\offreg.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fingerprintcredential.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcXtrnal.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\wscui.cpl
2021-07-10 13:20 - 2021-07-10 13:20 - 000083152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3D12.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DiagnosticInvoker.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000073328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfts.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000071168 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ByteCodeGenerator.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AtBroker.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcWinRT.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000068608 _____ (Microsoft Corporation) C:\Windows\system32\AcWinRT.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscui.cpl
2021-07-10 13:20 - 2021-07-10 13:20 - 000067584 _____ (Microsoft Corporation) C:\Windows\system32\ssdpapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\iemigplugin.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offreg.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iemigplugin.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmRes.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000061768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GameInput.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssprxy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncobjapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000055808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efsext.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000054784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000054784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bidispl.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000053248 _____ (Microsoft Corporation) C:\Windows\system32\dmocx.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000046080 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Office2010CustomActions.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000045056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmocx.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\cnvfat.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000041272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UevAgentDriver.sys
2021-07-10 13:20 - 2021-07-10 13:20 - 000038912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000038400 _____ (Microsoft Corporation) C:\Windows\system32\wslapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\acwow64.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmprovhost.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\MSHEIF.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.Office2010CustomActions.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cnvfat.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PCShellCommonProxyStub.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000028160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSHEIF.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\httpapi.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000026624 _____ (Microsoft Corporation) C:\Windows\system32\energytask.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAgent.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscisvif.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000021328 _____ (Microsoft Corporation) C:\Windows\system32\kdhvcom.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000020480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmpushproxy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000016384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000015872 _____ (Microsoft Corporation) C:\Windows\system32\AcXtrnal.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.AgentDriverEvents.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscproxystub.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsmplpxy.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000011776 _____ (Microsoft Corporation) C:\Windows\system32\iprtprio.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000011351 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-07-10 13:20 - 2021-07-10 13:20 - 000009216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtprio.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscadminui.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DMAlertListener.ProxyStub.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000006144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 017542144 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 010848568 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 010352392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 009037312 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 008016600 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreUAPCommonProxyStub.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 007969096 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 006725120 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 006370816 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 006188544 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 005756400 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 005069824 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 004894336 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 004732416 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 004025344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Controls.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 004008960 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsThresholdAdminFlowUI.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003919360 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003872256 _____ (Microsoft Corporation) C:\Windows\system32\tellib.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003859968 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003824640 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003817984 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 003784504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 003762688 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Bluetooth.Service.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003749888 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003591680 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003505448 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003329536 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003301376 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003182080 _____ (Microsoft Corporation) C:\Windows\system32\MapRouter.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 003068416 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCore.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002992968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 002970624 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002923416 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002917888 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 002851656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 002827264 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002652160 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002595144 _____ (Microsoft Corporation) C:\Windows\system32\UpdateAgent.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002473072 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002460160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002434560 _____ (Microsoft Corporation) C:\Windows\system32\InstallService.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002378752 _____ (Microsoft Corporation) C:\Windows\system32\smartscreen.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 002260992 _____ C:\Windows\system32\TextInputMethodFormatter.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002260480 _____ (The ICU Project) C:\Windows\system32\icu.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002250240 _____ (Microsoft Corporation) C:\Windows\system32\ISM.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002182704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002118192 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002084352 _____ (Microsoft Corporation) C:\Windows\system32\MdmDiagnostics.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002036224 _____ (Microsoft Corporation) C:\Windows\system32\LocationFramework.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002024712 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002007368 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002003792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 001982272 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001968640 _____ (Microsoft Corporation) C:\Windows\system32\DeviceFlows.DataModel.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001886720 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001872384 _____ (Microsoft Corporation) C:\Windows\system32\WpcDesktopMonSvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001867264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Speech.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001865552 _____ (Microsoft Corporation) C:\Windows\system32\rdpserverbase.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001862032 _____ (Microsoft Corporation) C:\Windows\system32\D3D12Core.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001844224 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001829176 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001823304 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2021-07-10 13:19 - 2021-07-10 13:19 - 001790464 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001784512 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001781248 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001766712 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001765376 _____ (Microsoft Corporation) C:\Windows\system32\cdprt.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001726464 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001642496 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001580544 _____ (Microsoft Corporation) C:\Windows\system32\SpeechPal.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001571840 _____ (Microsoft Corporation) C:\Windows\system32\ConstraintIndex.Search.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001566608 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001564984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 001563136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 001556184 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 001553408 _____ (Microsoft Corporation) C:\Windows\system32\MoUsoCoreWorker.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 001522688 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001521152 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001488720 _____ (Microsoft Corporation) C:\Windows\system32\rdpbase.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001478984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 001431040 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.Vpn.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001423360 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001415168 _____ (Microsoft Corporation) C:\Windows\system32\usocoreworker.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 001393992 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001393504 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2021-07-10 13:19 - 2021-07-10 13:19 - 001363968 _____ (Microsoft Corporation) C:\Windows\system32\tsf3gip.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001360384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Maps.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001336320 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001334784 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001327432 _____ (Microsoft Corporation) C:\Windows\system32\wpx.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001283584 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001268224 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Phone.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001231872 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001223072 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 001215368 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001197768 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 001180488 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001177624 _____ (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 001128024 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001126400 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001117184 _____ (Microsoft Corporation) C:\Windows\system32\ShareHost.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001102848 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001102336 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001091384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ClipSp.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 001086704 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001056760 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Perception.Stub.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001055744 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001051136 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2021-07-10 13:19 - 2021-07-10 13:19 - 001044992 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Ocr.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001040896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001038848 _____ (Microsoft Corporation) C:\Windows\system32\WpcRefreshTask.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001020416 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001018504 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001015936 _____ (Microsoft Corporation) C:\Windows\system32\TextInputFramework.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001003048 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001000944 _____ (Microsoft Corporation) C:\Windows\system32\MrmCoreR.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000995840 _____ (Microsoft Corporation) C:\Windows\system32\wcmsvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000986624 _____ (Microsoft Corporation) C:\Windows\system32\refsutil.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000985600 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000973824 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.InkControls.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000958976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdiWiFi.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000941568 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.Service.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000939472 _____ (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000935424 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000934912 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntime.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000931328 _____ (Microsoft Corporation) C:\Windows\system32\usbmon.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000930304 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000923136 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000917352 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000913712 _____ (Microsoft Corporation) C:\Windows\system32\AppContracts.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000904504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000897128 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000890368 _____ (Microsoft Corporation) C:\Windows\system32\wbiosrvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000889856 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntimewindows.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000887296 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2021-07-10 13:19 - 2021-07-10 13:19 - 000877056 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000872776 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000852712 _____ (Microsoft Corporation) C:\Windows\system32\pkeyhelper.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000832832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000830520 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000829504 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000823296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000803328 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000781824 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.ConversationalAgent.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000774656 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrSvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000766464 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000764960 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000753664 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Language.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000752640 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000750080 _____ (Microsoft Corporation) C:\Windows\system32\MBMediaManager.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000746400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000743936 _____ (Microsoft Corporation) C:\Windows\system32\d3d9on12.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000742400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000714040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000704512 _____ (Microsoft Corporation) C:\Windows\system32\configmanager2.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000704496 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000689664 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000689552 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000686592 _____ (Microsoft Corporation) C:\Windows\system32\mbsmsapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000684544 _____ (Microsoft Corporation) C:\Windows\system32\daxexec.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000678728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000660480 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000657464 _____ C:\Windows\system32\WindowManagementAPI.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000655688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000655360 _____ (Microsoft Corporation) C:\Windows\system32\Magnify.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000653312 _____ (Microsoft Corporation) C:\Windows\system32\ngccredprov.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000649224 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000644424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Vid.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000636360 _____ (Microsoft Corporation) C:\Windows\system32\MusNotifyIcon.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000633856 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.UX.EapRequestHandler.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000627712 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000619520 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000610304 _____ (Microsoft Corporation) C:\Windows\system32\TileDataRepository.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000608568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2021-07-10 13:19 - 2021-07-10 13:19 - 000603464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000600064 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000596992 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000595504 _____ (Microsoft Corporation) C:\Windows\system32\d3d11on12.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000587240 _____ (Microsoft Corporation) C:\Windows\system32\AppResolver.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000585216 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000577864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000569856 _____ (Microsoft Corporation) C:\Windows\system32\usosvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000568832 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Speech.UXRes.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000568832 _____ (Microsoft Corporation) C:\Windows\system32\wbemcomn.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000568632 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000563712 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2021-07-10 13:19 - 2021-07-10 13:19 - 000560640 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_PCDisplay.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000553472 _____ (Microsoft Corporation) C:\Windows\system32\cloudAP.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000536912 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000529952 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000529416 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000526336 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnr.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000522240 _____ (Microsoft Corporation) C:\Windows\system32\SettingsEnvironment.Desktop.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000518584 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000502584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2021-07-10 13:19 - 2021-07-10 13:19 - 000500224 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2021-07-10 13:19 - 2021-07-10 13:19 - 000496128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cldflt.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000493568 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreCommonProxyStub.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000490824 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000488608 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000487936 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000487936 _____ (Microsoft Corporation) C:\Windows\system32\MitigationClient.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000480256 _____ (Microsoft Corporation) C:\Windows\system32\DeviceEnroller.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000475464 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000475136 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000475136 _____ (Microsoft Corporation) C:\Windows\system32\AarSvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000474112 _____ (Microsoft Corporation) C:\Windows\system32\HrtfApo.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000456704 _____ (Microsoft Corporation) C:\Windows\system32\cryptngc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000454984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000437248 _____ (Microsoft Corporation) C:\Windows\system32\wincorlib.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000436224 _____ (Microsoft Corporation) C:\Windows\system32\omadmclient.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000430592 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000429728 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000421696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000420464 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000419328 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000412984 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000411464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\clfs.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000407552 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicSvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000406528 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_SpeechPrivacy.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000402944 _____ (Microsoft Corporation) C:\Windows\system32\Search.ProtocolHandler.MAPI2.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000395776 _____ (Microsoft Corporation) C:\Windows\system32\licensingdiag.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000392704 _____ (Microsoft Corporation) C:\Windows\system32\RasMediaManager.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000391168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\MbbCx.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000390144 _____ (Microsoft Corporation) C:\Windows\system32\AppLockerCSP.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000385848 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000383760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000382792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msrpc.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000382736 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000382688 _____ (Microsoft Corporation) C:\Windows\system32\CredentialEnrollmentManager.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000381952 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000369152 _____ (Microsoft Corporation) C:\Windows\system32\BioCredProv.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000356352 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Cortana.OneCore.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\ncryptprov.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000353848 _____ (Microsoft Corporation) C:\Windows\system32\ExecModelClient.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000348080 _____ (Microsoft Corporation) C:\Windows\system32\AudioSrvPolicyManager.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000343040 _____ (Microsoft Corporation) C:\Windows\system32\DAFWSD.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000336896 _____ (Microsoft Corporation) C:\Windows\system32\WpcApi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000334336 _____ (Microsoft Corporation) C:\Windows\system32\winsku.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000331776 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Authentication.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000331128 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000330056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ufx01000.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000324608 _____ (Microsoft Corporation) C:\Windows\system32\UpdateDeploymentProvider.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000322048 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000321536 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.SystemManagement.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000312832 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000298000 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000296448 _____ (Microsoft Corporation) C:\Windows\system32\wc_storage.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000296264 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mssecflt.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000293376 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicCapsule.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000287232 _____ C:\Windows\system32\CoreMas.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000287232 _____ (Microsoft Corporation) C:\Windows\system32\wosc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000275968 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000272384 _____ C:\Windows\system32\TpmTool.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000272384 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000267264 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000261632 _____ (Microsoft Corporation) C:\Windows\system32\ngcpopkeysrv.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000260096 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000258560 _____ (Microsoft Corporation) C:\Windows\system32\WpcTok.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000258560 _____ (Microsoft Corporation) C:\Windows\system32\adsldpc.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000256000 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000253024 _____ (Microsoft Corporation) C:\Windows\system32\weretw.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000244736 _____ (Microsoft Corporation) C:\Windows\system32\container.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000239416 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_SIUF.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000235008 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Region.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000235008 _____ (Microsoft Corporation) C:\Windows\system32\ApproveChildRequest.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000234984 _____ (Microsoft Corporation) C:\Windows\system32\dmcmnutils.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000231936 _____ (Microsoft Corporation) C:\Windows\system32\InstallServiceTasks.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000230736 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000229376 _____ (Microsoft Corporation) C:\Windows\system32\SpatializerApo.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000228680 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000226304 _____ (Microsoft Corporation) C:\Windows\system32\EapTeapAuth.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000224080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000221184 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000215920 _____ (Microsoft Corporation) C:\Windows\system32\omadmapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000215888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spacedump.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000214528 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000212328 _____ (Microsoft Corporation) C:\Windows\system32\KerbClientShared.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000210944 _____ (Microsoft Corporation) C:\Windows\system32\AppXApplicabilityBlob.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\Win32CompatibilityAppraiserCSP.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000208712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000207080 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000204576 _____ (Microsoft Corporation) C:\Windows\system32\winbrand.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000201728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000194560 _____ (Microsoft Corporation) C:\Windows\system32\cimfs.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000189440 _____ (Microsoft Corporation) C:\Windows\system32\EapTeapConfig.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000186184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storahci.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000185680 _____ (Microsoft Corporation) C:\Windows\system32\ulib.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000182784 _____ (Microsoft Corporation) C:\Windows\system32\OneSettingsClient.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000182272 _____ (Microsoft Corporation) C:\Windows\system32\winbio.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000181248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdrom.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000180224 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000180048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000180024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wfplwfs.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000179200 _____ (Microsoft Corporation) C:\Windows\system32\profsvcext.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000178176 _____ (Microsoft Corporation) C:\Windows\system32\umpo.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000177664 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_ContentDeliveryManager.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000173056 _____ (Microsoft Corporation) C:\Windows\system32\uudf.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000165376 _____ (Microsoft Corporation) C:\Windows\system32\MDMAgent.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000159056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000156984 _____ (Microsoft Corporation) C:\Windows\system32\dssenh.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000156672 _____ (Microsoft Corporation) C:\Windows\system32\srpapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000153424 _____ (Microsoft Corporation) C:\Windows\system32\setupcl.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\ufat.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\SpatialAudioLicenseSrv.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000149504 _____ (Microsoft Corporation) C:\Windows\system32\DeviceMetadataRetrievalClient.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000148816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bindflt.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000146944 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Storage.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000146248 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000145920 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000142336 _____ (Microsoft Corporation) C:\Windows\system32\InputLocaleManager.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000141824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tsusbhub.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000139776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000138752 _____ (Microsoft Corporation) C:\Windows\system32\CustomInstallExec.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000138240 _____ (Microsoft Corporation) C:\Windows\system32\AppxSysprep.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000136704 _____ (Microsoft Corporation) C:\Windows\system32\wcimage.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000136504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2021-07-10 13:19 - 2021-07-10 13:19 - 000136192 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000134992 _____ (Microsoft Corporation) C:\Windows\system32\offlinelsa.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000133728 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000132744 _____ (Microsoft Corporation) C:\Windows\system32\win32u.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000131152 _____ (Microsoft Corporation) C:\Windows\system32\PickerHost.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\mssitlb.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000126976 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000124736 _____ (Microsoft Corporation) C:\Windows\system32\kdnet.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000122368 _____ (Microsoft Corporation) C:\Windows\system32\winrscmd.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000122368 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\cldapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000118096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sbp2port.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000117584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000117208 _____ (Microsoft Corporation) C:\Windows\system32\D3D12.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000113664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthenum.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000112128 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000111104 _____ (Microsoft Corporation) C:\Windows\system32\uexfat.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000110592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BTHUSB.SYS
2021-07-10 13:19 - 2021-07-10 13:19 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000105984 _____ (Microsoft Corporation) C:\Windows\system32\utcutil.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000105472 _____ (Microsoft Corporation) C:\Windows\system32\DiagnosticInvoker.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000104248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdstor.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000103936 _____ (Microsoft Corporation) C:\Windows\system32\bindfltapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000102400 _____ (Microsoft Corporation) C:\Windows\system32\aadjcsp.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000097792 _____ C:\Windows\system32\Drivers\cimfs.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000097792 _____ (Microsoft Corporation) C:\Windows\system32\CapabilityAccessHandlers.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000097096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dam.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000093184 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicAgent.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\AtBroker.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000090936 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000090624 _____ (Microsoft Corporation) C:\Windows\system32\ByteCodeGenerator.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000088576 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000088576 _____ (Microsoft Corporation) C:\Windows\system32\EditBufferTestHook.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000085504 _____ (Microsoft Corporation) C:\Windows\system32\DiskSnapshot.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\autopilot.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\LocationFrameworkInternalPS.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000079160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\uaspstor.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000077504 _____ (Microsoft Corporation) C:\Windows\system32\CredentialEnrollmentManagerForUser.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000075264 _____ (Microsoft Corporation) C:\Windows\system32\ncobjapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000075264 _____ (Microsoft Corporation) C:\Windows\system32\efsext.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000072192 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000072192 _____ (Microsoft Corporation) C:\Windows\system32\edptask.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000071168 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000070960 _____ (Microsoft Corporation) C:\Windows\system32\GameInput.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000067072 _____ (Microsoft Corporation) C:\Windows\system32\bidispl.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000066048 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000061952 _____ (Microsoft Corporation) C:\Windows\system32\WsmRes.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000061256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storufs.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000060928 _____ C:\Windows\system32\runexehelper.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000057168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\iorate.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000056832 _____ (Microsoft Corporation) C:\Windows\system32\PCShellCommonProxyStub.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000056632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pciidex.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000056320 _____ (Microsoft Corporation) C:\Windows\system32\audioresourceregistrar.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000055296 _____ (Microsoft Corporation) C:\Windows\system32\diagnosticdataquery.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000052736 _____ (Microsoft Corporation) C:\Windows\system32\MdmDiagnosticsTool.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000047104 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000046592 _____ (Microsoft Corporation) C:\Windows\system32\wsmprovhost.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000045568 _____ (Microsoft Corporation) C:\Windows\system32\WiredNetworkCSP.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000045568 _____ (Microsoft Corporation) C:\Windows\system32\wifidatacapabilityhandler.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000045568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BthMini.SYS
2021-07-10 13:19 - 2021-07-10 13:19 - 000045568 _____ (Microsoft Corporation) C:\Windows\system32\cellulardatacapabilityhandler.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\WordBreakers.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.Common.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000043008 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\WiFiConfigSP.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\wfdprov.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000040448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbprint.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000040272 _____ (Microsoft Corporation) C:\Windows\system32\LocationFrameworkPS.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\httpapi.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000036352 _____ (Microsoft Corporation) C:\Windows\system32\wlansvcpal.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000033792 _____ (Microsoft Corporation) C:\Windows\system32\fsutilext.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000032768 _____ (Microsoft Corporation) C:\Windows\system32\WsmAgent.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000032256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\KNetPwrDepBroker.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000031744 _____ (Microsoft Corporation) C:\Windows\system32\FaxPrinterInstaller.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000030024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\atapi.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000029184 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicPS.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\dmpushproxy.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\wscisvif.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\cmdext.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000027464 _____ (Microsoft Corporation) C:\Windows\system32\kdstub.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\appidtel.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000022856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\isapnp.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000020296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msisadrv.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000019968 _____ (Microsoft Corporation) C:\Windows\system32\localui.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000019784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelide.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\wscproxystub.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000018432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\applockerfltr.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000017232 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000016896 _____ (Microsoft Corporation) C:\Windows\system32\wlanhlp.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000016696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pciide.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\wsmplpxy.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000014848 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000012288 _____ (Microsoft Corporation) C:\Windows\system32\pacjsworker.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000010752 _____ (Microsoft Corporation) C:\Windows\system32\DMAlertListener.ProxyStub.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000009216 _____ (Microsoft Corporation) C:\Windows\system32\wscadminui.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000003072 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tier2punctuations.dll
2021-07-10 13:13 - 2021-06-08 07:18 - 000391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2021-07-10 13:13 - 2021-06-08 07:03 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2021-07-06 14:55 - 2021-07-06 14:57 - 000000000 ____D C:\Users\Erik\AppData\Local\paint.net
2021-07-06 14:55 - 2021-07-06 14:55 - 000000932 _____ C:\Users\Public\Desktop\paint.net.lnk
2021-07-06 14:55 - 2021-07-06 14:55 - 000000932 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\paint.net.lnk
2021-07-06 14:55 - 2021-07-06 14:55 - 000000932 _____ C:\ProgramData\Desktop\paint.net.lnk
2021-07-06 14:54 - 2021-07-06 14:54 - 012872272 _____ C:\Users\Erik\Downloads\paint.net.4.2.16.install.zip
2021-07-06 14:30 - 2021-07-06 14:30 - 005636286 _____ C:\Users\Erik\Desktop\DownloadTempFile (3).mp4
2021-07-06 14:29 - 2021-07-06 14:30 - 005636286 _____ C:\Users\Erik\Downloads\DownloadTempFile (3).mp4
2021-07-05 17:02 - 2021-07-05 17:02 - 000378065 _____ C:\Users\Erik\Downloads\DC0006586.ZIP

