Zurück   Trojaner-Board > Web/PC > Alles rund um Windows

Alles rund um Windows: Windows 10: ungewöhnliches Verhalten des Computers

Windows 7 Hilfe zu allen Windows-Betriebssystemen: Windows XP, Windows Vista, Windows 7, Windows 8(.1) und Windows 10 / Windows 11- als auch zu sämtlicher Windows-Software. Alles zu Windows 10 ist auch gerne willkommen. Bitte benenne etwaige Fehler oder Bluescreens unter Windows mit dem Wortlaut der Fehlermeldung und Fehlercode. Erste Schritte für Hilfe unter Windows.

Antwort
Alt 20.08.2021, 08:01   #1
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Frage

Problem: Windows 10: ungewöhnliches Verhalten des Computers



Hallo liebe Experten,

kurz vorweg: Bei dem zu untersuchenden Computer handelt es sich um einen gewerblich genutzen Rechner. Meine Mutter führt einen 1-Frau-Betrieb ohne IT-Unterstützung.

Seit dem 19.08.2021 verhält sich der Rechner während des Betriebs laut ihren Angaben ungewöhnlich - er startet entweder ohne (Fehler-)Meldung neu, produziert einen BSOD und startet dann neu oder "friert" während der Arbeit sporadisch kurz ein. Hinzu kommen bei der Nutzung des Browsers ungewünschte Pop-ups. Insgesamt sei der PC deutlich langsamer im Betrieb. Leider kann ich an dieser Stelle keine Screenshots oder ähnliches liefern, da mir von diesen Fehlern lediglich berichtet wurde und ich mich "mal darum kümmern soll"...

Die gewünschten Logs füge ich bei, ebenso das Logfile von Emsisoft Anti-Malware.

Mein Beitrag soll keine Panikmache vor Schadsoftware darstellen, ich würde den Rechner aber gerne auf solche prüfen lassen, bevor der nächste Schritt die professionelle Prüfung der Hardware wäre.

Vielen Dank für eure Unterstützung!

Gruß
Tim

Code:
ATTFilter
Emsisoft Anti-Malware Home 2021.8.0.11131 stable [en-us]
OS: Windows 10 (Version 10.0, Build 19042, 64-bit Edition)