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-08-04 20:48 - 2020-09-09 15:46 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-08-04 20:19 - 2020-09-09 17:57 - 000000000 ____D C:\Program Files (x86)\Google
2021-08-04 18:15 - 2020-09-26 16:33 - 000000000 ____D C:\Program Files\Microsoft Office
2021-08-04 18:15 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-08-04 18:15 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-08-04 17:52 - 2020-09-09 19:16 - 000000000 ____D C:\Program Files (x86)\Steam
2021-08-04 17:41 - 2021-05-04 10:39 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Eagle
2021-08-04 17:21 - 2019-12-07 11:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2021-08-04 17:19 - 2021-02-13 23:52 - 000000000 ____D C:\Users\Erik\AppData\LocalLow\Mozilla
2021-08-04 17:19 - 2020-09-09 17:59 - 000000000 ____D C:\ProgramData\NVIDIA
2021-08-04 17:19 - 2020-09-09 15:46 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-08-04 17:17 - 2020-09-09 17:59 - 000002246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-08-03 10:31 - 2020-09-16 20:04 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Zoom
2021-08-02 18:36 - 2020-10-02 10:42 - 000000000 ____D C:\Users\Erik\Downloads\Telegram Desktop
2021-08-02 02:31 - 2020-09-09 20:58 - 000000000 ___RD C:\Users\Erik\iCloudDrive
2021-08-02 00:27 - 2020-09-09 21:36 - 000000000 ____D C:\Users\Erik\AppData\Local\CrashDumps
2021-08-01 12:36 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-08-01 12:36 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2021-07-31 08:04 - 2020-10-30 17:52 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-07-30 12:27 - 2020-09-09 15:53 - 001723220 _____ C:\Windows\system32\PerfStringBackup.INI
2021-07-30 12:27 - 2019-12-07 16:51 - 000743818 _____ C:\Windows\system32\perfh007.dat
2021-07-30 12:27 - 2019-12-07 16:51 - 000150240 _____ C:\Windows\system32\perfc007.dat
2021-07-30 12:27 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2021-07-30 12:25 - 2020-10-30 17:52 - 000003700 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-07-30 12:25 - 2020-10-30 17:52 - 000003576 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-07-30 12:24 - 2021-04-14 20:57 - 000000000 ____D C:\Users\Erik\AppData\Local\Seed4Me
2021-07-30 12:24 - 2021-04-10 12:08 - 000000000 ____D C:\Windows\system32\Tasks\PowerToys
2021-07-29 21:29 - 2020-09-09 15:50 - 000000000 ____D C:\Users\Erik
2021-07-29 20:50 - 2020-09-18 12:52 - 000000000 ____D C:\Windows\Minidump
2021-07-29 20:50 - 2020-09-09 15:46 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-07-29 20:49 - 2020-09-18 12:51 - 1341683024 _____ C:\Windows\MEMORY.DMP
2021-07-29 20:49 - 2020-09-09 15:46 - 000008192 ___SH C:\DumpStack.log.tmp
2021-07-29 18:07 - 2020-09-09 19:14 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-07-28 23:30 - 2020-12-11 16:21 - 000000000 ____D C:\Users\Erik\AppData\Roaming\discord
2021-07-28 22:47 - 2020-12-11 16:21 - 000000000 ____D C:\Users\Erik\AppData\Local\Discord
2021-07-28 22:06 - 2020-09-09 20:21 - 000000000 ____D C:\Program Files (x86)\Origin
2021-07-28 22:05 - 2020-09-09 19:13 - 000000000 ____D C:\ProgramData\Origin
2021-07-28 19:25 - 2020-10-25 23:37 - 000000000 ____D C:\Users\Erik\AppData\Roaming\WhatsApp
2021-07-25 22:29 - 2020-10-25 23:37 - 000000000 ____D C:\Users\Erik\AppData\Local\WhatsApp
2021-07-25 21:14 - 2019-12-07 11:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-07-25 19:45 - 2021-05-04 11:16 - 000000000 ____D C:\Users\Erik\Documents\EAGLE
2021-07-25 19:42 - 2020-11-16 15:08 - 000014980 _____ C:\Users\Erik\quartus2.qreg
2021-07-25 19:42 - 2020-11-16 15:08 - 000000016 ____H C:\Users\Erik\ilyUkBmU4hH
2021-07-25 18:42 - 2020-09-26 16:40 - 000003378 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4258078146-3925168675-1556887766-1001
2021-07-25 18:42 - 2020-09-26 16:40 - 000002403 _____ C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-07-25 18:42 - 2020-09-09 15:53 - 000000000 ___RD C:\Users\Erik\OneDrive
2021-07-23 17:57 - 2021-02-13 23:52 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-07-23 17:57 - 2021-02-13 23:52 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-07-23 14:36 - 2021-02-13 23:52 - 000000000 ____D C:\ProgramData\Mozilla
2021-07-23 11:17 - 2021-02-13 23:52 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-07-21 14:13 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-07-21 14:11 - 2020-09-09 15:46 - 000441048 _____ C:\Windows\system32\FNTCACHE.DAT
2021-07-21 14:11 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\PrintDialog
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemResources
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\setup
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\oobe
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\migwiz
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\lv-LV
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\et-EE
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Dism
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\Provisioning
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2021-07-21 11:28 - 2020-09-09 20:20 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Origin
2021-07-20 11:46 - 2021-03-18 20:58 - 000348360 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2021-07-20 11:46 - 2021-03-18 20:58 - 000348360 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2021-07-20 11:18 - 2021-03-18 20:58 - 000348360 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2021-07-20 11:15 - 2020-09-09 20:20 - 000000000 ____D C:\Users\Erik\AppData\Local\Origin
2021-07-20 11:09 - 2021-01-10 01:13 - 000000000 ____D C:\Users\Erik\AppData\Roaming\reolink
2021-07-15 15:58 - 2021-03-28 18:06 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Surfshark
2021-07-14 12:06 - 2021-06-20 03:13 - 000003646 _____ C:\Users\Erik\Desktop\neues skript nbb.txt
2021-07-14 09:50 - 2020-09-09 17:57 - 000003630 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2021-07-14 09:50 - 2020-09-09 17:57 - 000003506 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2021-07-13 18:52 - 2020-12-10 09:26 - 000000000 ____D C:\Users\Erik\AppData\Roaming\vlc
2021-07-10 13:22 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2021-07-06 01:35 - 2021-05-23 18:56 - 000000000 ____D C:\Users\Erik\Desktop\picos
2021-07-05 17:55 - 2021-05-04 10:39 - 000000000 ____D C:\Users\Erik\AppData\Local\cache
2021-07-05 17:51 - 2020-09-26 18:33 - 000000000 ____D C:\Users\Erik\AppData\Local\SquirrelTemp
2021-07-05 13:16 - 2021-06-09 23:29 - 000002418 _____ C:\Users\Erik\Desktop\HTTP Toolkit.lnk
2021-07-05 13:16 - 2021-06-03 22:36 - 000002432 _____ C:\Users\Erik\Desktop\NiceHash Miner.lnk
2021-07-05 13:16 - 2021-05-04 11:21 - 000002678 _____ C:\Users\Erik\Desktop\Autodesk Fusion 360.lnk
2021-07-05 13:16 - 2020-12-11 16:21 - 000002233 _____ C:\Users\Erik\Desktop\Discord.lnk
2021-07-05 13:16 - 2020-10-25 23:37 - 000002203 _____ C:\Users\Erik\Desktop\WhatsApp.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2021-06-01 10:20 - 2021-06-01 10:20 - 000004217 _____ () C:\Users\Erik\AppData\Roaming\LTspiceXVII.ini
2021-05-26 11:33 - 2021-05-26 11:33 - 000000016 _____ () C:\Users\Erik\AppData\Roaming\obs-virtualcam.txt
2021-01-27 18:20 - 2021-02-20 16:15 - 000000128 _____ () C:\Users\Erik\AppData\Roaming\winscp.rnd
2021-02-20 15:23 - 2021-02-20 15:23 - 000000128 _____ () C:\Users\Erik\AppData\Local\PUTTY.RND
2021-05-06 20:18 - 2021-05-06 20:18 - 000004741 _____ () C:\Users\Erik\AppData\Local\recently-used.xbel
2021-08-04 17:50 - 2021-08-04 18:55 - 000007649 _____ () C:\Users\Erik\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 05.08.2021, 12:34   #5
Erano
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



Additions.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 19-05-2021
durchgeführt von Erik (04-08-2021 20:53:00)
Gestartet von C:\Users\Erik\Desktop
Windows 10 Pro Version 2004 19041.1083 (X64) (2020-09-09 13:48:37)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-4258078146-3925168675-1556887766-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4258078146-3925168675-1556887766-503 - Limited - Disabled)
Erik (S-1-5-21-4258078146-3925168675-1556887766-1001 - Administrator - Enabled) => C:\Users\Erik
Gast (S-1-5-21-4258078146-3925168675-1556887766-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-4258078146-3925168675-1556887766-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3uTools (HKLM-x32\...\3uTools) (Version: 2.50.023 - ShangHai ZhangZheng Network Technology Co., Ltd.)
7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 21.005.20060 - Adobe Systems Incorporated)
Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.11 - Adobe Systems Incorporated)
Android Studio (HKLM\...\Android Studio) (Version: 4.2 - Google LLC)
AOMEI Partition Assistant 8.9 (HKLM-x32\...\{02F850ED-FD0E-4ED1-BE0B-54981f5BD3D4}_is1) (Version:  - AOMEI International Network Limited.)
Apple Mobile Device Support (HKLM\...\{2504ACC6-F5B6-4F18-B4A9-2AAF48D89D85}) (Version: 14.0.0.29 - Apple Inc.)
Arduino (HKLM-x32\...\Arduino) (Version: 1.8.13 - Arduino LLC)
Arrow USB Blaster (Uninstall only) (HKLM\...\Arrow USB Blaster_is1) (Version: 2.4 - Arrow Central Europe GmbH)
ASUS Xonar DGX Audio (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392008788}) (Version:   - ASUSTeK Computer Inc.)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.0.110.1001 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.9.06037 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{349DCFCB-2D43-4458-A024-3F6CC149A131}) (Version: 4.9.06037 - Cisco Systems, Inc.) Hidden
CPUID HWMonitor 1.42 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.42 - CPUID, Inc.)
Crucial Storage Executive (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Crucial Storage Executive 6.04.042020.06) (Version: 6.04.042020.06 - Crucial)
CrystalDiskInfo 8.8.6 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.8.6 - Crystal Dew World)
CrystalDiskMark 7.0.0h (HKLM\...\CrystalDiskMark7_is1) (Version: 7.0.0h - Crystal Dew World)
Discord (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
DroidCam Client (HKLM-x32\...\DroidCam) (Version: 6.3.1 - Dev47apps)
Ear Trumpet (HKLM-x32\...\BA8684A3-9834-4D78-A666-04E88FF0EC82_is1) (Version: 1.3.2.0 - )
Excel (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\1fc5b090eab9aa41f8a2f5987367e6da) (Version: 1.0 - Excel)
Exif Tag Remover 2.0 (HKLM-x32\...\Exif Tag Remover_is1) (Version:  - RL Vision)
Garmin BaseCamp (HKLM-x32\...\{1a8a91e7-c64b-4c91-948b-812783b75543}) (Version: 4.7.2.0 - Garmin Ltd or its subsidiaries)
Garmin BaseCamp (HKLM-x32\...\{74A6F9CB-AC19-4E67-9AF4-EAA9A7933519}) (Version: 4.7.2.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
GIMP 2.10.22 (HKLM\...\GIMP-2_is1) (Version: 2.10.22 - The GIMP Team)
GIMP Updater (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\GIMP Updater) (Version: 2.8.19 - GIMP) <==== ACHTUNG
Git version 2.32.0 (HKLM\...\Git_is1) (Version: 2.32.0 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 92.0.4515.131 - Google LLC)
Google Earth Pro (HKLM\...\{FB8010D4-05F4-420D-8DFC-2F911A6DD100}) (Version: 7.3.3.7786 - Google)
HTTP Toolkit 1.4.1 (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\d7e34dd1-b465-5f21-a0b6-9d800fa770d7) (Version: 1.4.1 - Tim Perry)
iCloud Outlook (HKLM\...\{B87F5B14-C118-472C-93C9-05F35D0361DB}) (Version: 11.3.0.59 - Apple Inc.)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
League of Legends (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Riot Game league_of_legends.live) (Version:  - Riot Games, Inc)
Library Loader (HKLM-x32\...\{2DD2FCC9-D120-4924-9E4F-B2782CDE769A}) (Version: 2.49 - SamacSys)
Linux File Systems for Windows by Paragon Software (HKLM-x32\...\{F0CF025B-D6F3-4F7C-939B-23291F52875C}) (Version: 5.2.1128 - Paragon Software GmbH)
LTspice XVII (HKLM\...\LTspice XVII) (Version:  - Linear Technology Corporation)
Malwarebytes version 4.4.4.126 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.4.4.126 - Malwarebytes)
MATLAB Runtime 9.8 (HKLM\...\MATLAB Runtime R2020a) (Version: 9.8 - MathWorks)
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.14228.20204 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 92.0.902.62 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 92.0.902.62 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\OneDriveSetup.exe) (Version: 21.129.0627.0002 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Teams) (Version: 1.3.00.28779 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{E5A95BC5-81DF-4F0C-B910-B59DD012F037}) (Version: 2.81.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.23.27820 (HKLM-x32\...\{852adda4-4c78-4a38-b583-c0b360a329d6}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 3.1.13 (x64) (HKLM-x32\...\{df32638d-0722-47cb-b084-3dd851b1146e}) (Version: 3.1.13.29816 - Microsoft Corporation)
ModelSim - Intel FPGA Starter Edition 20.4.0.72 (HKLM\...\ModelSim - Intel FPGA Starter Edition 20.4.0.72) (Version: 20.4 - Intel Corporation)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 90.0.2 (x64 de)) (Version: 90.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 85.0.2 - Mozilla)
MSI Afterburner 4.6.4 Beta 3 (HKLM-x32\...\Afterburner) (Version: 4.6.4 Beta 3 - MSI Co., LTD)
MSI Kombustor 4.1.12.0 (64-bit) (HKLM\...\{F3D3CC6B-9AD7-4F43-8C69-40D5902FDC5C}}_is1) (Version:  - MSI / Geeks3D)
NiceHash Miner 3.0.6.5 (only current user) (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\8abad8e2-b957-48ed-92ba-4339c2a40e78) (Version: 3.0.6.5 - H-BIT, d.o.o.)
Node.js (HKLM\...\{140389EF-5573-4B66-9218-B739F767AFBD}) (Version: 14.17.0 - Node.js Foundation)
NVIDIA FrameView SDK 1.1.4923.29781331 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.1.4923.29781331 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.22.0.32 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.22.0.32 - NVIDIA Corporation)
NVIDIA Grafiktreiber 466.77 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 466.77 - NVIDIA Corporation)
NVIDIA G-SYNC Pendulum Demo (HKLM-x32\...\G-SYNC) (Version: 1.13 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.38.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.60 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 26.0.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20204 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20204 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.14228.20204 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenConnect-GUI (HKLM-x32\...\OpenConnect-GUI) (Version: 1.5.3 - OpenConnect-GUI Team)
Origin (HKLM-x32\...\Origin) (Version: 10.5.102.48654 - Electronic Arts, Inc.)
Outlook (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\6b0f23e57a39ebfbf2814acb1a24293d) (Version: 1.0 - Outlook)
paint.net (HKLM\...\{1A59F8A6-6AB4-4522-9340-F420B9155A31}) (Version: 4.2.16 - dotPDN LLC)
Paradox Launcher v2 (HKLM\...\{986898D9-7C26-4E7F-814C-9B5472FA3209}) (Version: 2.0.0.0 - Paradox Interactive)
PDF24 Creator 10.0.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 10.0.0 - PDF24.org)
PowerPoint (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
PowerToys (Preview) (HKLM\...\{28C1DE41-8926-479A-901C-A5C9E2CE469B}) (Version: 0.35.0 - Microsoft Corporation)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
Quartus Prime Lite Edition (Free) 20.1.0.711 (HKLM\...\Quartus Prime Lite Edition (Free) 20.1.0.711) (Version: 20.1 - Intel Corporation)
Reolink 8.2.6 (HKLM-x32\...\{3e633401-0468-5835-935c-33d2b4b2a764}) (Version: 8.2.6 - Shenzhen Reolink Technology Co., Ltd.)
RivaTuner Statistics Server 7.3.2 Beta 2 (HKLM-x32\...\RTSS) (Version: 7.3.2 Beta 2 - Unwinder)
Seed4.Me VPN 1.0.68 (HKLM\...\Seed4.Me VPN) (Version: 1.0.68 - Seed4.me)
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.98.0213 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
STM32CubeMX (HKLM\...\STM32CubeMX) (Version: 6.2.0 - STMicroelectronics)
STMCUFinder (HKLM\...\STMCUFinder) (Version: 4.0.0 - STMicroelectronics)
Surfshark TUN Driver Windows (HKLM\...\{E611B037-B864-4763-9378-8DEDD5C2C0ED}) (Version: 1.0 - Surfshark)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.3.0.21759 - Microsoft Corporation)
TeamSpeak 3 Client (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\TeamSpeak 3 Client) (Version: 3.5.3 - TeamSpeak Systems GmbH)
Telegram Desktop version 2.8.11 (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.8.11 - Telegram FZ-LLC)
VLC Plus Player (HKLM\...\VLC Plus Player) (Version: 3.0.11 - Aller Media e.K.) <==== ACHTUNG
WhatsApp (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\WhatsApp) (Version: 2.2126.14 - WhatsApp)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windscribe (HKLM-x32\...\{fa690e90-ddb0-4f0c-b3f1-136c084e5fc7}_is1) (Version: 1.83 Build 20 - Windscribe Limited)
WinSCP 5.17.10 (HKLM-x32\...\winscp3_is1) (Version: 5.17.10 - Martin Prikryl)
Word (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\1b837d0bf93d01407352736c91b7bf50) (Version: 1.0 - Word)
Zoom (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\ZoomUMX) (Version: 5.4.6 (59296.1207) - Zoom Video Communications, Inc.)

Packages:
=========
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_129.1.234.0_x64__v10z8vjag6ke6 [2021-07-25] (HP Inc.)
iCloud -> C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa [2021-06-10] (Apple Inc.) [Startup Task]
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-01-06] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2021-05-25] (NVIDIA Corp.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0 [2021-07-22] (Spotify AB) [Startup Task]
TradingView -> C:\Program Files\WindowsApps\TradingView.Desktop_1.0.0.1165_x64__r4b1km8ya33za [2021-05-17] (TradingView, Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Erik\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001_Classes\CLSID\{2E664934-EC74-43E9-8B54-098926D45798} -> [iCloud Drive] => C:\Users\Erik\iCloudDrive [2020-09-09 20:58]
CustomCLSID: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\Erik\AppData\Local\Autodesk\webdeploy\production\2719e3c6bed8896e3c7319fbb8bfbceff8f489a4\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Erik\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   ".01SeafileExtIconSynced"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE609} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".02SeafileExtIconSyncing"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE607} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".03SeafileExtIconPartialSynced"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60A} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".04SeafileExtIconLockedByOthers"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60D} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".05SeafileExtIconLockedByMe"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60E} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".06SeafileExtIconReadOnly"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60C} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".07SeafileExtIconCloud"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60B} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".08SeafileExtIconError"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE608} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [SeafileExt] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE606} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Programme\malwarebytes\mbshlext.dll [2021-08-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => D:\Programme\FancyZones\modules\PowerRename\PowerRenameExt.dll [2021-03-31] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [SeafileExt] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE606} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\nvshext.dll [2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SeafileExt] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE606} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Programme\malwarebytes\mbshlext.dll [2021-08-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [SeafileExt] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE606} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Datei ist nicht signiert]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=leffmjdabcgaflkikcefahmlgpodjkdm
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=bjhmmnoficofgoiacjaajpkfndojknpb
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Cut the Rope.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=jfbadlndcminbkfojhlimnkgaackjmdo

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2020-09-15 23:31 - 2020-09-15 23:31 - 000355840 _____ () [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\Mono.Cecil.dll
2020-12-09 16:39 - 2020-12-09 16:39 - 000616448 _____ () [Datei ist nicht signiert] C:\ProgramData\SeafileExt\seafile_ext64.dll
2020-11-03 13:05 - 2016-06-23 19:17 - 000030208 _____ () [Datei ist nicht signiert] D:\Programme\Ear Trumpet\EarTrumpet.Interop.dll
2020-11-16 14:52 - 2015-12-09 01:54 - 000116736 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\boost_filesystem-mt.dll
2020-11-16 14:52 - 2015-12-09 01:54 - 000903680 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\boost_regex-mt.dll
2020-11-16 14:52 - 2015-12-09 01:54 - 000019456 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\boost_system-mt.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000382976 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_atcl.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000102400 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\CCL_BIG.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000167424 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_cfg_ini.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000018944 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\CCL_CLW.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000058368 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\CCL_ERR.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000188416 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\CCL_FIO.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000109056 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\CCL_FSTR.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000431616 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\CCL_GEN.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000189952 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_mem.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000827392 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\CCL_MSG.dll
2020-11-16 14:52 - 2020-06-06 09:21 - 000131584 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_qtl.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 001028096 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_sqlite3.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000055808 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_thr.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000059392 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_tst.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000057856 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_ver.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000047616 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_xml.dll
2020-11-16 14:52 - 2020-06-06 00:40 - 000085504 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\ccl_zlib.dll
2020-11-16 14:52 - 2020-06-06 09:20 - 000162304 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\DB_PDB.dll
2020-11-16 14:52 - 2020-06-05 23:06 - 000002048 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\icudt34.dll
2020-11-16 14:52 - 2020-06-06 07:53 - 000066048 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\pgm_pgmdrv_apu_usb.dll
2020-11-16 14:52 - 2020-06-05 23:06 - 000007168 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\tbbamalloc.dll
2020-11-16 14:52 - 2020-06-05 23:06 - 002953728 _____ () [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\xerces-c_3_2.dll
2020-05-15 12:36 - 2020-05-15 12:36 - 000414208 _____ () [Datei ist nicht signiert] D:\Programme\LinuxFileSytem\dokan.dll
2020-11-16 14:52 - 2020-06-05 23:15 - 001583104 _____ (ActiveState Corporation) [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\tcl86.dll
2020-11-16 14:52 - 2020-06-05 23:06 - 000984064 _____ (IBM Corporation and others) [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\icuuc34.dll
2021-03-04 14:44 - 2019-02-21 18:00 - 000078336 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll
2020-11-16 14:52 - 2020-06-05 23:06 - 000229376 _____ (Intel Corporation) [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\tbb.dll
2021-03-31 19:59 - 2021-03-31 19:59 - 000006656 _____ (Microsoft Corporation) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\ManagedTelemetry.dll
2021-03-31 20:00 - 2021-03-31 20:00 - 000016896 _____ (Microsoft.PowerToys.Run.Plugin.Calculator) [Datei ist nicht signiert] D:\Programme\FancyZones\modules\launcher\Plugins\Calculator\Microsoft.PowerToys.Run.Plugin.Calculator.dll
2021-01-06 17:55 - 2021-01-06 17:55 - 000902144 _____ (ModernWpf) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\ModernWpf.dll
2020-08-22 10:31 - 2020-08-22 10:31 - 000817152 _____ (NLog) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\NLog.dll
2020-08-27 20:03 - 2020-08-27 20:03 - 000046080 _____ (NLog) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\NLog.Extensions.Logging.dll
2020-10-12 22:38 - 2020-10-12 22:38 - 000052224 _____ (Tatham Oddie & friends) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\System.IO.Abstractions.dll
2020-09-09 20:21 - 2020-09-07 15:19 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\LIBEAY32.dll
2020-09-09 20:21 - 2020-09-07 15:20 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\ssleay32.dll
2020-09-09 20:21 - 2020-09-07 15:19 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Core.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Gui.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Network.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Xml.dll
2020-11-16 14:52 - 2020-06-05 23:15 - 000131072 _____ (The Tukaani Project <hxxp://tukaani.org/>) [Datei ist nicht signiert] D:\Programme\Intel\quartus\bin64\liblzma.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)

HKLM\...\.scr: EAGLESCR => "D:\Programme\EAGLE 9.6.2\eagle.exe" -C "" "%1" <==== ACHTUNG

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\System32\blank.htm
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141
URLSearchHook: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001 - Microsoft Url Search Hook - {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\System32\ieframe.dll (Microsoft Windows -> Microsoft Corporation)
URLSearchHook: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001 - Microsoft Url Search Hook - {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Windows -> Microsoft Corporation)
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
SearchScopes: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
BHO: IEToEdge BHO -> {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} -> C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\BHO\ie_to_edge_bho_64.dll [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: IEToEdge BHO -> {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} -> C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\BHO\ie_to_edge_bho.dll [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
Handler: about - {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: about - {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: cdl - {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\System32\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: cdl - {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysWOW64\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: dvd - {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\System32\msvidctl.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: dvd - {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysWOW64\msvidctl.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
Handler: file - {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: file - {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: ftp - {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: ftp - {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: http - {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: http - {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: https - {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: https - {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\System32\itss.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Handler: javascript - {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: javascript - {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: local - {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: local - {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: mailto - {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: mailto - {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: mhtml - {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\System32\inetcomm.dll [2021-04-14] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: mhtml - {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysWOW64\inetcomm.dll [2021-04-14] (Microsoft Windows -> Microsoft Corporation)
Handler: mk - {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: mk - {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: ms-its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\System32\itss.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: ms-its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: res - {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: res - {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\System32\tbauth.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Handler: tv - {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\System32\msvidctl.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: tv - {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysWOW64\msvidctl.dll [2021-01-16] (Microsoft Windows -> Microsoft Corporation)
Handler: vbscript - {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: vbscript - {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2021-07-10] (Microsoft Windows -> Microsoft Corporation)
Handler: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\System32\tbauth.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Handler-x32: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll [2020-10-17] (Microsoft Windows -> Microsoft Corporation)
Filter: application/octet-stream - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Filter-x32: application/octet-stream - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Filter: application/x-complus - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Filter-x32: application/x-complus - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Filter: application/x-msdownload - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Filter-x32: application/x-msdownload - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll [2019-12-07] (Microsoft Windows -> Microsoft Corporation)
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLMF.DLL [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
Filter-x32: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\sharepoint.com -> hxxps://igl-files.sharepoint.com
IE trusted site: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2021-04-10 23:56 - 2021-07-04 14:28 - 000000903 _____ C:\Windows\system32\drivers\etc\hosts
185.104.185.146 fr-014.whiskergalaxy.com   #added by Windscribe, do not modify.

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\Control Panel\Desktop\\Wallpaper -> c:\users\erik\appdata\roaming\microsoft\windows photo viewer\hintergrundbild der windows-fotoanzeige.jpg
DNS Servers: Datenträger ist nicht mit dem Internet verbunden.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "PDF24"
HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "8184ADD2737160A3619BBDBA2738EE17F24D3267._service_run"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Web Companion"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Surfshark"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Seed4Me"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "GIMP Updater"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Library Loader"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{50BC7281-7686-4CF7-A904-08E0EC055583}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{971540FF-9F89-47FB-8CEF-34DE38044BC1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{768C9120-5A9B-412A-9741-5E262C1F8050}C:\program files\crucial\crucial storage executive\java\bin\javaw.exe] => (Allow) C:\program files\crucial\crucial storage executive\java\bin\javaw.exe
FirewallRules: [UDP Query User{547BC973-B705-4649-ACA5-8C59C8139163}C:\program files\crucial\crucial storage executive\java\bin\javaw.exe] => (Allow) C:\program files\crucial\crucial storage executive\java\bin\javaw.exe
FirewallRules: [{C90A42CB-56B1-410F-A4EE-46EAE5F200DB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{7BF4927A-0C90-4C02-9D99-91D9496F7007}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{CBAD9182-6B1F-4316-9CF4-B6BC7E046DDB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{89A6992B-A72F-4416-ACB1-B0B928D40C16}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{92CF8DA3-484C-4430-B2D1-FB20B5052611}] => (Allow) D:\2 Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{F7214364-26A9-40D9-A15C-B2AD181479D0}] => (Allow) D:\2 Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{33C0E912-A8C3-425D-A89E-F60C4B56CE1D}] => (Allow) D:\2 Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe (Wildcard Properties LLC -> Epic Games, Inc.)
FirewallRules: [{A5081091-7EE0-4E19-9486-1AF4FF0F4988}] => (Allow) D:\2 Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe (Wildcard Properties LLC -> Epic Games, Inc.)
FirewallRules: [{082CA3D9-EDD9-4595-99D4-D9A049A5765D}] => (Allow) D:\2 Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{F4DFDD02-779E-4769-9BB9-803BE2077546}] => (Allow) D:\2 Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{C127802B-DA60-4396-9011-0D956631A90F}] => (Allow) D:\2 Steam\SteamApps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{888469F7-DF68-431C-A3E0-B1119A19A073}] => (Allow) D:\2 Steam\SteamApps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{F0B8109C-AA5D-4800-9E34-F98ABCD2EEA6}] => (Allow) D:\3 Origin-EA\Spiele\SimCity\SimCity\SimCity.exe (Electronic Arts -> Electronic Arts Inc.)
FirewallRules: [{1E88C2BB-4319-43BC-B6ED-6CA8BDF06602}] => (Allow) D:\3 Origin-EA\Spiele\SimCity\SimCity\SimCity.exe (Electronic Arts -> Electronic Arts Inc.)
FirewallRules: [TCP Query User{D9D20B7B-68ED-4CE0-AA1F-B71E79FA1789}D:\programme.old\arduino\java\bin\javaw.exe] => (Allow) D:\programme.old\arduino\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{41E4B40C-F71D-43FE-9034-E7CA8D24BDAB}D:\programme.old\arduino\java\bin\javaw.exe] => (Allow) D:\programme.old\arduino\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{4C3B96D9-5C5B-4AAE-BFB2-982ECFCB4DAD}D:\programme\arduino\java\bin\javaw.exe] => (Allow) D:\programme\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{86EF62CF-08D7-4245-BAB4-64534CA14666}D:\programme\arduino\java\bin\javaw.exe] => (Allow) D:\programme\arduino\java\bin\javaw.exe
FirewallRules: [{C5D897F3-06AB-49C4-86C9-5F52914D1531}] => (Allow) C:\Users\Erik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{2CEF6E5F-34A5-49A1-8A97-7E2A8745B217}] => (Allow) C:\Users\Erik\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{812C4560-8DB0-4BAC-838D-462E6FBB3FEE}] => (Allow) C:\Users\Erik\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{45A94C9F-106E-4B19-8631-99BA440BF158}] => (Allow) D:\Programme\3uTools\libXunlei\Download\MiniThunderPlatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [{82D90360-A939-4F80-95A1-7A294ACAB43B}] => (Allow) D:\Programme\3uTools\libXunlei\Download\MiniThunderPlatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [{6C34D3D8-7025-45F5-A05C-553318D36AA6}] => (Allow) LPort=80
FirewallRules: [{8F96E9C1-9455-4845-A4D0-737466BB171A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BD36D118-0FD4-4350-82AC-52B92963907C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F796CDBA-3727-4A12-90A3-6D51A58A8CF3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{EB9CEF8D-AB92-4E97-8F33-B646EC127744}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A7D9BD8B-E7F4-41D7-A2E3-D2BC058386C3}] => (Allow) LPort=27015
FirewallRules: [{D9DAAC8F-BA4E-42FF-AD02-E553BD7C2AC8}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1FFE865E-C939-4BF0-80E2-90A5F5785F06}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6D9C23CF-1FF8-4EF1-8EE8-13B5EB1F13AB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{CBA1FEE0-6EE7-4301-B7D0-3B34C9054DBF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{D43CF50C-3027-4BCA-82FE-94240A1DE49B}] => (Allow) D:\2 Steam\SteamApps\common\Terraria\Terraria.exe (Re-Logic) [Datei ist nicht signiert]
FirewallRules: [{F3E0F8B6-4977-462C-B0DE-B2BF3E1E2072}] => (Allow) D:\2 Steam\SteamApps\common\Terraria\Terraria.exe (Re-Logic) [Datei ist nicht signiert]
FirewallRules: [{D807793C-25B5-48F4-A947-9F995A4B6F49}] => (Allow) D:\Programme\Intel\quartus\bin64\jtagserver.exe () [Datei ist nicht signiert]
FirewallRules: [{0F17E106-B90E-4F1E-9B48-E941C9A824CE}] => (Allow) D:\Programme\Intel\quartus\bin64\jtagserver.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{518135D0-B9C6-4F37-80B8-95AE587A7483}D:\programme\intel\quartus\bin64\quartus.exe] => (Block) D:\programme\intel\quartus\bin64\quartus.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{1484CB10-6AB6-403B-867D-46D23A1A4CF0}D:\programme\intel\quartus\bin64\quartus.exe] => (Block) D:\programme\intel\quartus\bin64\quartus.exe () [Datei ist nicht signiert]
FirewallRules: [{D20CBFB5-0A12-4E10-9A3A-1053B8CA6B65}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{22A07650-CABC-44AB-B7D2-7EC75909E9D3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{1735FB1C-F714-49A2-BC81-86DB141D2C4F}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{39FDFFAE-97B3-4F45-B120-C5AED564058F}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{6B6A3758-8A71-4823-B1C0-E98EE6DD5512}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{9B678413-52DA-44D6-BEAE-90C5EAEC38F0}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [TCP Query User{1A6E274A-30E2-41BA-BB44-8929F83F24E9}D:\programme\windscribe\wsappcontrol.exe] => (Allow) D:\programme\windscribe\wsappcontrol.exe (Windscribe Limited -> Windscribe Limited)
FirewallRules: [UDP Query User{49FCBE2E-8054-43EA-A1EB-6A6083190000}D:\programme\windscribe\wsappcontrol.exe] => (Allow) D:\programme\windscribe\wsappcontrol.exe (Windscribe Limited -> Windscribe Limited)
FirewallRules: [{1C43CDF8-1F00-46F1-AA41-C4468BD8DBC7}] => (Allow) D:\Programme\Seed4.Me VPN\bin\Seed4.Me_VPN.exe (S4M Tech, Inc. -> Seed4.Me)
FirewallRules: [{E9E39632-952B-42C4-B414-FCCD77186071}] => (Allow) D:\2 Steam\SteamApps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{4E12779C-ADD3-4E5A-B865-F6548F63AFFB}] => (Allow) D:\2 Steam\SteamApps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{54EAC201-7972-4FD7-BFD7-2562DD28AF2B}] => (Allow) D:\2 Steam\SteamApps\common\War Thunder\launcher.exe (Gaijin Network LTD -> Gaijin)
FirewallRules: [{3C29115D-EAF1-4E17-8EEF-EC13BE00A9F6}] => (Allow) D:\2 Steam\SteamApps\common\War Thunder\launcher.exe (Gaijin Network LTD -> Gaijin)
FirewallRules: [TCP Query User{4550AEAC-ED5D-49D0-8D70-315167FDB708}C:\program files (x86)\reolink\reolink.exe] => (Allow) C:\program files (x86)\reolink\reolink.exe (Reolink Innovation Limited -> Shenzhen Reolink Technology Co., Ltd.)
FirewallRules: [UDP Query User{62432C86-1712-4B76-8BF8-42015E788BD1}C:\program files (x86)\reolink\reolink.exe] => (Allow) C:\program files (x86)\reolink\reolink.exe (Reolink Innovation Limited -> Shenzhen Reolink Technology Co., Ltd.)
FirewallRules: [{70AB277A-4B65-4ED4-BA89-36073EDE51B7}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F833FBF6-6995-4C9B-BBAC-D501C6928460}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2E21A978-73AF-4ED8-B40E-8541E1CEADF7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1B7804CC-3563-420E-B42A-FBAB874AEA1F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{92527C1A-A66A-46F5-9B8D-7EE4302F1A39}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D8176B2F-8F73-43F5-BCAF-58F2F2C2D9A0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{481343C5-AFB1-4F73-8156-58CBF3F26AC8}C:\users\erik\downloads\nanominer-windows-3.3.5\nanominer-windows-3.3.5\nanominer.exe] => (Allow) C:\users\erik\downloads\nanominer-windows-3.3.5\nanominer-windows-3.3.5\nanominer.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{EE7AE3D2-CFCA-46A0-9746-D8FFAD66CCF3}C:\users\erik\downloads\nanominer-windows-3.3.5\nanominer-windows-3.3.5\nanominer.exe] => (Allow) C:\users\erik\downloads\nanominer-windows-3.3.5\nanominer-windows-3.3.5\nanominer.exe () [Datei ist nicht signiert]
FirewallRules: [{A188EB0C-80D0-4F57-A3E2-6EC2A6D4DE43}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (BlueStack Systems, Inc. -> BlueStack Systems)
FirewallRules: [TCP Query User{443FE36B-71F0-471F-BE6E-052AD90C1983}C:\users\erik\appdata\local\programs\httptoolkit\resources\httptoolkit-server\bin\node.exe] => (Block) C:\users\erik\appdata\local\programs\httptoolkit\resources\httptoolkit-server\bin\node.exe (Timothy Perry -> Node.js)
FirewallRules: [UDP Query User{E9BF7150-3E6E-43B9-AB55-5C432FC835A7}C:\users\erik\appdata\local\programs\httptoolkit\resources\httptoolkit-server\bin\node.exe] => (Block) C:\users\erik\appdata\local\programs\httptoolkit\resources\httptoolkit-server\bin\node.exe (Timothy Perry -> Node.js)
FirewallRules: [{B45317BC-F177-4F48-97CC-B52EA8992291}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{27A46BF1-A639-4CA2-80AD-84762D3F805D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BBC31D5E-EABF-4876-96F3-E5B48C367D6A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{562D2502-4D89-466A-8C34-503CFFFABB82}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{270A729C-D931-4E62-A9D7-42D74695491A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{40B4D766-6292-4AA3-AA7A-533F9E4A1C1B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{95FCD8D2-DE6C-4067-BFA7-231BF0A10B28}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9AF64849-99B0-4614-801C-7A8DF5B83C4D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4B98DACD-6358-411E-B52B-5612B2CA904D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.164.561.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C67058B8-A06E-4F10-B4ED-AB21AA042D6B}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\92.0.902.62\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DC63C1CB-3035-47D4-84E7-021FEDAFA7B8}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Wiederherstellungspunkte =========================

25-07-2021 20:54:50 Removed Library Loader
03-08-2021 15:50:34 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================

Error: (08/01/2021 06:27:45 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1984

Error: (08/01/2021 06:27:45 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1984

Error: (08/01/2021 06:27:45 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (08/01/2021 01:07:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Library Loader.exe, Version: 2.49.0.0, Zeitstempel: 0x6038d6d2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.1081, Zeitstempel: 0xde3fc775
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000000000034ed9
ID des fehlerhaften Prozesses: 0x1c28
Startzeit der fehlerhaften Anwendung: 0x01d786c56686a1b9
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\SamacSys\Library Loader\Library Loader.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 21285808-cbd4-4a5d-87af-d39fb130e819
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/01/2021 01:07:25 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Library Loader.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.IO.FileNotFoundException
   bei System.IO.__Error.WinIOError(Int32, System.String)
   bei System.IO.FileStream.Init(System.String, System.IO.FileMode, System.IO.FileAccess, Int32, Boolean, System.IO.FileShare, Int32, System.IO.FileOptions, SECURITY_ATTRIBUTES, System.String, Boolean, Boolean, Boolean)
   bei System.IO.FileStream..ctor(System.String, System.IO.FileMode, System.IO.FileAccess, System.IO.FileShare, Int32)
   bei System.Xml.XmlDownloadManager.GetStream(System.Uri, System.Net.ICredentials, System.Net.IWebProxy, System.Net.Cache.RequestCachePolicy)
   bei System.Xml.XmlUrlResolver.GetEntity(System.Uri, System.String, System.Type)
   bei System.Xml.XmlTextReaderImpl.OpenUrlDelegate(System.Object)
   bei System.Runtime.CompilerServices.RuntimeHelpers.ExecuteCodeWithGuaranteedCleanup(TryCode, CleanupCode, System.Object)
   bei System.Threading.CompressedStack.Run(System.Threading.CompressedStack, System.Threading.ContextCallback, System.Object)
   bei System.Xml.XmlTextReaderImpl.OpenUrl()
   bei System.Xml.XmlTextReaderImpl.Read()
   bei Library_Loader.LL.processdownload(System.String, System.String)
   bei Library_Loader.LL.logchange(System.Object, System.IO.FileSystemEventArgs)
   bei System.IO.FileSystemWatcher.OnCreated(System.IO.FileSystemEventArgs)
   bei System.IO.FileSystemWatcher.CompletionStatusChanged(UInt32, UInt32, System.Threading.NativeOverlapped*)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading._IOCompletionCallback.PerformIOCompletionCallback(UInt32, UInt32, System.Threading.NativeOverlapped*)

Error: (08/01/2021 01:05:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Library Loader.exe, Version: 2.49.0.0, Zeitstempel: 0x6038d6d2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.1081, Zeitstempel: 0xde3fc775
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000000000034ed9
ID des fehlerhaften Prozesses: 0x4ee4
Startzeit der fehlerhaften Anwendung: 0x01d786c51714d340
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\SamacSys\Library Loader\Library Loader.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 9451f5ce-d357-42b9-8d9c-46dbe99ba5dc
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/01/2021 01:05:16 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Library Loader.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.IO.FileNotFoundException
   bei System.IO.__Error.WinIOError(Int32, System.String)
   bei System.IO.FileStream.Init(System.String, System.IO.FileMode, System.IO.FileAccess, Int32, Boolean, System.IO.FileShare, Int32, System.IO.FileOptions, SECURITY_ATTRIBUTES, System.String, Boolean, Boolean, Boolean)
   bei System.IO.FileStream..ctor(System.String, System.IO.FileMode, System.IO.FileAccess, System.IO.FileShare, Int32)
   bei System.Xml.XmlDownloadManager.GetStream(System.Uri, System.Net.ICredentials, System.Net.IWebProxy, System.Net.Cache.RequestCachePolicy)
   bei System.Xml.XmlUrlResolver.GetEntity(System.Uri, System.String, System.Type)
   bei System.Xml.XmlTextReaderImpl.OpenUrlDelegate(System.Object)
   bei System.Runtime.CompilerServices.RuntimeHelpers.ExecuteCodeWithGuaranteedCleanup(TryCode, CleanupCode, System.Object)
   bei System.Threading.CompressedStack.Run(System.Threading.CompressedStack, System.Threading.ContextCallback, System.Object)
   bei System.Xml.XmlTextReaderImpl.OpenUrl()
   bei System.Xml.XmlTextReaderImpl.Read()
   bei Library_Loader.LL.processdownload(System.String, System.String)
   bei Library_Loader.LL.logchange(System.Object, System.IO.FileSystemEventArgs)
   bei System.IO.FileSystemWatcher.OnCreated(System.IO.FileSystemEventArgs)
   bei System.IO.FileSystemWatcher.CompletionStatusChanged(UInt32, UInt32, System.Threading.NativeOverlapped*)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading._IOCompletionCallback.PerformIOCompletionCallback(UInt32, UInt32, System.Threading.NativeOverlapped*)


Systemfehler:
=============
Error: (08/02/2021 07:13:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (08/02/2021 07:13:27 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (60000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (07/29/2021 08:50:18 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x000000d1 (0x0000000000000000, 0x0000000000000002, 0x0000000000000000, 0xfffff80514fe7ddd). Ein volles Abbild wurde gespeichert in: C:\Windows\MEMORY.DMP. Berichts-ID: 47ba76fb-d3dc-4fed-b6b9-e1efa62966bd.

Error: (07/29/2021 08:50:00 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎29.‎07.‎2021 um 20:01:28 unerwartet heruntergefahren.

Error: (07/29/2021 12:36:00 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP)
Description: Der Server "{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (07/28/2021 11:30:18 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOPO)
Description: Der Server "{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (07/26/2021 02:08:39 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x000000d1 (0x0000000000000000, 0x0000000000000002, 0x0000000000000000, 0xfffff80077347ddd). Ein volles Abbild wurde gespeichert in: C:\Windows\MEMORY.DMP. Berichts-ID: 98ee30e9-74ab-49fe-9860-1d7e2f6f194f.

Error: (07/26/2021 02:08:22 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎26.‎07.‎2021 um 12:49:14 unerwartet heruntergefahren.


Windows Defender:
================
Date: 2021-08-03 15:21:38
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {356D469B-DAAF-4F86-8BF8-1CDE87A6CD30}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-08-02 13:39:31
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {97B1446C-114F-437F-B992-42A4B988CF90}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-08-01 14:38:18
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {D22BB44F-66FD-4CBC-900C-07BA3F950E41}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-07-31 15:04:32
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {47594372-AC19-4347-B244-0EE807714074}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-07-29 19:02:42
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {9F5750F6-44ED-40F9-953B-061287CC1DC9}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===============
Date: 2021-08-04 17:54:41
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Programme\malwarebytes\MBAMService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. F12 05/28/2013
Hauptplatine: Gigabyte Technology Co., Ltd. H77-D3H
Prozessor: Intel(R) Xeon(R) CPU E3-1230 V2 @ 3.30GHz
Prozentuale Nutzung des RAM: 44%
Installierter physikalischer RAM: 16341.8 MB
Verfügbarer physikalischer RAM: 9008.14 MB
Summe virtueller Speicher: 25409.64 MB
Verfügbarer virtueller Speicher: 15008.4 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:446.51 GB) (Free:298.39 GB) NTFS
Drive d: (Anwendungen) (Fixed) (Total:1862.89 GB) (Free:872.09 GB) NTFS
Drive g: () (Removable) (Total:58.58 GB) (Free:57.39 GB) FAT32

\\?\Volume{d9268541-8e00-44bf-80d8-2897d397d1d8}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{c23aa27b-f982-4f76-9517-ac00d4229cee}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows XP) (Size: 58.6 GB) (Disk ID: 4C852DB5)
Partition 1: (Active) - (Size=58.6 GB) - (Type=0C)

==================== Ende von Addition.txt =======================
         


Alt 05.08.2021, 14:19   #6
M-K-D-B
/// TB-Ausbilder
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"







Mein Name ist Matthias und ich werde dir bei der Analyse und der eventuell notwendigen Bereinigung deines Computers helfen.



Ich analysiere gerade dein System und melde mich in Kürze mit weiteren Anweisungen.

Alt 05.08.2021, 14:25   #7
M-K-D-B
/// TB-Ausbilder
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



Alles nur Adware und PUP, nichts wirklich Gefährliches.
Woher du diese veraltete Version von FRST hast, weiß ich allerdings nicht. Die sollst du gleich wieder löschen. Wir laden mit Schritt 4 die neueste Version auf dein System.


Jetzt hast du erst einmal einiges zu tun:




Schritt 1
Die folgenden Programme sind veraltet, stören die Bereinigung oder es handelt sich um Werbesoftware (Adware) bzw. Potentiell Unerwünschte Programme (PUP) und müssen entfernt werden.
  • Deinstalliere über Start > Einstellungen > Apps die folgenden Programme:
    • GIMP Updater
    • NiceHash Miner
    • VLC Plus Player
  • Starte den Rechner im Anschluss neu.
  • Gib eine kurze Rückmeldung, ob die Deinstallation erfolgreich war.





Schritt 2
Führe Malwarebytes' AntiMalware (MBAM) gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 3
Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 4
Bitte lade dir die passende Version von Farbar Recovery Scan Tool auf deinen Desktop: FRST 32-Bit | FRST 64-Bit
  • Starte FRST.
  • Solltest du die Meldung "Der Computer wurde durch Windows geschützt" erhalten, klicke auf Weitere Informationen und dann auf Trotzdem ausführen.
  • Setze einen Haken vor Shortcut.txt und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach im selben Verzeichnis wie FRST.
  • Poste uns die drei Logdateien ( FRST.txt - Addition.txt - Shortcut.txt ) in deinem Thema.





Bitte poste mit deiner nächsten Antwort:
  • eine Rückmeldung bezüglich der Deinstallationen
  • die Logdatei von MBAM
  • die Logdatei von AdwCleaner
  • die neuen Logdateien von FRST (FRST.txt und Addition.txt und Shortcut.txt)

Alt 08.08.2021, 10:27   #8
M-K-D-B
/// TB-Ausbilder
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



Fehlende Rückmeldung
Dieses Thema wurde aus unseren Abos gelöscht. Somit bekommen wir keine Benachrichtigung über neue Antworten.
Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen!

Alt 08.08.2021, 14:51   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



Hab das Thema wieder geöffnet.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.08.2021, 16:51   #10
Erano
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



Nun kanns weitergehen

Schritt 1:
Alle genannten Programme konnten laut Windows erfolgreich deinstalliert werden.

Schritt 2a:
Ein Bedrohungsscan wurde ausgeführt und die gefundenen Bedrohungen in die Quarantäne gepackt:
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 05.08.21
Scan-Zeit: 15:57
Protokolldatei: 24a6d8ba-f5f5-11eb-8cad-50e549cee155.json

-Softwaredaten-
Version: 4.4.4.126
Komponentenversion: 1.0.1413
Version des Aktualisierungspakets: 1.0.43880
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 19041.1083)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-9LU4BTO\Erik

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 324294
Erkannte Bedrohungen: 3
In die Quarantäne verschobene Bedrohungen: 3
Abgelaufene Zeit: 3 Min., 6 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 3
Trojan.BitCoinMiner, C:\$RECYCLE.BIN\S-1-5-21-4258078146-3925168675-1556887766-1001\$RTJ6ZCR.EXE, In Quarantäne, 595, 957909, 1.0.43880, 57B2BCD3E33069A4C8D0D934, dds, 01364164, 1B8123D2B23124C873B104B209FA11A6, 4078A656BA3E5A4278F2EC68C978E27E2DA85F643CBBAAE761396A9A2C2D43E1
RiskWare.BitCoinMiner, C:\USERS\ERIK\DOWNLOADS\ETHMINER-0.18.0-CUDA10.0-WINDOWS-AMD64 (1).ZIP, In Quarantäne, 919, 712398, 1.0.43880, C0D48B218CDE20A6C46A2530, dds, 01364164, 29ACEB5E89406F4D77E7D447107B0830, 9331AE5AED54EBBAE83AB42B3DEB7C01D3B2A9C397E33EADE268C3901BCAD00B
RiskWare.BitCoinMiner, C:\USERS\ERIK\DOWNLOADS\ETHMINER-0.18.0-CUDA10.0-WINDOWS-AMD64.ZIP, In Quarantäne, 919, 712398, 1.0.43880, C0D48B218CDE20A6C46A2530, dds, 01364164, 29ACEB5E89406F4D77E7D447107B0830, 9331AE5AED54EBBAE83AB42B3DEB7C01D3B2A9C397E33EADE268C3901BCAD00B

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Schritt 3:

Ein AdwCleaner-Scan wurde ausgeführt und die gefundenen Bedrohungen in die Quarantäne gepackt:
Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.3.0.0
# -------------------------------
# Build:    06-29-2021
# Database: 2021-06-29.1 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    08-05-2021
# Duration: 00:00:01
# OS:       Windows 10 Pro
# Cleaned:  10
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\ProgramData\Application Data\Lavasoft\Web Companion

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|GIMP Updater
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Run|Web Companion
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

Deleted       Websuche
Deleted       componentsearchengine.com
Deleted       de.banggood.com

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2659 octets] - [04/08/2021 21:01:04]
AdwCleaner[S01].txt - [2229 octets] - [05/08/2021 16:03:14]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########
         
Schritt 2b:

Über Nacht einen vollständigen Malwarebytes-Scan über alle Festplatten ausgeführt. Zusätzlich wurden 3 Dateien gefunden, die auch in die Quarantäne gegangen sind:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 05.08.21
Scan-Zeit: 16:09
Protokolldatei: b06858be-f5f6-11eb-bab0-50e549cee155.json

-Softwaredaten-
Version: 4.4.4.126
Komponentenversion: 1.0.1413
Version des Aktualisierungspakets: 1.0.43880
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 19041.1083)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-9LU4BTO\Erik

-Scan-Übersicht-
Scan-Typ: Benutzerdefinierter Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 1504048
Erkannte Bedrohungen: 7
In die Quarantäne verschobene Bedrohungen: 7
Abgelaufene Zeit: 5 Std., 36 Min., 5 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 7
RiskWare.BitCoinMiner, C:\$RECYCLE.BIN\S-1-5-21-4258078146-3925168675-1556887766-1001\$RAH69UW.5\NANOMINER-WINDOWS-3.3.5\NANOMINER.EXE, In Quarantäne, 919, 628313, 1.0.43880, 082A87F316A01E3E905D6C35, dds, 01364164, C355DC4F6C32048C78609011640204A1, 094C667E31653E27D339BDF621FC331D003C189AE43C30F682FDE3CE1DBD8B77
RiskWare.BitCoinMiner, C:\$RECYCLE.BIN\S-1-5-21-4258078146-3925168675-1556887766-1001\$RO9RZX7.0-WINDOWS-AMD64\BIN\ETHMINER.EXE, In Quarantäne, 919, 712398, 1.0.43880, C0D48B218CDE20A6C46A2530, dds, 01364164, B4A2569D2A0A910B6A78CCE8CB8E7EDE, B783C74E53A5FCDF7D798D268E1ABF6F30235B792E041C9972AB844E015B1984
PUP.Optional.BundleInstaller, D:\1. DOWNLOAD - FIREFOX\AUDACITY.EXE, In Quarantäne, 527, 796186, 1.0.43880, , ame, , 26EDE7D7AD0ECD0F6C73FBD3BD63BD5A, E6670F89A0C2232FF9E9FB7AC3F97D556A403968BC110F29DBB0835174061396
Malware.Heuristic.1003, D:\2 STEAM\STEAMAPPS\COMMON\ASSETTOCORSA\ACS_X86.EXE, In Quarantäne, 1000001, 0, 1.0.43880, 0000000000000000000003EB, dds, 01364164, C80841A34298D2743D7D0E359BCBB2CF, E1C23D882EF5FCD88E82642D4529FD093417CF830D2AD1E7EE244153EE2D6368
Malware.Heuristic.1003, D:\2 STEAM\STEAMAPPS\COMMON\WAR THUNDER\ACES.DLL, In Quarantäne, 1000001, 0, 1.0.43880, 0000000000000000000003EB, dds, 01364164, C90CB4F0D051194235F86CF844CAC12C, B73A6D3BF50971AFBA1A1FDBC0E59CEA71E262E6F1386D0334BC1277D51EBE58
Malware.Heuristic.1003, D:\PROGRAM FILES (X86)\UBISOFT\UBISOFT GAME LAUNCHER\UPLAYSERVICE.EXE, In Quarantäne, 1000001, 0, 1.0.43880, 0000000000000000000003EB, dds, 01364164, D72D3166E5FACBA9598C019E58D2A34C, 72BC64280ADEB04AE0816A81C152F5D13CF0E9639F8EC04E97307F7B1DC4612E
PUP.Optional.ASK, D:\PROGRAMME.OLD\FORMATFACTORY\FFMODULES\PACKAGE\ASK\ASKPIP_FF_.EXE, In Quarantäne, 281, 935438, 1.0.43880, CCA673D4FBCC4E29D66A499C, dds, 01364164, 47E1FBC3AA8B4439B60D7633EB355A8E, 0D079C8D26F5544354913D279B32C30F2BEEC15765692E7C1E1378666D921CCF

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Schritt 4:

Anbei die abschließende FRST.txt nach dem beschriebenen Vorgehen:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 07-08-2021
durchgeführt von Erik (Administrator) auf DESKTOP (08-08-2021 15:27:35)
Gestartet von C:\Users\Erik\Desktop
Geladene Profile: Erik
Platform: Windows 10 Pro Version 2004 19041.1083 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

() [Datei ist nicht signiert] C:\Windows\System\HsMgr64.exe
() [Datei ist nicht signiert] C:\Windows\SysWOW64\HsMgr.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa\iCloud\APSDaemon.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa\iCloud\iCloudDrive.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa\iCloud\iCloudServices.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa\iCloud\secd.exe
(Autodesk, Inc. -> ) D:\Programme\EAGLE 9.6.2\eagle.exe
(Autodesk, Inc. -> The Qt Company Ltd.) D:\Programme\EAGLE 9.6.2\QtWebEngineProcess.exe
(Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(CMedia) [Datei ist nicht signiert] C:\Program Files\ASUS Xonar DGX Audio\Customapp\AsusAudioCenter.exe
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(File-New-Project) [Datei ist nicht signiert] D:\Programme\Ear Trumpet\EarTrumpet.exe
(geek software GmbH -> geek software GmbH) D:\Programme\PDF24\pdf24.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.102\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.102\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <97>
(Malwarebytes Inc -> Malwarebytes) D:\Programme\malwarebytes\mbam.exe
(Malwarebytes Inc -> Malwarebytes) D:\Programme\malwarebytes\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) D:\Programme\malwarebytes\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
(Microsoft Corporation -> Microsoft Corporation) D:\Programme\FancyZones\modules\launcher\PowerLauncher.exe
(Microsoft Corporation -> Microsoft Corporation) D:\Programme\FancyZones\PowerToys.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12105.1001.23.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\NisSrv.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\Display.NvContainer\NVDisplay.Container.exe <2>
(S4M Tech, Inc. -> Seed4.Me) D:\Programme\Seed4.Me VPN\bin\Seed4.Me_service.exe
(Seafile Ltd. -> ) D:\Programme\New Folder\bin\seaf-daemon.exe
(Seafile Ltd. -> ) D:\Programme\New Folder\bin\seafile-applet.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe <7>

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Cmaudio8788] => C:\Windows\Syswow64\cmicnfgp.dll [13463552 2014-03-11] (C-Media Corporation) [Datei ist nicht signiert]
HKLM\...\Run: [Cmaudio8788GX] => C:\Windows\syswow64\HsMgr.exe [200704 2008-07-11] () [Datei ist nicht signiert]
HKLM\...\Run: [Cmaudio8788GX64] => C:\Windows\system\HsMgr64.exe [282112 2008-07-11] () [Datei ist nicht signiert]
HKLM\...\Run: [PDF24] => D:\Programme\PDF24\pdf24.exe [557632 2020-11-13] (geek software GmbH -> geek software GmbH)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1674368 2021-01-22] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\Erik\AppData\Local\Microsoft\Teams\Update.exe [2452664 2020-11-08] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4110568 2021-07-21] (Valve -> Valve Corporation)
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [8184ADD2737160A3619BBDBA2738EE17F24D3267._service_run] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=service /prefetch:8
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Discord] => C:\Users\Erik\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Seafile] => D:\Programme\New Folder\bin\seafile-applet.exe [5310048 2020-12-09] (Seafile Ltd. -> )
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Surfshark] => C:\Program Files (x86)\Surfshark\Surfshark.exe
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Seed4Me] => D:\Programme\Seed4.Me VPN\bin\Seed4.Me_VPN.exe [20007640 2021-03-15] (S4M Tech, Inc. -> Seed4.Me)
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Run: [Library Loader] => C:\Program Files (x86)\SamacSys\Library Loader\Library Loader.exe [1804800 2021-02-26] (SamacSys) [Datei ist nicht signiert]
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\MountPoints2: {a0ea54d1-d0f2-11eb-982d-50e549cee155} - "E:\pushinst.exe" 
HKU\S-1-5-18\...\Run: [] => [X]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\92.0.4515.131\Installer\chrmstp.exe [2021-08-04] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ear Trumpet.lnk [2020-11-03]
ShortcutTarget: Ear Trumpet.lnk -> D:\Programme\Ear Trumpet\EarTrumpet.exe (File-New-Project) [Datei ist nicht signiert]
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0795FDCD-1946-4422-8B24-A7F64D0837F6} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [139136 2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {0B184CE1-8EF4-4245-B667-56F858FBE37C} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1260400 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0B916F62-0314-4495-82ED-C50CDFB86B09} - System32\Tasks\PowerToys\Autorun for Erik => D:\Programme\FancyZones\PowerToys.exe [1256840 2021-03-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {1B4A9660-1B8C-401A-AC78-EE92D1779077} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5722552 2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {1B9A7E90-E3BC-4F36-8B88-8C74BB71057A} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905584 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1F10A1BD-A4F1-41B1-BD3F-E7D030564A1C} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-09-29] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {23539892-17E6-498E-9325-56B59FDC6404} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1260400 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3051CE40-FC78-4815-9C88-296FD58F790D} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [681400 2021-07-23] (Mozilla Corporation -> Mozilla Foundation)
Task: {32C903D4-5B39-47D7-8776-CB94EBDB8A4D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3E1CB0A7-ADEE-4D3F-80AD-1146843FBCE4} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1260400 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4EF8A649-16DA-4403-A28A-B6A741C4A343} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5EEAA14B-2605-4079-8B1D-F89B7C1D879B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)
Task: {796C8388-79DA-48DD-ABEF-AC14EF66B5D6} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [139136 2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {81C7BA3F-4EDD-41CE-AAB7-A2D4ACBFB9D8} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-09-29] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {8CDB8F45-3E31-442F-B166-71AA91020C04} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23253376 2021-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {90E21699-DDC9-49EA-8EE1-4B390B11C216} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5722552 2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {9A9F386B-F16E-447F-AC58-95E0FDEF84FA} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [645488 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9D4295A8-3095-4C02-8EC9-7F241A87136A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-09-09] (Google LLC -> Google LLC)
Task: {9E50606D-1DB6-4C7A-9FFF-6E9ECA8A7A9A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-09-09] (Google LLC -> Google LLC)
Task: {AC8BAA07-186D-435B-A682-6EC3E341C3DA} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3336560 2021-04-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C6165809-F928-482F-AFD7-62820A0B0242} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905584 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D0E96F0D-E740-4FD9-BA83-822B6A64AE7D} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1260400 2021-04-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E237DA35-D74C-4679-8593-A05F6AF9BC42} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {E6E66F06-D956-401D-A428-48628DAB5951} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {E81B01E8-25DB-4220-BB49-0C3D22BFE3FA} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23253376 2021-07-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {EBEF5847-BB65-4C51-B734-AA8AA7158FFC} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Hosts: 185.104.185.146 fr-014.whiskergalaxy.com   #added by Windscribe, do not modify.
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{084a2dcc-3494-4c0b-8614-f0d8d61768bc}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{D6B5909A-B79A-4861-9B1D-3094964D3F1B}: [NameServer] 162.252.172.57 149.154.159.92

Edge: 
=======
DownloadDir: C:\Users\Erik\Downloads
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default [2021-08-07]
Edge Extension: (Outlook) - C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bjhmmnoficofgoiacjaajpkfndojknpb [2020-10-30]
Edge Extension: (Word) - C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\hikhggiobiflkdfdgdajcfklmcibbopi [2020-10-30]
Edge Extension: (Excel) - C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\leffmjdabcgaflkikcefahmlgpodjkdm [2020-10-30]
Edge Extension: (PowerPoint) - C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\opfacbhaojodjaojgocnibmklknchehf [2020-10-30]

FireFox:
========
FF DefaultProfile: jsk44q2h.default
FF ProfilePath: C:\Users\Erik\AppData\Roaming\Mozilla\Firefox\Profiles\jsk44q2h.default [2021-02-13]
FF ProfilePath: C:\Users\Erik\AppData\Roaming\Mozilla\Firefox\Profiles\kzy923kr.default-release [2021-07-23]
FF Extension: (Tampermonkey) - C:\Users\Erik\AppData\Roaming\Mozilla\Firefox\Profiles\kzy923kr.default-release\Extensions\firefox@tampermonkey.net.xpi [2021-07-22]
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-07-24] (Adobe Inc. -> Adobe Systems Inc.)

Chrome: 
=======
CHR Profile: C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default [2021-08-08]
CHR HomePage: Default -> hxxps://google.de
CHR DefaultSearchURL: Default -> hxxp://www.google.de/search?q={searchTerms}
CHR DefaultSearchKeyword: Default -> google.de_
CHR Extension: (Google Übersetzer) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2020-09-09]
CHR Extension: (Präsentationen) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2020-09-09]
CHR Extension: (Docs) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2020-09-09]
CHR Extension: (Google Drive) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-26]
CHR Extension: (YouTube) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2020-09-09]
CHR Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2021-07-28]
CHR Extension: (Spotify - Music for every moment) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnkjkdjlofllcpbemipjbcpfnglbgieh [2020-09-09]
CHR Extension: (Tampermonkey) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2021-06-05]
CHR Extension: (Adobe Acrobat) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2021-03-22]
CHR Extension: (GoFullPage - Full Page Screen Capture) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdpohaocaechififmbbbbbknoalclacl [2021-07-19]
CHR Extension: (Tabellen) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2020-09-09]
CHR Extension: (Deaktivierungs-Add-on von Google Analytics) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\fllaojicojecljbmefodhfapmkghcbnh [2020-09-09]
CHR Extension: (EditThisCookie) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\fngmhnnpilhplaeedifhccceomclgfbg [2021-07-23]
CHR Extension: (Google Docs Offline) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-06-30]
CHR Extension: (Super Easy Auto Refresh) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\globgafddkdlnalejlkcpaefakkhkdoa [2020-09-09]
CHR Extension: (Windscribe - Free Proxy and Ad Blocker) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnmpcagpplmpfojmgmnngilcnanddlhb [2021-03-27]
CHR Extension: (Stealthy) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje [2020-09-09]
CHR Extension: (Distill Web Monitor) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\inlikjemeeknofckkjolnjbpehgadgge [2021-08-04]
CHR Extension: (Cut the Rope) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfbadlndcminbkfojhlimnkgaackjmdo [2020-09-09]
CHR Extension: (Marsala) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\jjlfmldcaheghnjjpgpoadjfppefjmkj [2020-09-09]
CHR Extension: (Web Safety) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfhcmdonhekjhfbjmeacdjbhlfgpjabp [2021-08-07]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (Google Mail) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-26]
CHR Extension: (Chrome Media Router) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-07-23]
CHR Extension: (Privacy Badger) - C:\Users\Erik\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkehgijcmpdhfbdbbnkijodmdjhbjlgp [2021-06-10]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9141648 2021-07-21] (Microsoft Corporation -> Microsoft Corporation)
R2 MBAMService; D:\Programme\malwarebytes\MBAMService.exe [7477704 2021-08-04] (Malwarebytes Inc -> Malwarebytes)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2556048 2021-07-15] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3474584 2021-07-15] (Electronic Arts, Inc. -> Electronic Arts)
R2 PDF24; D:\Programme\PDF24\pdf24.exe [557632 2020-11-13] (geek software GmbH -> geek software GmbH)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2021-03-18] (Even Balance, Inc. -> )
R2 Seed4.Me Service; D:\Programme\Seed4.Me VPN\bin\Seed4.Me_service.exe [3925720 2021-03-15] (S4M Tech, Inc. -> Seed4.Me)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5394864 2021-07-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\NisSrv.exe [2727416 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MsMpEng.exe [136656 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ampa; C:\Windows\system32\ampa.sys [38320 2017-02-28] (CHENGDU AOMEI Tech Co., Ltd. -> )
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [69024 2019-05-29] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
R3 cmudaxp; C:\Windows\system32\drivers\cmudaxp.sys [2735616 2015-06-02] (C-MEDIA ELECTRONICS INC. -> C-Media Inc)
S3 ddmdrv; C:\Windows\system32\ddmdrv.sys [35760 2016-12-27] (CHENGDU AOMEI Tech Co., Ltd. -> )
S3 DroidCam; C:\Windows\System32\drivers\droidcam.sys [32240 2020-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Dev47Apps)
S3 DroidCamVideo; C:\Windows\System32\drivers\droidcamvideo.sys [33768 2020-04-18] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [220752 2021-08-04] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-08-04] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-08-07] (Malwarebytes Inc -> Malwarebytes)
S3 RTCore64; D:\Programme\MSI Afterburner\RTCore64.sys [36824 2020-07-13] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
R3 tap0901; C:\Windows\System32\drivers\tap0901.sys [27136 2017-04-20] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 tapsurfshark; C:\Windows\System32\drivers\tapsurfshark.sys [38728 2020-06-15] (WDKTestCert Lenovo,131775874531219913 -> The OpenVPN Project)
S3 tapwindscribe0901; C:\Windows\System32\drivers\tapwindscribe0901.sys [54896 2018-07-06] (Windscribe Limited -> The OpenVPN Project)
S3 vpnva; C:\Windows\System32\drivers\vpnva64-6.sys [74048 2021-01-22] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [49568 2021-08-04] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [434424 2021-08-04] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [78072 2021-08-04] (Microsoft Windows -> Microsoft Corporation)
R3 wintunshark; C:\Windows\system32\DRIVERS\wintunshark.sys [31096 2020-09-17] (WDKTestCert nikod,132409123292239223 -> Surfshark Ltd)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-08-08 15:27 - 2021-08-08 15:28 - 000029911 _____ C:\Users\Erik\Desktop\FRST.txt
2021-08-08 15:18 - 2021-08-08 15:18 - 000000000 ____D C:\Users\Erik\Desktop\FRST-OlderVersion
2021-08-07 23:52 - 2021-08-07 23:52 - 001560148 _____ C:\Windows\Minidump\080721-7750-01.dmp
2021-08-05 16:01 - 2021-08-08 15:28 - 000000000 ____D C:\Users\Erik\Desktop\neue logs
2021-08-05 15:29 - 2021-08-05 15:33 - 000000000 ____D C:\Windows\system32\appmgmt
2021-08-04 21:00 - 2021-08-05 16:03 - 000000000 ____D C:\AdwCleaner
2021-08-04 20:50 - 2021-08-08 15:27 - 000000000 ____D C:\FRST
2021-08-04 20:50 - 2021-08-08 15:18 - 002300416 _____ (Farbar) C:\Users\Erik\Desktop\FRST64.exe
2021-08-04 20:50 - 2021-08-04 17:40 - 008553680 _____ (Malwarebytes) C:\Users\Erik\Desktop\adwcleaner_8.3.0.exe
2021-08-04 17:50 - 2021-08-04 18:55 - 000007649 _____ C:\Users\Erik\AppData\Local\Resmon.ResmonCfg
2021-08-04 17:22 - 2021-08-04 17:22 - 000000828 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2021-08-04 17:22 - 2021-08-04 17:22 - 000000828 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-08-04 17:21 - 2021-08-07 23:52 - 000248992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2021-08-04 17:21 - 2021-08-04 17:21 - 000220752 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2021-08-04 17:21 - 2021-08-04 17:21 - 000199128 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2021-08-04 17:21 - 2021-08-04 17:21 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2021-08-04 17:20 - 2021-08-04 17:20 - 002120496 _____ (Malwarebytes) C:\Users\Erik\Downloads\MBSetup.exe
2021-08-02 19:19 - 2021-08-02 23:10 - 000000000 ____D C:\Users\Erik\AppData\LocalLow\Dinosaur Polo Club
2021-08-02 19:19 - 2021-08-02 19:19 - 000000223 _____ C:\Users\Erik\Desktop\Mini Motorways.url
2021-08-02 19:19 - 2021-08-02 19:19 - 000000222 _____ C:\Users\Erik\Desktop\Mini Metro.url
2021-07-30 15:27 - 2021-07-30 15:27 - 000324919 _____ C:\Users\Erik\Downloads\RETURN_SLIP_121354434.pdf
2021-07-29 20:50 - 2021-07-29 20:50 - 001951516 _____ C:\Windows\Minidump\072921-9093-01.dmp
2021-07-26 20:13 - 2021-07-26 20:13 - 000032117 _____ C:\Users\Erik\Downloads\Package_TO_SOT_THT.pretty.7z
2021-07-26 20:13 - 2021-07-26 20:13 - 000000000 ____D C:\Users\Erik\Downloads\Package_TO_SOT_THT.pretty
2021-07-26 20:13 - 2021-05-13 10:32 - 000005944 _____ C:\Users\Erik\Downloads\TO-220-15_P2.54x2.54mm_StaggerOdd_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005871 _____ C:\Users\Erik\Downloads\TO-220-15_P2.54x2.54mm_StaggerEven_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005254 _____ C:\Users\Erik\Downloads\TO-220-15_P2.54x2.54mm_StaggerOdd_Lead4.58mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005229 _____ C:\Users\Erik\Downloads\TO-220F-15_P2.54x5.08mm_StaggerOdd_Lead5.08mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005156 _____ C:\Users\Erik\Downloads\TO-220-15_P2.54x2.54mm_StaggerEven_Lead4.58mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000005109 _____ C:\Users\Erik\Downloads\TO-220F-15_P2.54x5.08mm_StaggerEven_Lead5.08mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004931 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x5.08mm_StaggerOdd_Lead8.45mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004916 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x2.54mm_StaggerOdd_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004853 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x2.54mm_StaggerEven_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004426 _____ C:\Users\Erik\Downloads\TO-220F-11_P3.4x5.08mm_StaggerOdd_Lead5.08mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004392 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x5.08mm_StaggerOdd_Lead4.85mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004322 _____ C:\Users\Erik\Downloads\TO-220F-11_P3.4x5.08mm_StaggerEven_Lead5.08mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004306 _____ C:\Users\Erik\Downloads\TO-220-11_P3.4x5.08mm_StaggerEven_Lead4.58mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004275 _____ C:\Users\Erik\Downloads\TO-220-9_P1.94x3.8mm_StaggerOdd_Lead5.85mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004266 _____ C:\Users\Erik\Downloads\TO-220-9_P1.94x3.8mm_StaggerEven_Lead5.85mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004235 _____ C:\Users\Erik\Downloads\TO-220-9_P1.94x3.7mm_StaggerOdd_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004225 _____ C:\Users\Erik\Downloads\TO-220-9_P1.94x3.7mm_StaggerEven_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004170 _____ C:\Users\Erik\Downloads\TO-220-5_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004049 _____ C:\Users\Erik\Downloads\TO-220F-5_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000004005 _____ C:\Users\Erik\Downloads\TO-218-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003909 _____ C:\Users\Erik\Downloads\TO-220F-9_P1.8x3.7mm_StaggerOdd_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003877 _____ C:\Users\Erik\Downloads\TO-100-10_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003866 _____ C:\Users\Erik\Downloads\TO-78-10_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003866 _____ C:\Users\Erik\Downloads\TO-39-10_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003861 _____ C:\Users\Erik\Downloads\TO-5-10_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003846 _____ C:\Users\Erik\Downloads\TO-220F-4_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003838 _____ C:\Users\Erik\Downloads\TO-220F-9_P1.8x3.7mm_StaggerEven_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003811 _____ C:\Users\Erik\Downloads\TO-220-7_P2.54x3.8mm_StaggerOdd_Lead5.85mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003805 _____ C:\Users\Erik\Downloads\TO-220-7_P2.54x3.8mm_StaggerEven_Lead5.85mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003788 _____ C:\Users\Erik\Downloads\TO-220-7_P2.54x3.7mm_StaggerOdd_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003786 _____ C:\Users\Erik\Downloads\TO-220-4_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003774 _____ C:\Users\Erik\Downloads\TO-220-7_P2.54x3.7mm_StaggerEven_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003772 _____ C:\Users\Erik\Downloads\TO-218-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003758 _____ C:\Users\Erik\Downloads\TO-3PB-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003733 _____ C:\Users\Erik\Downloads\TO-3P-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003699 _____ C:\Users\Erik\Downloads\SOT-227.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003695 _____ C:\Users\Erik\Downloads\TO-5-8_PD5.08_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003659 _____ C:\Users\Erik\Downloads\TO-99-8_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003659 _____ C:\Users\Erik\Downloads\TO-78-8_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003659 _____ C:\Users\Erik\Downloads\TO-39-8_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003654 _____ C:\Users\Erik\Downloads\TO-5-8_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003614 _____ C:\Users\Erik\Downloads\TO-220F-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003609 _____ C:\Users\Erik\Downloads\TO-220-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003552 _____ C:\Users\Erik\Downloads\TO-220F-7_P2.54x3.7mm_StaggerOdd_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003522 _____ C:\Users\Erik\Downloads\TO-220-5_P3.4x3.8mm_StaggerOdd_Lead7.13mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003519 _____ C:\Users\Erik\Downloads\TO-220-5_P3.4x3.8mm_StaggerEven_Lead7.13mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003501 _____ C:\Users\Erik\Downloads\TO-220-5_P3.4x3.7mm_StaggerOdd_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003493 _____ C:\Users\Erik\Downloads\TO-220-5_P3.4x3.7mm_StaggerEven_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003478 _____ C:\Users\Erik\Downloads\TO-75-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003477 _____ C:\Users\Erik\Downloads\TO-220F-7_P2.54x3.7mm_StaggerEven_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003472 _____ C:\Users\Erik\Downloads\TO-99-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003472 _____ C:\Users\Erik\Downloads\TO-78-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003472 _____ C:\Users\Erik\Downloads\TO-39-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003467 _____ C:\Users\Erik\Downloads\TO-5-6_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003379 _____ C:\Users\Erik\Downloads\TO-220F-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003379 _____ C:\Users\Erik\Downloads\TO-220-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003356 _____ C:\Users\Erik\Downloads\TO-220-5_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003285 _____ C:\Users\Erik\Downloads\PowerIntegrations_TO-220-7C.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003281 _____ C:\Users\Erik\Downloads\TO-8-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003279 _____ C:\Users\Erik\Downloads\TO-39-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003279 _____ C:\Users\Erik\Downloads\TO-33-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003279 _____ C:\Users\Erik\Downloads\TO-12-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003274 _____ C:\Users\Erik\Downloads\TO-5-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003242 _____ C:\Users\Erik\Downloads\TO-220F-5_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003234 _____ C:\Users\Erik\Downloads\TO-264-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003202 _____ C:\Users\Erik\Downloads\TO-220F-5_P3.4x2.06mm_StaggerOdd_Lead1.86mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003193 _____ C:\Users\Erik\Downloads\TO-8-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003190 _____ C:\Users\Erik\Downloads\TO-39-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003190 _____ C:\Users\Erik\Downloads\TO-11-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003185 _____ C:\Users\Erik\Downloads\TO-5-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003182 _____ C:\Users\Erik\Downloads\TO-220F-5_P3.4x3.7mm_StaggerOdd_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003121 _____ C:\Users\Erik\Downloads\TO-220F-5_P3.4x2.06mm_StaggerEven_Lead1.86mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003111 _____ C:\Users\Erik\Downloads\TO-220F-5_P3.4x3.7mm_StaggerEven_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003106 _____ C:\Users\Erik\Downloads\TO-262-5-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003102 _____ C:\Users\Erik\Downloads\TO-39-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003102 _____ C:\Users\Erik\Downloads\TO-11-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003097 _____ C:\Users\Erik\Downloads\TO-5-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003084 _____ C:\Users\Erik\Downloads\TO-220-4_P5.08x2.54mm_StaggerOdd_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003081 _____ C:\Users\Erik\Downloads\TO-220-4_P5.08x2.54mm_StaggerEven_Lead5.84mm_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003059 _____ C:\Users\Erik\Downloads\TO-220-4_P5.08x2.54mm_StaggerOdd_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003051 _____ C:\Users\Erik\Downloads\TO-220-4_P5.08x2.54mm_StaggerEven_Lead3.8mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003034 _____ C:\Users\Erik\Downloads\TO-220F-4_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003032 _____ C:\Users\Erik\Downloads\TO-3PB-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003029 _____ C:\Users\Erik\Downloads\TO-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003018 _____ C:\Users\Erik\Downloads\Fairchild_TO-220F-6L.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000003006 _____ C:\Users\Erik\Downloads\TO-3P-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002993 _____ C:\Users\Erik\Downloads\TO-220F-4_P5.08x2.05mm_StaggerOdd_Lead1.85mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002988 _____ C:\Users\Erik\Downloads\TO-247-5_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002981 _____ C:\Users\Erik\Downloads\TO-220F-4_P5.08x2.05mm_StaggerEven_Lead1.85mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002978 _____ C:\Users\Erik\Downloads\TO-220F-4_P5.08x3.7mm_StaggerOdd_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002976 _____ C:\Users\Erik\Downloads\TO-220F-4_P5.08x3.7mm_StaggerEven_Lead3.5mm_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002975 _____ C:\Users\Erik\Downloads\TO-220-4_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002963 _____ C:\Users\Erik\Downloads\TO-264-5_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002947 _____ C:\Users\Erik\Downloads\TO-247-5_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002922 _____ C:\Users\Erik\Downloads\TO-264-5_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002911 _____ C:\Users\Erik\Downloads\TO-220F-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002852 _____ C:\Users\Erik\Downloads\TO-218-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002819 _____ C:\Users\Erik\Downloads\TO-92_Inline_W4.0mm_Horizontal_FlatSideUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002819 _____ C:\Users\Erik\Downloads\TO-72-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002819 _____ C:\Users\Erik\Downloads\TO-46-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002819 _____ C:\Users\Erik\Downloads\TO-18-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002813 _____ C:\Users\Erik\Downloads\TO-17-4_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002805 _____ C:\Users\Erik\Downloads\TO-18-4_Lens.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002800 _____ C:\Users\Erik\Downloads\TO-220F-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002795 _____ C:\Users\Erik\Downloads\TO-220-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002783 _____ C:\Users\Erik\Downloads\TO-251-3-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002778 _____ C:\Users\Erik\Downloads\TO-218-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002773 _____ C:\Users\Erik\Downloads\TO-46-3_Pin2Center_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002770 _____ C:\Users\Erik\Downloads\TO-220-8_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002767 _____ C:\Users\Erik\Downloads\SIPAK-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002766 _____ C:\Users\Erik\Downloads\TO-92_W4.0mm_StaggerEven_Horizontal_FlatSideUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002762 _____ C:\Users\Erik\Downloads\TO-247-4_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002753 _____ C:\Users\Erik\Downloads\TO-3P-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002753 _____ C:\Users\Erik\Downloads\TO-220F-4_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002744 _____ C:\Users\Erik\Downloads\TO-92_W4.0mm_StaggerEven_Horizontal_FlatSideDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002741 _____ C:\Users\Erik\Downloads\TO-264-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002740 _____ C:\Users\Erik\Downloads\TO-3PB-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002739 _____ C:\Users\Erik\Downloads\TO-38-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002730 _____ C:\Users\Erik\Downloads\TO-52-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002730 _____ C:\Users\Erik\Downloads\TO-46-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002730 _____ C:\Users\Erik\Downloads\TO-18-3_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002724 _____ C:\Users\Erik\Downloads\TO-247-4_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002717 _____ C:\Users\Erik\Downloads\TO-92_Inline_W4.0mm_Horizontal_FlatSideDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002716 _____ C:\Users\Erik\Downloads\TO-18-3_Lens.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002672 _____ C:\Users\Erik\Downloads\TO-262-3-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002651 _____ C:\Users\Erik\Downloads\TO-38-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002642 _____ C:\Users\Erik\Downloads\TO-52-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002642 _____ C:\Users\Erik\Downloads\TO-46-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002642 _____ C:\Users\Erik\Downloads\TO-18-2_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002628 _____ C:\Users\Erik\Downloads\TO-18-2_Lens.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002616 _____ C:\Users\Erik\Downloads\TO-218-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002610 _____ C:\Users\Erik\Downloads\TO-92S_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002609 _____ C:\Users\Erik\Downloads\TO-100-10.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002596 _____ C:\Users\Erik\Downloads\TO-78-10.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002596 _____ C:\Users\Erik\Downloads\TO-39-10.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002591 _____ C:\Users\Erik\Downloads\TO-5-10.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002587 _____ C:\Users\Erik\Downloads\TO-220F-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002577 _____ C:\Users\Erik\Downloads\TO-46-2_Pin2Center_Window.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002576 _____ C:\Users\Erik\Downloads\TO-220-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002570 _____ C:\Users\Erik\Downloads\TO-92-2_W4.0mm_Horizontal_FlatSideUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002562 _____ C:\Users\Erik\Downloads\TO-220F-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002562 _____ C:\Users\Erik\Downloads\TO-220-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002544 _____ C:\Users\Erik\Downloads\TO-251-2-1EP_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002536 _____ C:\Users\Erik\Downloads\TO-218-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002510 _____ C:\Users\Erik\Downloads\TO-247-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002500 _____ C:\Users\Erik\Downloads\TO-264-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002498 _____ C:\Users\Erik\Downloads\TO-247-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002496 _____ C:\Users\Erik\Downloads\TO-264-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002485 _____ C:\Users\Erik\Downloads\TO-92Flat.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002475 _____ C:\Users\Erik\Downloads\TO-247-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002471 _____ C:\Users\Erik\Downloads\TO-92-2_W4.0mm_Horizontal_FlatSideDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002461 _____ C:\Users\Erik\Downloads\TO-264-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002456 _____ C:\Users\Erik\Downloads\TO-126-3_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002421 _____ C:\Users\Erik\Downloads\TO-126-3_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002419 _____ C:\Users\Erik\Downloads\TO-5-8_PD5.08.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002413 _____ C:\Users\Erik\Downloads\TO-220F-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002389 _____ C:\Users\Erik\Downloads\TO-99-8.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002389 _____ C:\Users\Erik\Downloads\TO-78-8.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002389 _____ C:\Users\Erik\Downloads\TO-39-8.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002384 _____ C:\Users\Erik\Downloads\TO-5-8.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002384 _____ C:\Users\Erik\Downloads\SIPAK_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002374 _____ C:\Users\Erik\Downloads\NEC_Molded_7x4x9mm.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002342 _____ C:\Users\Erik\Downloads\TO-247-4_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002340 _____ C:\Users\Erik\Downloads\Heraeus_TO-92-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002319 _____ C:\Users\Erik\Downloads\TO-220-4_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002305 _____ C:\Users\Erik\Downloads\TO-92_Inline_Horizontal2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002295 _____ C:\Users\Erik\Downloads\TO-92_Horizontal2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002288 _____ C:\Users\Erik\Downloads\TO-220-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002285 _____ C:\Users\Erik\Downloads\SOD-70_P5.08mm.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002279 _____ C:\Users\Erik\Downloads\TO-247-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002276 _____ C:\Users\Erik\Downloads\TO-92_Inline_Horizontal1.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002265 _____ C:\Users\Erik\Downloads\TO-92_Horizontal1.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002265 _____ C:\Users\Erik\Downloads\TO-264-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002264 _____ C:\Users\Erik\Downloads\TO-126-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002254 _____ C:\Users\Erik\Downloads\TO-92S.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002247 _____ C:\Users\Erik\Downloads\TO-247-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002238 _____ C:\Users\Erik\Downloads\TO-251-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002233 _____ C:\Users\Erik\Downloads\TO-264-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002228 _____ C:\Users\Erik\Downloads\TO-126-2_Horizontal_TabDown.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002204 _____ C:\Users\Erik\Downloads\TO-75-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002201 _____ C:\Users\Erik\Downloads\TO-220-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002196 _____ C:\Users\Erik\Downloads\TO-99-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002196 _____ C:\Users\Erik\Downloads\TO-78-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002196 _____ C:\Users\Erik\Downloads\TO-39-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002196 _____ C:\Users\Erik\Downloads\TO-126-2_Horizontal_TabUp.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002191 _____ C:\Users\Erik\Downloads\TO-5-6.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002181 _____ C:\Users\Erik\Downloads\TO-126-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002180 _____ C:\Users\Erik\Downloads\TO-92S-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002174 _____ C:\Users\Erik\Downloads\TO-262-5_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002164 _____ C:\Users\Erik\Downloads\TO-247-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002139 _____ C:\Users\Erik\Downloads\Analog_TO-46-4_ThermalShield.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002079 _____ C:\Users\Erik\Downloads\TO-247-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002072 _____ C:\Users\Erik\Downloads\TO-92-2_Horizontal2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002061 _____ C:\Users\Erik\Downloads\TO-251-2_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002047 _____ C:\Users\Erik\Downloads\TO-92-2_Horizontal1.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002009 _____ C:\Users\Erik\Downloads\TO-262-3_Vertical.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002006 _____ C:\Users\Erik\Downloads\TO-72-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002006 _____ C:\Users\Erik\Downloads\TO-46-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002006 _____ C:\Users\Erik\Downloads\TO-18-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002005 _____ C:\Users\Erik\Downloads\TO-92L_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002003 _____ C:\Users\Erik\Downloads\TO-92L_Inline_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002003 _____ C:\Users\Erik\Downloads\TO-39-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002003 _____ C:\Users\Erik\Downloads\TO-33-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000002003 _____ C:\Users\Erik\Downloads\TO-12-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001998 _____ C:\Users\Erik\Downloads\TO-5-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001996 _____ C:\Users\Erik\Downloads\TO-17-4.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001993 _____ C:\Users\Erik\Downloads\TO-46-3_Pin2Center.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001979 _____ C:\Users\Erik\Downloads\TO-92L_HandSolder.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001917 _____ C:\Users\Erik\Downloads\TO-52-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001917 _____ C:\Users\Erik\Downloads\TO-46-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001917 _____ C:\Users\Erik\Downloads\TO-18-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001914 _____ C:\Users\Erik\Downloads\TO-39-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001914 _____ C:\Users\Erik\Downloads\TO-11-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001909 _____ C:\Users\Erik\Downloads\TO-5-3.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001863 _____ C:\Users\Erik\Downloads\TO-92_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001862 _____ C:\Users\Erik\Downloads\TO-92_Inline_Wide.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001838 _____ C:\Users\Erik\Downloads\TO-92_HandSolder.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001829 _____ C:\Users\Erik\Downloads\TO-52-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001829 _____ C:\Users\Erik\Downloads\TO-46-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001829 _____ C:\Users\Erik\Downloads\TO-18-2.kicad_mod
2021-07-26 20:13 - 2021-05-13 10:32 - 000001826 _____ C:\Users\Erik\Downloads\TO-39-2.kicad_mod
2021-07-26 14:08 - 2021-07-26 14:08 - 001618476 _____ C:\Windows\Minidump\072621-5703-01.dmp
2021-07-25 20:59 - 2021-07-25 20:57 - 000597948 _____ C:\Users\Erik\Downloads\LIB_GET-1.zip
2021-07-25 20:57 - 2021-07-25 22:40 - 000824393 _____ C:\Users\Erik\Downloads\LIB_GET.zip
2021-07-25 20:55 - 2021-07-25 20:55 - 002108031 _____ C:\Users\Erik\Downloads\LibraryLoaderSetup2v49.msi (1).zip
2021-07-25 20:55 - 2021-07-25 20:55 - 000003083 _____ C:\Users\Erik\Desktop\Library Loader.lnk
2021-07-25 20:55 - 2021-07-25 20:55 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Library Loader
2021-07-25 20:55 - 2021-07-25 20:55 - 000000000 ____D C:\Program Files (x86)\SamacSys
2021-07-25 19:29 - 2021-07-25 20:51 - 000000000 ____D C:\Users\Erik\Downloads\libaryload dinge
2021-07-23 17:57 - 2021-07-23 17:57 - 001878844 _____ C:\Windows\Minidump\072321-5562-01.dmp
2021-07-23 11:17 - 2021-07-23 11:17 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2021-07-16 11:23 - 2021-07-16 11:23 - 000002690 _____ C:\Users\Erik\Downloads\Download (11)
2021-07-15 13:25 - 2021-07-15 13:25 - 000002039 _____ C:\Users\Erik\Downloads\Download (10)
2021-07-15 13:22 - 2021-07-15 13:22 - 000000987 _____ C:\Users\Erik\Downloads\Download (8)
2021-07-15 13:22 - 2021-07-15 13:22 - 000000450 _____ C:\Users\Erik\Downloads\Download (7)
2021-07-15 13:22 - 2021-07-15 13:22 - 000000448 _____ C:\Users\Erik\Downloads\Download (9)
2021-07-15 13:21 - 2021-07-15 13:21 - 000002130 _____ C:\Users\Erik\Downloads\Download (6)
2021-07-15 13:21 - 2021-07-15 13:21 - 000001732 _____ C:\Users\Erik\Downloads\Download (5)
2021-07-15 13:18 - 2021-07-15 13:18 - 000012814 _____ C:\Users\Erik\Downloads\Download (4)
2021-07-14 19:59 - 2021-07-14 19:59 - 000008221 _____ C:\Users\Erik\Downloads\Download (3)
2021-07-14 17:13 - 2021-07-14 17:13 - 000012844 _____ C:\Users\Erik\Downloads\Download (2)
2021-07-10 13:20 - 2021-07-10 13:20 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-07-10 13:20 - 2021-07-10 13:20 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-07-10 13:20 - 2021-07-10 13:20 - 002371072 _____ C:\Windows\system32\rdpnano.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001864192 _____ (The ICU Project) C:\Windows\SysWOW64\icu.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 001314128 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-07-10 13:20 - 2021-07-10 13:20 - 000570880 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2021-07-10 13:20 - 2021-07-10 13:20 - 000468440 _____ C:\Windows\SysWOW64\WindowManagementAPI.dll
2021-07-10 13:20 - 2021-07-10 13:20 - 000452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2021-07-10 13:20 - 2021-07-10 13:20 - 000423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2021-07-10 13:20 - 2021-07-10 13:20 - 000223744 _____ C:\Windows\SysWOW64\TpmTool.exe
2021-07-10 13:20 - 2021-07-10 13:20 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\wscui.cpl
2021-07-10 13:20 - 2021-07-10 13:20 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscui.cpl
2021-07-10 13:20 - 2021-07-10 13:20 - 000011351 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-07-10 13:19 - 2021-07-10 13:19 - 002260992 _____ C:\Windows\system32\TextInputMethodFormatter.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 002260480 _____ (The ICU Project) C:\Windows\system32\icu.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 001823304 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2021-07-10 13:19 - 2021-07-10 13:19 - 001393504 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2021-07-10 13:19 - 2021-07-10 13:19 - 000657464 _____ C:\Windows\system32\WindowManagementAPI.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000563712 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2021-07-10 13:19 - 2021-07-10 13:19 - 000287232 _____ C:\Windows\system32\CoreMas.dll
2021-07-10 13:19 - 2021-07-10 13:19 - 000272384 _____ C:\Windows\system32\TpmTool.exe
2021-07-10 13:19 - 2021-07-10 13:19 - 000097792 _____ C:\Windows\system32\Drivers\cimfs.sys
2021-07-10 13:19 - 2021-07-10 13:19 - 000060928 _____ C:\Windows\system32\runexehelper.exe

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-08-08 15:26 - 2021-05-04 10:39 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Eagle
2021-08-08 15:15 - 2020-09-09 17:57 - 000000000 ____D C:\Program Files (x86)\Google
2021-08-08 14:57 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-08-08 13:29 - 2021-02-13 23:52 - 000000000 ____D C:\Users\Erik\AppData\LocalLow\Mozilla
2021-08-08 13:29 - 2020-09-09 17:59 - 000000000 ____D C:\ProgramData\NVIDIA
2021-08-08 00:04 - 2020-09-09 20:58 - 000000000 ___RD C:\Users\Erik\iCloudDrive
2021-08-07 23:58 - 2020-09-09 15:53 - 001723220 _____ C:\Windows\system32\PerfStringBackup.INI
2021-08-07 23:58 - 2019-12-07 16:51 - 000743818 _____ C:\Windows\system32\perfh007.dat
2021-08-07 23:58 - 2019-12-07 16:51 - 000150240 _____ C:\Windows\system32\perfc007.dat
2021-08-07 23:58 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2021-08-07 23:52 - 2021-04-10 12:08 - 000000000 ____D C:\Windows\system32\Tasks\PowerToys
2021-08-07 23:52 - 2020-09-18 12:52 - 000000000 ____D C:\Windows\Minidump
2021-08-07 23:52 - 2020-09-18 12:51 - 2058776676 _____ C:\Windows\MEMORY.DMP
2021-08-07 23:52 - 2020-09-09 15:50 - 000000000 ____D C:\Users\Erik
2021-08-07 23:52 - 2020-09-09 15:46 - 000008192 ___SH C:\DumpStack.log.tmp
2021-08-07 23:52 - 2020-09-09 15:46 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-08-07 23:52 - 2020-09-09 15:46 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-08-07 18:28 - 2020-09-09 21:36 - 000000000 ____D C:\Users\Erik\AppData\Local\CrashDumps
2021-08-07 12:10 - 2020-10-30 17:52 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-08-07 12:10 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-08-07 12:10 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2021-08-06 18:59 - 2021-06-01 10:20 - 000004244 _____ C:\Users\Erik\AppData\Roaming\LTspiceXVII.ini
2021-08-06 18:59 - 2021-06-01 10:20 - 000000000 ____D C:\Users\Erik\Documents\LTspiceXVII
2021-08-05 21:56 - 2020-09-09 17:57 - 000003632 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2021-08-05 21:56 - 2020-09-09 17:57 - 000003508 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2021-08-05 16:04 - 2019-12-07 11:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-08-05 15:40 - 2021-06-02 11:11 - 000000000 ____D C:\Users\Erik\AppData\Local\Bluestacks
2021-08-05 15:33 - 2021-04-10 11:34 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA Demos
2021-08-05 15:32 - 2021-01-19 20:05 - 000000000 ____D C:\intelFPGA_pro
2021-08-05 15:30 - 2020-09-09 15:53 - 000000000 ___RD C:\Users\Erik\OneDrive
2021-08-04 21:15 - 2019-12-07 11:03 - 000032768 _____ C:\Windows\system32\config\ELAM
2021-08-04 18:15 - 2020-09-26 16:33 - 000000000 ____D C:\Program Files\Microsoft Office
2021-08-04 18:15 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-08-04 17:52 - 2020-09-09 19:16 - 000000000 ____D C:\Program Files (x86)\Steam
2021-08-04 17:21 - 2019-12-07 11:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2021-08-04 17:19 - 2020-09-09 15:46 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-08-04 17:17 - 2020-09-09 17:59 - 000002246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-08-03 10:31 - 2020-09-16 20:04 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Zoom
2021-08-02 18:36 - 2020-10-02 10:42 - 000000000 ____D C:\Users\Erik\Downloads\Telegram Desktop
2021-07-30 12:25 - 2020-10-30 17:52 - 000003700 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-07-30 12:25 - 2020-10-30 17:52 - 000003576 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-07-30 12:24 - 2021-04-14 20:57 - 000000000 ____D C:\Users\Erik\AppData\Local\Seed4Me
2021-07-29 18:07 - 2020-09-09 19:14 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-07-28 23:30 - 2020-12-11 16:21 - 000000000 ____D C:\Users\Erik\AppData\Roaming\discord
2021-07-28 22:47 - 2020-12-11 16:21 - 000000000 ____D C:\Users\Erik\AppData\Local\Discord
2021-07-28 22:06 - 2020-09-09 20:21 - 000000000 ____D C:\Program Files (x86)\Origin
2021-07-28 22:05 - 2020-09-09 19:13 - 000000000 ____D C:\ProgramData\Origin
2021-07-28 19:25 - 2020-10-25 23:37 - 000000000 ____D C:\Users\Erik\AppData\Roaming\WhatsApp
2021-07-25 22:29 - 2020-10-25 23:37 - 000000000 ____D C:\Users\Erik\AppData\Local\WhatsApp
2021-07-25 19:45 - 2021-05-04 11:16 - 000000000 ____D C:\Users\Erik\Documents\EAGLE
2021-07-25 19:42 - 2020-11-16 15:08 - 000014980 _____ C:\Users\Erik\quartus2.qreg
2021-07-25 19:42 - 2020-11-16 15:08 - 000000016 ____H C:\Users\Erik\ilyUkBmU4hH
2021-07-23 17:57 - 2021-02-13 23:52 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-07-23 17:57 - 2021-02-13 23:52 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-07-23 14:36 - 2021-02-13 23:52 - 000000000 ____D C:\ProgramData\Mozilla
2021-07-23 11:17 - 2021-02-13 23:52 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-07-21 14:13 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-07-21 14:11 - 2020-09-09 15:46 - 000441048 _____ C:\Windows\system32\FNTCACHE.DAT
2021-07-21 14:11 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\PrintDialog
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemResources
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\setup
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\oobe
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\migwiz
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\lv-LV
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\et-EE
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Dism
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\Provisioning
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-07-21 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2021-07-21 11:28 - 2020-09-09 20:20 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Origin
2021-07-20 11:46 - 2021-03-18 20:58 - 000348360 _____ C:\Windows\SysWOW64\PnkBstrB.xtr
2021-07-20 11:46 - 2021-03-18 20:58 - 000348360 _____ C:\Windows\SysWOW64\PnkBstrB.exe
2021-07-20 11:18 - 2021-03-18 20:58 - 000348360 _____ C:\Windows\SysWOW64\PnkBstrB.ex0
2021-07-20 11:15 - 2020-09-09 20:20 - 000000000 ____D C:\Users\Erik\AppData\Local\Origin
2021-07-20 11:09 - 2021-01-10 01:13 - 000000000 ____D C:\Users\Erik\AppData\Roaming\reolink
2021-07-15 15:58 - 2021-03-28 18:06 - 000000000 ____D C:\Users\Erik\AppData\Roaming\Surfshark
2021-07-10 13:22 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2021-06-01 10:20 - 2021-08-06 18:59 - 000004244 _____ () C:\Users\Erik\AppData\Roaming\LTspiceXVII.ini
2021-05-26 11:33 - 2021-05-26 11:33 - 000000016 _____ () C:\Users\Erik\AppData\Roaming\obs-virtualcam.txt
2021-02-20 15:23 - 2021-02-20 15:23 - 000000128 _____ () C:\Users\Erik\AppData\Local\PUTTY.RND
2021-05-06 20:18 - 2021-05-06 20:18 - 000004741 _____ () C:\Users\Erik\AppData\Local\recently-used.xbel
2021-08-04 17:50 - 2021-08-04 18:55 - 000007649 _____ () C:\Users\Erik\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 08.08.2021, 16:54   #11
Erano
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



Addition.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 07-08-2021
durchgeführt von Erik (08-08-2021 15:29:47)
Gestartet von C:\Users\Erik\Desktop
Windows 10 Pro Version 2004 19041.1083 (X64) (2020-09-09 13:48:37)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-4258078146-3925168675-1556887766-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4258078146-3925168675-1556887766-503 - Limited - Disabled)
Erik (S-1-5-21-4258078146-3925168675-1556887766-1001 - Administrator - Enabled) => C:\Users\Erik
Gast (S-1-5-21-4258078146-3925168675-1556887766-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-4258078146-3925168675-1556887766-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3uTools (HKLM-x32\...\3uTools) (Version: 2.50.023 - ShangHai ZhangZheng Network Technology Co., Ltd.)
7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 21.005.20060 - Adobe Systems Incorporated)
Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.11 - Adobe Systems Incorporated)
AOMEI Partition Assistant 8.9 (HKLM-x32\...\{02F850ED-FD0E-4ED1-BE0B-54981f5BD3D4}_is1) (Version:  - AOMEI International Network Limited.)
Arduino (HKLM-x32\...\Arduino) (Version: 1.8.13 - Arduino LLC)
ASUS Xonar DGX Audio (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392008788}) (Version:   - ASUSTeK Computer Inc.)
Autodesk Fusion 360 (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.10564 - Autodesk, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.9.06037 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{349DCFCB-2D43-4458-A024-3F6CC149A131}) (Version: 4.9.06037 - Cisco Systems, Inc.) Hidden
CPUID HWMonitor 1.42 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.42 - CPUID, Inc.)
Crucial Storage Executive (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Crucial Storage Executive 6.04.042020.06) (Version: 6.04.042020.06 - Crucial)
CrystalDiskInfo 8.8.6 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.8.6 - Crystal Dew World)
CrystalDiskMark 7.0.0h (HKLM\...\CrystalDiskMark7_is1) (Version: 7.0.0h - Crystal Dew World)
Discord (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
DroidCam Client (HKLM-x32\...\DroidCam) (Version: 6.3.1 - Dev47apps)
EAGLE 9.6.2 (HKLM\...\{AUTODESK-EAGLE-9-6-2}_is1) (Version: 9.6.2 - Autodesk, Inc.)
Ear Trumpet (HKLM-x32\...\BA8684A3-9834-4D78-A666-04E88FF0EC82_is1) (Version: 1.3.2.0 - )
Excel (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\1fc5b090eab9aa41f8a2f5987367e6da) (Version: 1.0 - Excel)
Exif Tag Remover 2.0 (HKLM-x32\...\Exif Tag Remover_is1) (Version:  - RL Vision)
Garmin BaseCamp (HKLM-x32\...\{1a8a91e7-c64b-4c91-948b-812783b75543}) (Version: 4.7.2.0 - Garmin Ltd or its subsidiaries)
Garmin BaseCamp (HKLM-x32\...\{74A6F9CB-AC19-4E67-9AF4-EAA9A7933519}) (Version: 4.7.2.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
GIMP 2.10.22 (HKLM\...\GIMP-2_is1) (Version: 2.10.22 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 92.0.4515.131 - Google LLC)
Google Earth Pro (HKLM\...\{FB8010D4-05F4-420D-8DFC-2F911A6DD100}) (Version: 7.3.3.7786 - Google)
iCloud Outlook (HKLM\...\{B87F5B14-C118-472C-93C9-05F35D0361DB}) (Version: 11.3.0.59 - Apple Inc.)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Library Loader (HKLM-x32\...\{2DD2FCC9-D120-4924-9E4F-B2782CDE769A}) (Version: 2.49 - SamacSys)
LTspice XVII (HKLM\...\LTspice XVII) (Version:  - Linear Technology Corporation)
Malwarebytes version 4.4.4.126 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.4.4.126 - Malwarebytes)
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.14228.20204 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 92.0.902.67 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{E5A95BC5-81DF-4F0C-B910-B59DD012F037}) (Version: 2.81.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.23.27820 (HKLM-x32\...\{852adda4-4c78-4a38-b583-c0b360a329d6}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 3.1.13 (x64) (HKLM-x32\...\{df32638d-0722-47cb-b084-3dd851b1146e}) (Version: 3.1.13.29816 - Microsoft Corporation)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 90.0.2 (x64 de)) (Version: 90.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 85.0.2 - Mozilla)
MSI Afterburner 4.6.4 Beta 3 (HKLM-x32\...\Afterburner) (Version: 4.6.4 Beta 3 - MSI Co., LTD)
MSI Kombustor 4.1.12.0 (64-bit) (HKLM\...\{F3D3CC6B-9AD7-4F43-8C69-40D5902FDC5C}}_is1) (Version:  - MSI / Geeks3D)
NVIDIA FrameView SDK 1.1.4923.29781331 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.1.4923.29781331 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.22.0.32 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.22.0.32 - NVIDIA Corporation)
NVIDIA Grafiktreiber 466.77 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 466.77 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.38.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.60 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 26.0.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20204 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20204 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.14228.20204 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.102.48654 - Electronic Arts, Inc.)
paint.net (HKLM\...\{1A59F8A6-6AB4-4522-9340-F420B9155A31}) (Version: 4.2.16 - dotPDN LLC)
Paradox Launcher v2 (HKLM\...\{986898D9-7C26-4E7F-814C-9B5472FA3209}) (Version: 2.0.0.0 - Paradox Interactive)
PDF24 Creator 10.0.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 10.0.0 - PDF24.org)
PowerPoint (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\319814cb56b667dff88f54e08be8f51f) (Version: 1.0 - PowerPoint)
PowerToys (Preview) (HKLM\...\{28C1DE41-8926-479A-901C-A5C9E2CE469B}) (Version: 0.35.0 - Microsoft Corporation)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.994 - Even Balance, Inc.)
Reolink 8.2.6 (HKLM-x32\...\{3e633401-0468-5835-935c-33d2b4b2a764}) (Version: 8.2.6 - Shenzhen Reolink Technology Co., Ltd.)
RivaTuner Statistics Server 7.3.2 Beta 2 (HKLM-x32\...\RTSS) (Version: 7.3.2 Beta 2 - Unwinder)
Seafile 8.0.1 (HKLM\...\{93B20E38-EFF9-4CD8-BFF4-F0DF21DEADB8}) (Version: 8.0.1 - HaiWenHuZhi ltd.)
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.98.0213 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
STM32CubeMX (HKLM\...\STM32CubeMX) (Version: 6.2.0 - STMicroelectronics)
STMCUFinder (HKLM\...\STMCUFinder) (Version: 4.0.0 - STMicroelectronics)
Surfshark TUN Driver Windows (HKLM\...\{E611B037-B864-4763-9378-8DEDD5C2C0ED}) (Version: 1.0 - Surfshark)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
TeamSpeak 3 Client (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\TeamSpeak 3 Client) (Version: 3.5.3 - TeamSpeak Systems GmbH)
Telegram Desktop version 2.8.11 (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.8.11 - Telegram FZ-LLC)
WhatsApp (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\WhatsApp) (Version: 2.2126.14 - WhatsApp)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Word (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\1b837d0bf93d01407352736c91b7bf50) (Version: 1.0 - Word)
Zoom (HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\ZoomUMX) (Version: 5.4.6 (59296.1207) - Zoom Video Communications, Inc.)

Packages:
=========
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_129.1.234.0_x64__v10z8vjag6ke6 [2021-07-25] (HP Inc.)
iCloud -> C:\Program Files\WindowsApps\AppleInc.iCloud_12.4.103.0_x86__nzyj5cx40ttqa [2021-06-10] (Apple Inc.) [Startup Task]
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-01-06] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2021-05-25] (NVIDIA Corp.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0 [2021-08-06] (Spotify AB) [Startup Task]

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001_Classes\CLSID\{2E664934-EC74-43E9-8B54-098926D45798} -> [iCloud Drive] => C:\Users\Erik\iCloudDrive [2020-09-09 20:58]
CustomCLSID: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\Erik\AppData\Local\Autodesk\webdeploy\production\2719e3c6bed8896e3c7319fbb8bfbceff8f489a4\NPreview10.dll (Autodesk, Inc. -> )
ShellIconOverlayIdentifiers: [   ".01SeafileExtIconSynced"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE609} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".02SeafileExtIconSyncing"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE607} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".03SeafileExtIconPartialSynced"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60A} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".04SeafileExtIconLockedByOthers"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60D} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".05SeafileExtIconLockedByMe"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60E} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".06SeafileExtIconReadOnly"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60C} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".07SeafileExtIconCloud"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE60B} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [   ".08SeafileExtIconError"] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE608} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [SeafileExt] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE606} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Programme\malwarebytes\mbshlext.dll [2021-08-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => D:\Programme\FancyZones\modules\PowerRename\PowerRenameExt.dll [2021-03-31] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [SeafileExt] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE606} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_b2801df14ec7de03\nvshext.dll [2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SeafileExt] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE606} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Programme\malwarebytes\mbshlext.dll [2021-08-04] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [SeafileExt] -> {AD201805-4E05-4F2F-B0DE-D0381E6AE606} => C:\ProgramData\SeafileExt\seafile_ext64.dll [2020-12-09] () [Datei ist nicht signiert]

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Datei ist nicht signiert]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=leffmjdabcgaflkikcefahmlgpodjkdm
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Cut the Rope.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=jfbadlndcminbkfojhlimnkgaackjmdo

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2020-09-15 23:31 - 2020-09-15 23:31 - 000355840 _____ () [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\Mono.Cecil.dll
2020-09-09 18:59 - 2012-06-06 09:56 - 000143360 ____N () [Datei ist nicht signiert] C:\Program Files\ASUS Xonar DGX Audio\Customapp\VmixP8.dll
2020-12-09 16:39 - 2020-12-09 16:39 - 000616448 _____ () [Datei ist nicht signiert] C:\ProgramData\SeafileExt\seafile_ext64.dll
2020-11-03 13:05 - 2016-06-23 19:17 - 000030208 _____ () [Datei ist nicht signiert] D:\Programme\Ear Trumpet\EarTrumpet.Interop.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000261120 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\event.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000019968 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\getopt.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 001108480 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\glib-2.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000265216 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\gobject-2.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000052736 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\jansson.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000010752 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\libcharset.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000027648 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\libffi.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000936448 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\libiconv.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000068096 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\libintl.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000068096 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\libsearpc.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000393728 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\pcre.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000966144 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\sqlite3.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000085504 _____ () [Datei ist nicht signiert] D:\Programme\New Folder\bin\zlib1.dll
2020-09-09 18:59 - 2012-08-22 18:57 - 000430080 ____N (C-Media Electronics Inc.) [Datei ist nicht signiert] C:\Program Files\ASUS Xonar DGX Audio\CustomApp\cmdevice.dll
2020-09-09 19:00 - 2012-01-06 09:30 - 000122880 ____N (C-Media Electronics Inc.) [Datei ist nicht signiert] C:\Windows\System\HsSrv64.dll
2021-03-31 19:59 - 2021-03-31 19:59 - 000006656 _____ (Microsoft Corporation) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\ManagedTelemetry.dll
2020-09-26 16:37 - 2020-09-26 16:37 - 000000000 ____L (Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2020-09-26 16:37 - 2020-09-26 16:37 - 000000000 ____L (Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\c2r64.dll
2021-03-31 20:00 - 2021-03-31 20:00 - 000016896 _____ (Microsoft.PowerToys.Run.Plugin.Calculator) [Datei ist nicht signiert] D:\Programme\FancyZones\modules\launcher\Plugins\Calculator\Microsoft.PowerToys.Run.Plugin.Calculator.dll
2021-01-06 17:55 - 2021-01-06 17:55 - 000902144 _____ (ModernWpf) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\ModernWpf.dll
2020-08-22 10:31 - 2020-08-22 10:31 - 000817152 _____ (NLog) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\NLog.dll
2020-08-27 20:03 - 2020-08-27 20:03 - 000046080 _____ (NLog) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\NLog.Extensions.Logging.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000102912 _____ (Open Source Software community) [Datei ist nicht signiert] D:\Programme\New Folder\bin\pthreadVC3.dll
2020-10-12 22:38 - 2020-10-12 22:38 - 000052224 _____ (Tatham Oddie & friends) [Datei ist nicht signiert] [Datei wird verwendet] D:\Programme\FancyZones\modules\launcher\System.IO.Abstractions.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000329216 _____ (The curl library, hxxps://curl.haxx.se/) [Datei ist nicht signiert] D:\Programme\New Folder\bin\libcurl.dll
2020-09-09 20:21 - 2020-09-07 15:19 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\LIBEAY32.dll
2020-09-09 20:21 - 2020-09-07 15:20 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\ssleay32.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 003441664 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Datei ist nicht signiert] D:\Programme\New Folder\bin\libcrypto-1_1-x64.dll
2020-12-09 16:32 - 2020-12-09 16:32 - 000685056 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Datei ist nicht signiert] D:\Programme\New Folder\bin\libssl-1_1-x64.dll
2020-09-09 20:21 - 2020-09-07 15:19 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Core.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Gui.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Network.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2021-07-28 22:06 - 2020-09-07 15:20 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Xml.dll
2020-12-09 16:36 - 2020-12-09 16:36 - 001842688 _____ (winsparkle.org) [Datei ist nicht signiert] D:\Programme\New Folder\bin\WinSparkle.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)

HKLM\...\.scr: EAGLESCR => "D:\Programme\EAGLE 9.6.2\eagle.exe" -C "" "%1" <==== ACHTUNG

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-05-29] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-31] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\sharepoint.com -> hxxps://igl-files.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2021-04-10 23:56 - 2021-07-04 14:28 - 000000903 _____ C:\Windows\system32\drivers\etc\hosts
185.104.185.146 fr-014.whiskergalaxy.com   #added by Windscribe, do not modify.

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\Control Panel\Desktop\\Wallpaper -> c:\users\erik\appdata\roaming\microsoft\windows photo viewer\hintergrundbild der windows-fotoanzeige.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "PDF24"
HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "8184ADD2737160A3619BBDBA2738EE17F24D3267._service_run"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-4258078146-3925168675-1556887766-1001\...\StartupApproved\Run: => "Library Loader"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{50BC7281-7686-4CF7-A904-08E0EC055583}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{971540FF-9F89-47FB-8CEF-34DE38044BC1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{768C9120-5A9B-412A-9741-5E262C1F8050}C:\program files\crucial\crucial storage executive\java\bin\javaw.exe] => (Allow) C:\program files\crucial\crucial storage executive\java\bin\javaw.exe
FirewallRules: [UDP Query User{547BC973-B705-4649-ACA5-8C59C8139163}C:\program files\crucial\crucial storage executive\java\bin\javaw.exe] => (Allow) C:\program files\crucial\crucial storage executive\java\bin\javaw.exe
FirewallRules: [{C90A42CB-56B1-410F-A4EE-46EAE5F200DB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{7BF4927A-0C90-4C02-9D99-91D9496F7007}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{CBAD9182-6B1F-4316-9CF4-B6BC7E046DDB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{89A6992B-A72F-4416-ACB1-B0B928D40C16}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{92CF8DA3-484C-4430-B2D1-FB20B5052611}] => (Allow) D:\2 Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{F7214364-26A9-40D9-A15C-B2AD181479D0}] => (Allow) D:\2 Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{33C0E912-A8C3-425D-A89E-F60C4B56CE1D}] => (Allow) D:\2 Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe (Wildcard Properties LLC -> Epic Games, Inc.)
FirewallRules: [{A5081091-7EE0-4E19-9486-1AF4FF0F4988}] => (Allow) D:\2 Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe (Wildcard Properties LLC -> Epic Games, Inc.)
FirewallRules: [{082CA3D9-EDD9-4595-99D4-D9A049A5765D}] => (Allow) D:\2 Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{F4DFDD02-779E-4769-9BB9-803BE2077546}] => (Allow) D:\2 Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{C127802B-DA60-4396-9011-0D956631A90F}] => (Allow) D:\2 Steam\SteamApps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{888469F7-DF68-431C-A3E0-B1119A19A073}] => (Allow) D:\2 Steam\SteamApps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{F0B8109C-AA5D-4800-9E34-F98ABCD2EEA6}] => (Allow) D:\3 Origin-EA\Spiele\SimCity\SimCity\SimCity.exe (Electronic Arts -> Electronic Arts Inc.)
FirewallRules: [{1E88C2BB-4319-43BC-B6ED-6CA8BDF06602}] => (Allow) D:\3 Origin-EA\Spiele\SimCity\SimCity\SimCity.exe (Electronic Arts -> Electronic Arts Inc.)
FirewallRules: [TCP Query User{D9D20B7B-68ED-4CE0-AA1F-B71E79FA1789}D:\programme.old\arduino\java\bin\javaw.exe] => (Allow) D:\programme.old\arduino\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{41E4B40C-F71D-43FE-9034-E7CA8D24BDAB}D:\programme.old\arduino\java\bin\javaw.exe] => (Allow) D:\programme.old\arduino\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{4C3B96D9-5C5B-4AAE-BFB2-982ECFCB4DAD}D:\programme\arduino\java\bin\javaw.exe] => (Allow) D:\programme\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{86EF62CF-08D7-4245-BAB4-64534CA14666}D:\programme\arduino\java\bin\javaw.exe] => (Allow) D:\programme\arduino\java\bin\javaw.exe
FirewallRules: [{0237EF27-FA37-4F3C-98EF-9E6179371307}] => (Allow) D:\2 Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe () [Datei ist nicht signiert]
FirewallRules: [{77E36C82-36EB-4DCE-9F30-415E5BD66957}] => (Allow) D:\2 Steam\SteamApps\common\PAYDAY 2\payday2_win32_release.exe () [Datei ist nicht signiert]
FirewallRules: [{C5D897F3-06AB-49C4-86C9-5F52914D1531}] => (Allow) C:\Users\Erik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{2CEF6E5F-34A5-49A1-8A97-7E2A8745B217}] => (Allow) C:\Users\Erik\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{812C4560-8DB0-4BAC-838D-462E6FBB3FEE}] => (Allow) C:\Users\Erik\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{45A94C9F-106E-4B19-8631-99BA440BF158}] => (Allow) D:\Programme\3uTools\libXunlei\Download\MiniThunderPlatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [{82D90360-A939-4F80-95A1-7A294ACAB43B}] => (Allow) D:\Programme\3uTools\libXunlei\Download\MiniThunderPlatform.exe (ShenZhen Thunder Networking Technologies Ltd. -> 深圳市迅雷网络技术有限公司)
FirewallRules: [{6C34D3D8-7025-45F5-A05C-553318D36AA6}] => (Allow) LPort=80
FirewallRules: [{8F96E9C1-9455-4845-A4D0-737466BB171A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BD36D118-0FD4-4350-82AC-52B92963907C}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F796CDBA-3727-4A12-90A3-6D51A58A8CF3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{EB9CEF8D-AB92-4E97-8F33-B646EC127744}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A7D9BD8B-E7F4-41D7-A2E3-D2BC058386C3}] => (Allow) LPort=27015
FirewallRules: [{D9DAAC8F-BA4E-42FF-AD02-E553BD7C2AC8}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1FFE865E-C939-4BF0-80E2-90A5F5785F06}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6D9C23CF-1FF8-4EF1-8EE8-13B5EB1F13AB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{CBA1FEE0-6EE7-4301-B7D0-3B34C9054DBF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{D43CF50C-3027-4BCA-82FE-94240A1DE49B}] => (Allow) D:\2 Steam\SteamApps\common\Terraria\Terraria.exe (Re-Logic) [Datei ist nicht signiert]
FirewallRules: [{F3E0F8B6-4977-462C-B0DE-B2BF3E1E2072}] => (Allow) D:\2 Steam\SteamApps\common\Terraria\Terraria.exe (Re-Logic) [Datei ist nicht signiert]
FirewallRules: [{D807793C-25B5-48F4-A947-9F995A4B6F49}] => (Allow) D:\Programme\Intel\quartus\bin64\jtagserver.exe => Keine Datei
FirewallRules: [{0F17E106-B90E-4F1E-9B48-E941C9A824CE}] => (Allow) D:\Programme\Intel\quartus\bin64\jtagserver.exe => Keine Datei
FirewallRules: [{5F1E6DFF-21D3-4796-A874-2B9BB3B775DA}] => (Allow) D:\2 Steam\SteamApps\common\Motorsport Manager\MM.exe () [Datei ist nicht signiert]
FirewallRules: [{09A6AFBD-7A72-4771-A0CF-81AA6DB42490}] => (Allow) D:\2 Steam\SteamApps\common\Motorsport Manager\MM.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{F7854A68-ECF6-44A5-A2A6-DDBA8DAC5130}D:\programme\reolink\reolink.exe] => (Allow) D:\programme\reolink\reolink.exe => Keine Datei
FirewallRules: [UDP Query User{639A97CB-2507-49AA-8D32-A750436E4E24}D:\programme\reolink\reolink.exe] => (Allow) D:\programme\reolink\reolink.exe => Keine Datei
FirewallRules: [TCP Query User{518135D0-B9C6-4F37-80B8-95AE587A7483}D:\programme\intel\quartus\bin64\quartus.exe] => (Block) D:\programme\intel\quartus\bin64\quartus.exe => Keine Datei
FirewallRules: [UDP Query User{1484CB10-6AB6-403B-867D-46D23A1A4CF0}D:\programme\intel\quartus\bin64\quartus.exe] => (Block) D:\programme\intel\quartus\bin64\quartus.exe => Keine Datei
FirewallRules: [{8C1AE1FA-6327-4213-A493-51CD827AE86E}] => (Allow) D:\2 Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe (Relic Entertainment, Inc -> Relic Entertainment Inc.)
FirewallRules: [{5DD9C989-0AA9-4E62-9016-D82ED1473ECE}] => (Allow) D:\2 Steam\SteamApps\common\Company of Heroes 2\RelicCoH2.exe (Relic Entertainment, Inc -> Relic Entertainment Inc.)
FirewallRules: [{D20CBFB5-0A12-4E10-9A3A-1053B8CA6B65}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{22A07650-CABC-44AB-B7D2-7EC75909E9D3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{1735FB1C-F714-49A2-BC81-86DB141D2C4F}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{39FDFFAE-97B3-4F45-B120-C5AED564058F}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{6B6A3758-8A71-4823-B1C0-E98EE6DD5512}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{9B678413-52DA-44D6-BEAE-90C5EAEC38F0}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [TCP Query User{1A6E274A-30E2-41BA-BB44-8929F83F24E9}D:\programme\windscribe\wsappcontrol.exe] => (Allow) D:\programme\windscribe\wsappcontrol.exe => Keine Datei
FirewallRules: [UDP Query User{49FCBE2E-8054-43EA-A1EB-6A6083190000}D:\programme\windscribe\wsappcontrol.exe] => (Allow) D:\programme\windscribe\wsappcontrol.exe => Keine Datei
FirewallRules: [{1C43CDF8-1F00-46F1-AA41-C4468BD8DBC7}] => (Allow) D:\Programme\Seed4.Me VPN\bin\Seed4.Me_VPN.exe (S4M Tech, Inc. -> Seed4.Me)
FirewallRules: [{E9E39632-952B-42C4-B414-FCCD77186071}] => (Allow) D:\2 Steam\SteamApps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{4E12779C-ADD3-4E5A-B865-F6548F63AFFB}] => (Allow) D:\2 Steam\SteamApps\common\War Thunder\eac_wt_mlauncher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{54EAC201-7972-4FD7-BFD7-2562DD28AF2B}] => (Allow) D:\2 Steam\SteamApps\common\War Thunder\launcher.exe (Gaijin Network LTD -> Gaijin)
FirewallRules: [{3C29115D-EAF1-4E17-8EEF-EC13BE00A9F6}] => (Allow) D:\2 Steam\SteamApps\common\War Thunder\launcher.exe (Gaijin Network LTD -> Gaijin)
FirewallRules: [TCP Query User{4550AEAC-ED5D-49D0-8D70-315167FDB708}C:\program files (x86)\reolink\reolink.exe] => (Allow) C:\program files (x86)\reolink\reolink.exe (Reolink Innovation Limited -> Shenzhen Reolink Technology Co., Ltd.)
FirewallRules: [UDP Query User{62432C86-1712-4B76-8BF8-42015E788BD1}C:\program files (x86)\reolink\reolink.exe] => (Allow) C:\program files (x86)\reolink\reolink.exe (Reolink Innovation Limited -> Shenzhen Reolink Technology Co., Ltd.)
FirewallRules: [{70AB277A-4B65-4ED4-BA89-36073EDE51B7}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F833FBF6-6995-4C9B-BBAC-D501C6928460}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2E21A978-73AF-4ED8-B40E-8541E1CEADF7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1B7804CC-3563-420E-B42A-FBAB874AEA1F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{92527C1A-A66A-46F5-9B8D-7EE4302F1A39}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D8176B2F-8F73-43F5-BCAF-58F2F2C2D9A0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{481343C5-AFB1-4F73-8156-58CBF3F26AC8}C:\users\erik\downloads\nanominer-windows-3.3.5\nanominer-windows-3.3.5\nanominer.exe] => (Allow) C:\users\erik\downloads\nanominer-windows-3.3.5\nanominer-windows-3.3.5\nanominer.exe => Keine Datei
FirewallRules: [UDP Query User{EE7AE3D2-CFCA-46A0-9746-D8FFAD66CCF3}C:\users\erik\downloads\nanominer-windows-3.3.5\nanominer-windows-3.3.5\nanominer.exe] => (Allow) C:\users\erik\downloads\nanominer-windows-3.3.5\nanominer-windows-3.3.5\nanominer.exe => Keine Datei
FirewallRules: [{A188EB0C-80D0-4F57-A3E2-6EC2A6D4DE43}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe => Keine Datei
FirewallRules: [TCP Query User{443FE36B-71F0-471F-BE6E-052AD90C1983}C:\users\erik\appdata\local\programs\httptoolkit\resources\httptoolkit-server\bin\node.exe] => (Block) C:\users\erik\appdata\local\programs\httptoolkit\resources\httptoolkit-server\bin\node.exe => Keine Datei
FirewallRules: [UDP Query User{E9BF7150-3E6E-43B9-AB55-5C432FC835A7}C:\users\erik\appdata\local\programs\httptoolkit\resources\httptoolkit-server\bin\node.exe] => (Block) C:\users\erik\appdata\local\programs\httptoolkit\resources\httptoolkit-server\bin\node.exe => Keine Datei
FirewallRules: [{B45317BC-F177-4F48-97CC-B52EA8992291}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{44CD21A1-BB32-41BD-85BE-0AC214C312B8}] => (Allow) D:\2 Steam\SteamApps\common\Sid Meier's Civilization V\LaunchPad\LaunchPad.exe () [Datei ist nicht signiert]
FirewallRules: [{ED33264C-6114-4939-9D4D-25CCDCEEA305}] => (Allow) D:\2 Steam\SteamApps\common\Sid Meier's Civilization V\LaunchPad\LaunchPad.exe () [Datei ist nicht signiert]
FirewallRules: [{D0022E2B-0816-4958-8EEC-5A8DBBB984F8}] => (Allow) D:\2 Steam\SteamApps\common\aceofspades\aos.exe () [Datei ist nicht signiert]
FirewallRules: [{B9BC9FF9-5F31-4CD5-8EF5-D868A8851BC7}] => (Allow) D:\2 Steam\SteamApps\common\aceofspades\aos.exe () [Datei ist nicht signiert]
FirewallRules: [{FDD16909-5F95-47DF-9266-CE08BC0F0DE7}] => (Allow) D:\2 Steam\SteamApps\common\Mini Motorways\Mini Motorways.exe () [Datei ist nicht signiert]
FirewallRules: [{FE1D4D51-CCF2-4947-BAB2-B89D35CAD4AA}] => (Allow) D:\2 Steam\SteamApps\common\Mini Motorways\Mini Motorways.exe () [Datei ist nicht signiert]
FirewallRules: [{D3C8F0CC-E3F3-4172-AD50-B7DBED101D2D}] => (Allow) D:\2 Steam\SteamApps\common\MiniMetro\MiniMetro.exe () [Datei ist nicht signiert]
FirewallRules: [{53E6D2F0-D3E0-4730-BDAA-0376D2A9CF8C}] => (Allow) D:\2 Steam\SteamApps\common\MiniMetro\MiniMetro.exe () [Datei ist nicht signiert]
FirewallRules: [{DC63C1CB-3035-47D4-84E7-021FEDAFA7B8}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{F015CB0D-50C6-4A24-A2C0-89262580355E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{12750820-32E4-4ADC-AAC0-B20E654B7F75}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0F56960F-CFB2-4976-996E-D1AA080E37D5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{FACF68DF-1E59-4A45-8793-D3DEB1167BD8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A0D57398-6BBA-49C5-8D0F-8B8AA17DD5A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{ADAEF190-0EAD-4368-AD49-C8231412DB7F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D78BE602-A9BC-4F8F-B881-C81410D13B1E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{FDB7E7F8-1BB7-48F8-B72E-AFF8B9BF1F1B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.165.643.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)

==================== Wiederherstellungspunkte =========================

25-07-2021 20:54:50 Removed Library Loader
03-08-2021 15:50:34 Geplanter Prüfpunkt
05-08-2021 15:29:25 Removed Linux File Systems for Windows by Paragon Software

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (08/07/2021 11:55:13 PM) (Source: Firefox) (EventID: 5) (User: )
Description: Event-ID 5

Error: (08/07/2021 06:28:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: eagle.exe, Version: 0.0.0.0, Zeitstempel: 0x5ec44559
Name des fehlerhaften Moduls: eagle.exe, Version: 0.0.0.0, Zeitstempel: 0x5ec44559
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000ac5c03
ID des fehlerhaften Prozesses: 0x1494
Startzeit der fehlerhaften Anwendung: 0x01d78aa06bdc533d
Pfad der fehlerhaften Anwendung: D:\Programme\EAGLE 9.6.2\eagle.exe
Pfad des fehlerhaften Moduls: D:\Programme\EAGLE 9.6.2\eagle.exe
Berichtskennung: 9cc5bd7c-82e3-4f74-8eee-b0f54a62b221
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/06/2021 06:38:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Library Loader.exe, Version: 2.49.0.0, Zeitstempel: 0x6038d6d2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.1081, Zeitstempel: 0xde3fc775
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000000000034ed9
ID des fehlerhaften Prozesses: 0x36b4
Startzeit der fehlerhaften Anwendung: 0x01d78ae1889687c4
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\SamacSys\Library Loader\Library Loader.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 64ddbd1c-f7d9-4061-9253-ac46e8b8ac4a
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/06/2021 06:38:53 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Library Loader.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.IO.FileNotFoundException
   bei System.IO.__Error.WinIOError(Int32, System.String)
   bei System.IO.FileStream.Init(System.String, System.IO.FileMode, System.IO.FileAccess, Int32, Boolean, System.IO.FileShare, Int32, System.IO.FileOptions, SECURITY_ATTRIBUTES, System.String, Boolean, Boolean, Boolean)
   bei System.IO.FileStream..ctor(System.String, System.IO.FileMode, System.IO.FileAccess, System.IO.FileShare, Int32)
   bei System.Xml.XmlDownloadManager.GetStream(System.Uri, System.Net.ICredentials, System.Net.IWebProxy, System.Net.Cache.RequestCachePolicy)
   bei System.Xml.XmlUrlResolver.GetEntity(System.Uri, System.String, System.Type)
   bei System.Xml.XmlTextReaderImpl.OpenUrlDelegate(System.Object)
   bei System.Runtime.CompilerServices.RuntimeHelpers.ExecuteCodeWithGuaranteedCleanup(TryCode, CleanupCode, System.Object)
   bei System.Threading.CompressedStack.Run(System.Threading.CompressedStack, System.Threading.ContextCallback, System.Object)
   bei System.Xml.XmlTextReaderImpl.OpenUrl()
   bei System.Xml.XmlTextReaderImpl.Read()
   bei Library_Loader.LL.processdownload(System.String, System.String)
   bei Library_Loader.LL.logchange(System.Object, System.IO.FileSystemEventArgs)
   bei System.IO.FileSystemWatcher.OnCreated(System.IO.FileSystemEventArgs)
   bei System.IO.FileSystemWatcher.CompletionStatusChanged(UInt32, UInt32, System.Threading.NativeOverlapped*)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading._IOCompletionCallback.PerformIOCompletionCallback(UInt32, UInt32, System.Threading.NativeOverlapped*)

Error: (08/06/2021 06:37:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Library Loader.exe, Version: 2.49.0.0, Zeitstempel: 0x6038d6d2
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.1081, Zeitstempel: 0xde3fc775
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000000000034ed9
ID des fehlerhaften Prozesses: 0x38cc
Startzeit der fehlerhaften Anwendung: 0x01d78ae15885643e
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\SamacSys\Library Loader\Library Loader.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 4f32d655-3b28-4dad-bfe2-9aef73e08968
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/06/2021 06:37:53 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Library Loader.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.IO.FileNotFoundException
   bei System.IO.__Error.WinIOError(Int32, System.String)
   bei System.IO.FileStream.Init(System.String, System.IO.FileMode, System.IO.FileAccess, Int32, Boolean, System.IO.FileShare, Int32, System.IO.FileOptions, SECURITY_ATTRIBUTES, System.String, Boolean, Boolean, Boolean)
   bei System.IO.FileStream..ctor(System.String, System.IO.FileMode, System.IO.FileAccess, System.IO.FileShare, Int32)
   bei System.Xml.XmlDownloadManager.GetStream(System.Uri, System.Net.ICredentials, System.Net.IWebProxy, System.Net.Cache.RequestCachePolicy)
   bei System.Xml.XmlUrlResolver.GetEntity(System.Uri, System.String, System.Type)
   bei System.Xml.XmlTextReaderImpl.OpenUrlDelegate(System.Object)
   bei System.Runtime.CompilerServices.RuntimeHelpers.ExecuteCodeWithGuaranteedCleanup(TryCode, CleanupCode, System.Object)
   bei System.Threading.CompressedStack.Run(System.Threading.CompressedStack, System.Threading.ContextCallback, System.Object)
   bei System.Xml.XmlTextReaderImpl.OpenUrl()
   bei System.Xml.XmlTextReaderImpl.Read()
   bei Library_Loader.LL.processdownload(System.String, System.String)
   bei Library_Loader.LL.logchange(System.Object, System.IO.FileSystemEventArgs)
   bei System.IO.FileSystemWatcher.OnCreated(System.IO.FileSystemEventArgs)
   bei System.IO.FileSystemWatcher.CompletionStatusChanged(UInt32, UInt32, System.Threading.NativeOverlapped*)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading._IOCompletionCallback.PerformIOCompletionCallback(UInt32, UInt32, System.Threading.NativeOverlapped*)

Error: (08/06/2021 01:17:16 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (08/06/2021 01:17:16 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]


Systemfehler:
=============
Error: (08/07/2021 11:52:32 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x000000d1 (0x0000000000000000, 0x0000000000000002, 0x0000000000000000, 0xfffff80444de7ddd). Ein volles Abbild wurde gespeichert in: C:\Windows\MEMORY.DMP. Berichts-ID: 3629b9d0-b9a6-45a2-ad8d-32a37cd2f411.

Error: (08/07/2021 11:52:13 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎07.‎08.‎2021 um 18:53:51 unerwartet heruntergefahren.

Error: (08/05/2021 04:04:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "PDF24" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (08/05/2021 04:03:50 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Origin Web Helper Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/05/2021 04:03:50 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/05/2021 04:03:50 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Google Update-Dienst (gupdate)" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/05/2021 04:03:50 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft Office-Klick-und-Los-Dienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/05/2021 04:03:50 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "PDF24" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.


Windows Defender:
================
Date: 2021-08-08 15:00:11
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6222F494-A30C-42B4-B027-9F8C65AB4730}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-08-08 03:50:51
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {2E2F423A-70D4-4EB3-8CAD-5517673D2F89}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-08-03 15:21:38
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {356D469B-DAAF-4F86-8BF8-1CDE87A6CD30}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-08-02 13:39:31
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {97B1446C-114F-437F-B992-42A4B988CF90}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2021-08-01 14:38:18
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {D22BB44F-66FD-4CBC-900C-07BA3F950E41}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===============
Date: 2021-08-08 15:30:46
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2021-08-08 15:28:16
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Programme\malwarebytes\MBAMService.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2021-08-08 15:27:51
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. F12 05/28/2013
Hauptplatine: Gigabyte Technology Co., Ltd. H77-D3H
Prozessor: Intel(R) Xeon(R) CPU E3-1230 V2 @ 3.30GHz
Prozentuale Nutzung des RAM: 56%
Installierter physikalischer RAM: 16341.8 MB
Verfügbarer physikalischer RAM: 7175.29 MB
Summe virtueller Speicher: 23765.8 MB
Verfügbarer virtueller Speicher: 6938.04 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:446.51 GB) (Free:307.19 GB) NTFS
Drive d: (Anwendungen) (Fixed) (Total:1862.89 GB) (Free:887.43 GB) NTFS

\\?\Volume{d9268541-8e00-44bf-80d8-2897d397d1d8}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{c23aa27b-f982-4f76-9517-ac00d4229cee}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
Shortcut.txt:

Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 07-08-2021
durchgeführt von Erik (08-08-2021 15:31:48)
Gestartet von C:\Users\Erik\Desktop
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Ear Trumpet.lnk -> D:\Programme\Ear Trumpet\EarTrumpet.exe (File-New-Project)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\STM32CubeMX.lnk -> D:\Programme\STM\STM32CubeMX.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk -> C:\Program Files\Microsoft Office\root\Office16\MSACCESS.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Digital Editions 4.5.lnk -> D:\Programme\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Arduino.lnk -> D:\Programme\Arduino\arduino.exe (Arduino LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EAGLE.lnk -> D:\Programme\EAGLE 9.6.2\eagle.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.10.22.lnk -> D:\Programme\GIMP 2\bin\gimp-2.10.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth Pro.lnk -> C:\Program Files\Google\Google Earth Pro\client\googleearth.exe (Google)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk -> D:\Programme\malwarebytes\mbam.exe (Malwarebytes)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\paint.net.lnk -> D:\Programme\Paint.NET\PaintDotNet.exe (dotPDN LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk -> C:\Program Files\Microsoft Office\root\Office16\MSPUB.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reolink.lnk -> C:\Program Files (x86)\Reolink\Reolink.exe (Shenzhen Reolink Technology Co., Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk -> C:\Program Files\Microsoft Office\root\Office16\lync.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\STMicroelectronics\STM32Cube\STM32CubeMX\STM32CubeMX.lnk -> D:\Programme\STM\STM32CubeMX.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Ear Trumpet.lnk -> D:\Programme\Ear Trumpet\EarTrumpet.exe (File-New-Project)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SimCity™\Kundendienst.lnk -> D:\3 Origin-EA\Spiele\SimCity\Support\EA Help\Kundendienst.rtf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SimCity™\Readme.lnk -> D:\3 Origin-EA\Spiele\SimCity\Support\readme\readme.de.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SimCity™\SimCity™ Endbenutzer-Lizenzvertrag.lnk -> D:\3 Origin-EA\Spiele\SimCity\Support\eula\de_DE_eula.rtf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SimCity™\SimCity™.lnk -> D:\3 Origin-EA\Spiele\SimCity\SimCity\SimCity.exe (Electronic Arts Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Seafile\Start Seafile.lnk -> D:\Programme\New Folder\bin\seafile-applet.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Riot Games\League of Legends.lnk -> D:\Programme\League of Legends\Riot Games\Riot Client\RiotClientServices.exe (Keine Datei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerToys (Preview)\PowerToys (Preview).lnk -> D:\Programme\FancyZones\PowerToys.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24\PDF24.lnk -> D:\Programme\PDF24\pdf24-Toolbox.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio\OBS Studio (64bit).lnk -> D:\Programme\obs-studio\bin\64bit\obs64.exe (OBS)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio\Uninstall.lnk -> D:\Programme\obs-studio\uninstall.exe (obsproject.com)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation\GeForce Experience.lnk -> C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe (NVIDIA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Aufzeichnungs-Manager von Skype for Business.lnk -> C:\Program Files\Microsoft Office\root\Office16\OcPubMgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Office-Spracheinstellungen.lnk -> C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Telemetriedashboard für Office.lnk -> C:\Program Files\Microsoft Office\root\Office16\msotd.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Telemetrieprotokoll für Office.lnk -> C:\Program Files\Microsoft Office\root\Office16\msoev.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Geeks3D\MSI Kombustor 4 x64\MSI Kombustor 4 x64.lnk -> D:\Programme\MSI Kombustor 4 x64\MSI-Kombustor-x64.exe (MSI)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Geeks3D\MSI Kombustor 4 x64\Technical Guide.lnk -> D:\Programme\MSI Kombustor 4 x64\msi-kombustor-technical-guide.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Geeks3D\MSI Kombustor 4 x64\Uninstall MSI Kombustor 4 x64.lnk -> D:\Programme\MSI Kombustor 4 x64\unins000.exe (MSI / Geeks3D                                               )
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin\BaseCamp.lnk -> C:\Program Files (x86)\Garmin\BaseCamp\BaseCamp.exe (GARMIN Corp.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin\MapInstall.lnk -> C:\Program Files (x86)\Garmin\MapInstall\MapInstall.exe (GARMIN Corp.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin\WebUpdater.lnk -> C:\Program Files (x86)\Garmin\WebUpdater\WebUpdater.exe (GARMIN Corp.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exif Tag Remover\Donate.lnk -> D:\Programme\Exif Tag Remover\Donate.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exif Tag Remover\Exif Tag Remover.lnk -> D:\Programme\Exif Tag Remover\ExifRem.exe (RL Vision)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exif Tag Remover\Help.lnk -> D:\Programme\Exif Tag Remover\Help.html ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exif Tag Remover\RL Vision Homepage.lnk -> D:\Programme\Exif Tag Remover\Homepage.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Exif Tag Remover\Uninstall.lnk -> D:\Programme\Exif Tag Remover\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskMark7\CrystalDiskMark 7 (32bit).lnk -> D:\Programme\CrystalDiskMark7\DiskMark32.exe (Crystal Dew World)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskMark7\CrystalDiskMark 7 (64bit).lnk -> D:\Programme\CrystalDiskMark7\DiskMark64.exe (Crystal Dew World)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo\CrystalDiskInfo (32bit).lnk -> D:\Programme\CrystalDiskInfo\DiskInfo32.exe (Crystal Dew World)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo\CrystalDiskInfo (64bit).lnk -> D:\Programme\CrystalDiskInfo\DiskInfo64.exe (Crystal Dew World)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID\HWMonitor\HWMonitor.lnk -> C:\Program Files\CPUID\HWMonitor\HWMonitor.exe (CPUID)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID\HWMonitor\Uninstall HWMonitor.lnk -> C:\Program Files\CPUID\HWMonitor\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco\Cisco AnyConnect Secure Mobility Client\Cisco AnyConnect Secure Mobility Client.lnk -> C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe (Cisco Systems, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS Xonar DGX Audio\Xonar DGX Audio Center.lnk -> C:\Program Files\ASUS Xonar DGX Audio\Customapp\AsusAudioCenter.exe (CMedia)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Partition Assistant 8.9\AOMEI Partition Assistant 8.9.lnk -> D:\Programme\AOMEI Partition Assistant\PartAssist.exe (AOMEI Technology Co., Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Partition Assistant 8.9\Uninstall AOMEI Partition Assistant.lnk -> D:\Programme\AOMEI Partition Assistant\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Android Studio\Android Studio.lnk -> D:\Programme\Emulator_Android\bin\studio64.exe (Keine Datei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Adobe Digital Editions 4.5.lnk -> D:\Programme\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Help.lnk -> D:\Programme\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Home Page.lnk -> D:\Programme\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Uninstall.lnk -> D:\Programme\Adobe Digital Editions 4.5\uninstall.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk -> C:\Windows\System32\printmanagement.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\RecoveryDrive.lnk -> C:\Windows\System32\RecoveryDrive.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Registry Editor.lnk -> C:\Windows\regedit.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Defender Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Quick Assist.lnk -> C:\Windows\System32\quickassist.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk -> C:\Program Files\7-Zip\7zFM.exe (Igor Pavlov)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk -> C:\Program Files\7-Zip\7-zip.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\3uTools\3uTools.lnk -> D:\Programme\3uTools\3uTools.exe (ShangHai ZhangZheng Network Technology Co., Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\3uTools\Uninstall 3uTools.lnk -> D:\Programme\3uTools\Uninstall.exe ()
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\Links\Desktop.lnk -> C:\Users\Erik\Desktop ()
Shortcut: C:\Users\Erik\Links\Downloads.lnk -> C:\Users\Erik\Downloads ()
Shortcut: C:\Users\Erik\Desktop\Autodesk Fusion 360.lnk -> C:\Users\Erik\AppData\Local\Autodesk\webdeploy\production\6a0c9611291d45bb9226980209917c3d\FusionLauncher.exe (Autodesk, Inc.)
Shortcut: C:\Users\Erik\Desktop\CrystalDiskInfo.lnk -> D:\Programme\CrystalDiskInfo\DiskInfo64.exe (Crystal Dew World)
Shortcut: C:\Users\Erik\Desktop\CrystalDiskMark 7.lnk -> D:\Programme\CrystalDiskMark7\DiskMark64.exe (Crystal Dew World)
Shortcut: C:\Users\Erik\Desktop\DroidCamApp.lnk -> D:\Programme\DroidCam\DroidCamApp.exe ()
Shortcut: C:\Users\Erik\Desktop\Exif Tag Remover.lnk -> D:\Programme\Exif Tag Remover\ExifRem.exe (RL Vision)
Shortcut: C:\Users\Erik\Desktop\JDownloader 2.lnk -> D:\Programme\JDownloader\JDownloader2.exe (AppWork GmbH)
Shortcut: C:\Users\Erik\Desktop\Library Loader.lnk -> C:\Users\Erik\AppData\Roaming\Microsoft\Installer\{2DD2FCC9-D120-4924-9E4F-B2782CDE769A}\_85F2DCED802C77E2E7BBE6.exe ()
Shortcut: C:\Users\Erik\Desktop\LTspice XVII.lnk -> D:\Programme\LTSpice\XVIIx64.exe (Analog Devices Incorporated)
Shortcut: C:\Users\Erik\Desktop\MSI Afterburner.lnk -> D:\Programme\MSI Afterburner\MSIAfterburner.exe ()
Shortcut: C:\Users\Erik\Desktop\MSI Kombustor 4 x64.lnk -> D:\Programme\MSI Kombustor 4 x64\MSI-Kombustor-x64.exe (MSI)
Shortcut: C:\Users\Erik\Desktop\TeamSpeak 3 Client.lnk -> D:\Programme\TS\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\Users\Erik\Desktop\Telegram.lnk -> D:\Programme\Telegram Desktop\Telegram.exe (Telegram FZ-LLC)
Shortcut: C:\Users\Erik\Desktop\WhatsApp.lnk -> C:\Users\Erik\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\LTspice XVII.lnk -> D:\Programme\LTSpice\XVIIx64.exe (Analog Devices Incorporated)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk -> D:\Programme\TS\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom\Zoom.lnk -> C:\Users\Erik\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc.)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp\WhatsApp.lnk -> C:\Users\Erik\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop\Telegram entfernen.lnk -> D:\Programme\Telegram Desktop\unins000.exe ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop\Telegram.lnk -> D:\Programme\Telegram Desktop\Telegram.exe (Telegram FZ-LLC)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server\ReadMe.lnk -> D:\Programme\RivaTuner Statistics Server\Doc\ReadMe.pdf ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server\RivaTuner Statistics Server.lnk -> D:\Programme\RivaTuner Statistics Server\RTSS.exe ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server\Uninstall.lnk -> D:\Programme\RivaTuner Statistics Server\Uninstall.exe ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server\SDK\RivaTuner Statistics Server localization reference.lnk -> D:\Programme\RivaTuner Statistics Server\SDK\Doc\Localization reference.pdf ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server\SDK\RivaTuner Statistics Server skin format reference.lnk -> D:\Programme\RivaTuner Statistics Server\SDK\Doc\USF skin format reference.pdf ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server\SDK\Samples.lnk -> D:\Programme\RivaTuner Statistics Server\SDK\Samples ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\MSI Afterburner.lnk -> D:\Programme\MSI Afterburner\MSIAfterburner.exe ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\ReadMe.lnk -> D:\Programme\MSI Afterburner\Doc\ReadMe.pdf ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\Uninstall.lnk -> D:\Programme\MSI Afterburner\Uninstall.exe ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\MSI Afterburner localization reference.lnk -> D:\Programme\MSI Afterburner\SDK\Doc\Localization reference.pdf ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\MSI Afterburner skin format reference.lnk -> D:\Programme\MSI Afterburner\SDK\Doc\USF skin format reference.pdf ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\Samples.lnk -> D:\Programme\MSI Afterburner\SDK\Samples ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Library Loader\Library Loader.lnk -> C:\Users\Erik\AppData\Roaming\Microsoft\Installer\{2DD2FCC9-D120-4924-9E4F-B2782CDE769A}\_4EE9FB402AB01A41266E8B.exe ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader\JDownloader 2 Deinstallationsprogramm.lnk -> D:\Programme\JDownloader\Uninstall JDownloader.exe (AppWork GmbH)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader\JDownloader 2 Update & Rescue.lnk -> D:\Programme\JDownloader\JDownloader2Update.exe (AppWork GmbH)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader\JDownloader 2.lnk -> D:\Programme\JDownloader\JDownloader2.exe (AppWork GmbH)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DroidCam\DroidCam Client.lnk -> D:\Programme\DroidCam\DroidCamApp.exe ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DroidCam\Uninstall.lnk -> D:\Programme\DroidCam\Uninstall.exe ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Crucial Storage Executive\Crucial Storage Executive Benutzerhandbuch.lnk -> C:\Program Files\Crucial\Crucial Storage Executive\user_guide_de.pdf ()
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Crucial Storage Executive\Crucial Storage Executive.lnk -> C:\Program Files\Crucial\Crucial Storage Executive\StorageExecutiveClient.exe (Crucial)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Crucial Storage Executive\Deinstallieren Crucial Storage Executive.lnk -> C:\Program Files\Crucial\Crucial Storage Executive\UninstallStorageExecutive.exe (Crucial)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk\Autodesk Fusion 360.lnk -> C:\Users\Erik\AppData\Local\Autodesk\webdeploy\production\6a0c9611291d45bb9226980209917c3d\FusionLauncher.exe (Autodesk, Inc.)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth-Dateiübertragung.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Adobe Digital Editions 4.5.lnk -> D:\Programme\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Crucial Storage Executive.lnk -> C:\Program Files\Crucial\Crucial Storage Executive\StorageExecutiveClient.exe (Crucial)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\MSI Kombustor 4 x64.lnk -> D:\Programme\MSI Kombustor 4 x64\MSI-Kombustor-x64.exe (MSI)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\OBS Studio.lnk -> D:\Programme\obs-studio\bin\64bit\obs64.exe (OBS)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Reolink.lnk -> C:\Program Files (x86)\Reolink\Reolink.exe (Shenzhen Reolink Technology Co., Ltd.)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Steam Client Bootstrapper.lnk -> C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Steam.lnk -> C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\TeamSpeak 3 Client.lnk -> D:\Programme\TS\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Telegram.lnk -> D:\Programme\Telegram Desktop\Telegram.exe (Telegram FZ-LLC)
Shortcut: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\WhatsApp.lnk -> C:\Users\Erik\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\3uTools.lnk -> D:\Programme\3uTools\3uTools.exe (ShangHai ZhangZheng Network Technology Co., Ltd.)
Shortcut: C:\Users\Public\Desktop\Adobe Digital Editions 4.5.lnk -> D:\Programme\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Public\Desktop\AOMEI Partition Assistant 8.9.lnk -> D:\Programme\AOMEI Partition Assistant\PartAssist.exe (AOMEI Technology Co., Ltd.)
Shortcut: C:\Users\Public\Desktop\Arduino.lnk -> D:\Programme\Arduino\arduino.exe (Arduino LLC)
Shortcut: C:\Users\Public\Desktop\CPUID HWMonitor.lnk -> C:\Program Files\CPUID\HWMonitor\HWMonitor.exe (CPUID)
Shortcut: C:\Users\Public\Desktop\EAGLE.lnk -> D:\Programme\EAGLE 9.6.2\eagle.exe ()
Shortcut: C:\Users\Public\Desktop\Google Earth Pro.lnk -> C:\Program Files\Google\Google Earth Pro\client\googleearth.exe (Google)
Shortcut: C:\Users\Public\Desktop\League of Legends.lnk -> D:\Programme\League of Legends\Riot Games\Riot Client\RiotClientServices.exe (Keine Datei)
Shortcut: C:\Users\Public\Desktop\Malwarebytes.lnk -> D:\Programme\malwarebytes\mbam.exe (Malwarebytes)
Shortcut: C:\Users\Public\Desktop\OBS Studio.lnk -> D:\Programme\obs-studio\bin\64bit\obs64.exe (OBS)
Shortcut: C:\Users\Public\Desktop\Origin.lnk -> C:\Program Files (x86)\Origin\Origin.exe (Electronic Arts)
Shortcut: C:\Users\Public\Desktop\paint.net.lnk -> D:\Programme\Paint.NET\PaintDotNet.exe (dotPDN LLC)
Shortcut: C:\Users\Public\Desktop\PDF24.lnk -> D:\Programme\PDF24\pdf24-Toolbox.exe ()
Shortcut: C:\Users\Public\Desktop\Reolink.lnk -> C:\Program Files (x86)\Reolink\Reolink.exe (Shenzhen Reolink Technology Co., Ltd.)
Shortcut: C:\Users\Public\Desktop\Seafile.lnk -> D:\Programme\New Folder\bin\seafile-applet.exe ()
Shortcut: C:\Users\Public\Desktop\SimCity™.lnk -> D:\3 Origin-EA\Spiele\SimCity\SimCity\SimCity.exe (Electronic Arts Inc.)
Shortcut: C:\Users\Public\Desktop\Steam.lnk -> C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\Public\Desktop\STM32CubeMX.lnk -> D:\Programme\STM\STM32CubeMX.exe ()


ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Seed4.Me.lnk -> D:\Programme\Seed4.Me VPN\bin\Seed4.Me_VPN.exe (Seed4.Me) -> --show
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Seafile\Uninstall Seafile.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /x {93B20E38-EFF9-4CD8-BFF4-F0DF21DEADB8}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Database Compare.lnk -> C:\Program Files\Microsoft Office\root\Client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Spreadsheet Compare.lnk -> C:\Program Files\Microsoft Office\root\Client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin\BaseCamp (2D only).lnk -> C:\Program Files (x86)\Garmin\BaseCamp\BaseCamp.exe (GARMIN Corp.) -> /Disable3D
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk -> C:\Windows\System32\secpol.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Erik\Desktop\Discord.lnk -> C:\Users\Erik\AppData\Local\Discord\Update.exe (GitHub) -> --processStart Discord.exe
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=leffmjdabcgaflkikcefahmlgpodjkdm
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=opfacbhaojodjaojgocnibmklknchehf
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=hikhggiobiflkdfdgdajcfklmcibbopi
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom\Uninstall Zoom.lnk -> C:\Users\Erik\AppData\Roaming\Zoom\uninstall\Installer.exe (Zoom Video Communications, Inc.) -> /uninstall
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DroidCam\HD Mode.lnk -> D:\Programme\DroidCam\DroidCamApp.exe () -> -hd
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc\Discord.lnk -> C:\Users\Erik\AppData\Local\Discord\Update.exe (GitHub) -> --processStart Discord.exe
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Cut the Rope.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=jfbadlndcminbkfojhlimnkgaackjmdo
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Erik\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\4ac866364817f10c\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Erik\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default

InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam Support Center.url -> URL: hxxp://support.steampowered.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Geeks3D\MSI Kombustor 4 x64\Forum.url -> URL: hxxps://geeks3d.com/forums/index.php/board,4.0.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Geeks3D\MSI Kombustor 4 x64\Homepage.url -> URL: hxxps://geeks3d.com/furmark/kombustor/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Partition Assistant 8.9\User Help - German.url -> URL: hxxp://www.diskpart.com/de/manual.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Partition Assistant 8.9\Visit our website - German.url -> URL: hxxp://www.diskpart.com/de
InternetURL: C:\Users\Erik\STM32Cube\Repository\STM32Cube_FW_L0_V1.12.0\Middlewares\Third_Party\FreeRTOS\Source\portable\MemMang\ReadMe.url -> URL: hxxp://www.freertos.org/a00111.html
InternetURL: C:\Users\Erik\Downloads\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\Erik\Desktop\Mini Metro.url -> URL: steam://rungameid/287980
InternetURL: C:\Users\Erik\Desktop\Mini Motorways.url -> URL: steam://rungameid/1127500
InternetURL: C:\Users\Erik\Desktop\Motorsport Manager.url -> URL: steam://rungameid/415200

==================== Ende vom Shortcut.txt =============================
         
Anmerkung:

Chrome hat sich während der Benutzung weiterhin gemeldet, dass ein Programm die Extension „Web Safety“ installieren möchte/installiert hat (jedoch standardmäßig deaktiviert).

Alt 27.08.2021, 21:38   #12
M-K-D-B
/// TB-Ausbilder
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



War im Urlaub.

Benötigst du noch Hilfe?

Alt 29.08.2021, 12:43   #13
M-K-D-B
/// TB-Ausbilder
 
"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Standard

"Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"



Fehlende Rückmeldung
Dieses Thema wurde aus unseren Abos gelöscht. Somit bekommen wir keine Benachrichtigung über neue Antworten.
Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen!

Thema geschlossen

Themen zu "Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"
.dll, browser, chrome erweiterung, computer, dateien, desktop, detected, erweiterung, explorer, festplatte, firefox, gelöscht, google, internet, log, malwarebytes, maus, microsoft, programm, registry, scan, starten, stick, usb, usb stick, windows



Ähnliche Themen: "Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"


  1. "Chromium Browser" wurde installiert seit ich Probleme mit der Anwendung "Faceit" hatte. Kann normales Google Chrome nicht mehr starten.
    Log-Analyse und Auswertung - 31.03.2020 (11)
  2. Chrome - Erweiterung / Suchfunktion von "Unternehmensrichtlinien" blockiert
    Plagegeister aller Art und deren Bekämpfung - 10.06.2017 (24)
  3. Google Chrome Erweiterung installieren nicht möglich: "Download interrupted", "Netzwerkfehler"
    Log-Analyse und Auswertung - 15.08.2016 (36)
  4. Der Trojaner "giffu" hat alle meine Dateien mit der Erweiterung ".mp3" versehen und verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 27.02.2016 (1)
  5. "Windows 7 Reperatur" Popups in Chrome und "Browsing Secure" in der Programmliste - Adware?
    Log-Analyse und Auswertung - 27.01.2016 (8)
  6. "UniDealsi" Erweiterung in Google Chrome lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 13.02.2015 (11)
  7. Windows 7 x64, Avast blockiert im sekundentakt werbung, Google chrome erweiterung "Unisiallees" unbekannt nicht löschbar
    Log-Analyse und Auswertung - 22.01.2015 (17)
  8. Diverse Malware ("CoolSaleCoupon", "ddownlloaditkeep", "omiga-plus", "SaveSense", "SaleItCoupon"); lahmer PC & viel Werbung!
    Plagegeister aller Art und deren Bekämpfung - 11.01.2015 (16)
  9. Chrome Erweiterung "Download Protect 2.2.5" lässt sich nicht entfernen
    Log-Analyse und Auswertung - 03.09.2014 (14)
  10. Windows 8.1: Avira findet "TR/Swrort.A.10259" in "C:\Program Files (x86)\Google\Chrome\Application\old_chrome.exe"
    Plagegeister aller Art und deren Bekämpfung - 23.07.2014 (3)
  11. "Prozedureinsprungpunkt"_iob_func" wurde in der DLL "MSVCR70.dll" nicht gefunden
    Plagegeister aller Art und deren Bekämpfung - 11.03.2014 (4)
  12. "monstermarketplace.com" Infektion und ihre Folgen; "Anti-Virus-Blocker"," unsichtbare Toolbars" + "Browser-Hijacker" von selbst installiert
    Log-Analyse und Auswertung - 16.11.2013 (21)
  13. Windows XP Nach Installation von HP Player immer zwei Startseiten beim Öffnen von Google chrome "start.iminent.com" und "Search gol"
    Log-Analyse und Auswertung - 08.10.2013 (5)
  14. "Das System hat ein Problem mit einem oder mehreren installierten IDE-/SATA-Festplatten erkannt..."
    Log-Analyse und Auswertung - 01.06.2011 (1)
  15. "Das System hat ein Problem mit einem oder mehreren installierten IDE-/SATA-Festplatten erkannt..."
    Plagegeister aller Art und deren Bekämpfung - 25.04.2011 (1)
  16. Wurde Trojaner "erweiterung.exe" entfernt? Bitte um Hilfe!
    Log-Analyse und Auswertung - 23.10.2008 (1)
  17. "Adware.Virtumonde"/"Downloader.MisleadApp"/"TR/VB.agt.4"/"NewDotNet.A.1350"/"Fakerec
    Plagegeister aller Art und deren Bekämpfung - 22.08.2008 (6)

Zum Thema "Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" - Ein herzliches Hallo an die Helfer, leider hat es mich heute auch erwischt. Ich habe den Computer aus dem Energiesparmodus wieder gestartet (im Energiesparmodus befand sich der PC die letzten - "Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt"...
Archiv
Du betrachtest: "Chrome Erweiterung "Web Safety" wurde von einem installierten Programm hinzugefügt" auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.