Forensics log

Date	Component	Action	Details	
20.08.2021 08:35:02	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.08.2021 08:35:01	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.08.2021 08:34:20	Scheduler	Update	Downloaded and installed 31 files (4066 kb) (12 sec.).	
20.08.2021 08:32:26	Core	Protection started	Version 2021.8.0.11131.	
19.08.2021 20:46:17	Operating System	Shutdown received	System initiated shutdown.	
19.08.2021 20:37:43	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 20:37:16	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 20:37:11	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 20:37:06	Core	Protection started	Version 2021.8.0.11131.	
19.08.2021 20:28:46	Scheduler	Update	Finished successfully, all files are up-to-date (0 sec.).	
19.08.2021 19:31:39	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 19:31:39	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 19:29:01	Scheduler	Update	Downloaded and installed 28 files (3938 kb) (15 sec.).	
19.08.2021 16:49:41	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 16:45:46	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 16:23:42	Scheduler	Update	Downloaded and installed 28 files (2517 kb) (6 sec.).	
19.08.2021 16:10:51	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 15:42:14	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 15:23:36	Scheduler	Update	Downloaded and installed 1 file (0,2 kb) (1 sec.).	
19.08.2021 14:23:40	Scheduler	Update	Downloaded and installed 27 files (2395 kb) (6 sec.).	
19.08.2021 14:09:00	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 13:23:34	Scheduler	Update	Downloaded and installed 3 files (4 kb) (1 sec.).	
19.08.2021 12:37:27	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 12:25:02	Scheduler	Update	Downloaded and installed 130 files (22312 kb) (37 sec.).	
19.08.2021 12:21:49	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 12:21:13	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 12:21:09	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
19.08.2021 12:21:03	Core	Protection started	Version 2021.8.0.11131.	
16.08.2021 17:26:51	Operating System	Shutdown received	System initiated shutdown.	
16.08.2021 17:25:39	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 17:25:32	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 17:25:28	Core	Protection started	Version 2021.8.0.11131.	
16.08.2021 17:24:32	Operating System	Shutdown received	System initiated shutdown.	
16.08.2021 17:23:59	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 16:50:25	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 16:31:52	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 16:26:11	Scheduler	Update	Downloaded and installed 22 files (2578 kb) (4 sec.).	
16.08.2021 16:14:09	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 15:52:42	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 15:44:01	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 15:26:06	Scheduler	Update	Downloaded and installed 1 file (0,8 kb) (1 sec.).	
16.08.2021 15:08:17	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 14:49:57	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 14:26:09	Scheduler	Update	Downloaded and installed 18 files (1779 kb) (5 sec.).	
16.08.2021 13:26:05	Scheduler	Update	Downloaded and installed 1 file (0,4 kb) (1 sec.).	
16.08.2021 12:26:03	Scheduler	Update	Downloaded and installed 3 files (13 kb) (0 sec.).	
16.08.2021 11:26:43	Scheduler	Update	Downloaded and installed 195 files (29212 kb) (56 sec.).	
16.08.2021 11:24:50	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 11:24:16	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 11:24:16	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
16.08.2021 11:24:04	Core	Protection started	Version 2021.8.0.11131.	
10.08.2021 21:19:10	Operating System	Shutdown received	System initiated shutdown.	
10.08.2021 20:58:08	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 20:56:12	Scheduler	Update	Finished successfully, all files are up-to-date (0 sec.).	
10.08.2021 20:48:54	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 20:06:35	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 20:00:01	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 19:56:11	Scheduler	Update	Finished successfully, all files are up-to-date (0 sec.).	
10.08.2021 19:47:58	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 18:56:18	Scheduler	Update	Downloaded and installed 26 files (3135 kb) (8 sec.).	
10.08.2021 17:57:55	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 17:57:55	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 17:56:20	Scheduler	Update	Downloaded and installed 26 files (1389 kb) (8 sec.).	
10.08.2021 13:51:41	Scheduler	Update	Downloaded and installed 1 file (0,6 kb) (1 sec.).	
10.08.2021 13:35:24	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 12:51:48	Scheduler	Update	Downloaded and installed 27 files (2492 kb) (9 sec.).	
10.08.2021 11:51:47	Scheduler	Update	Downloaded and installed 24 files (3437 kb) (8 sec.).	
10.08.2021 11:45:12	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 10:52:14	Scheduler	Update	Downloaded and installed 113 files (11076 kb) (36 sec.).	
10.08.2021 10:51:56	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.08.2021 10:51:55	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
09.08.2021 11:45:35	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
09.08.2021 11:28:14	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
09.08.2021 11:25:33	Scheduler	Update	Downloaded and installed 2 files (0,8 kb) (1 sec.).	
09.08.2021 10:26:33	Scheduler	Update	Downloaded and installed 152 files (27541 kb) (1 min. 14 sec.).	
09.08.2021 10:24:14	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
09.08.2021 10:23:45	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
09.08.2021 10:23:42	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
09.08.2021 10:23:35	Core	Protection started	Version 2021.8.0.11131.	
06.08.2021 22:32:01	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
06.08.2021 22:23:58	Scheduler	Update	Downloaded and installed 24 files (1664 kb) (5 sec.).	
06.08.2021 21:54:13	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
06.08.2021 21:23:53	Scheduler	Update	Downloaded and installed 1 file (0,4 kb) (1 sec.).	
06.08.2021 20:48:51	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
06.08.2021 20:23:52	Scheduler	Update	Downloaded and installed 1 file (0,3 kb) (1 sec.).	
06.08.2021 19:24:03	Scheduler	Update	Downloaded and installed 20 files (3996 kb) (13 sec.).	
06.08.2021 18:23:50	Scheduler	Update	Downloaded and installed 1 file (0,2 kb) (1 sec.).	
06.08.2021 17:24:12	Scheduler	Update	Downloaded and installed 94 files (10274 kb) (24 sec.).	
06.08.2021 17:18:55	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
06.08.2021 17:18:46	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 19:33:02	Scheduler	Update	Finished successfully, all files are up-to-date (1 sec.).	
05.08.2021 18:33:08	Scheduler	Update	Downloaded and installed 27 files (2100 kb) (7 sec.).	
05.08.2021 17:33:00	Scheduler	Update	Downloaded and installed 2 files (5 kb) (0 sec.).	
05.08.2021 17:29:56	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 17:02:07	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 16:38:32	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 16:27:29	Scheduler	Update	Downloaded and installed 2 files (0,5 kb) (1 sec.).	
05.08.2021 16:22:43	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 16:13:22	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 16:07:11	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 15:51:59	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 15:46:28	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 15:42:41	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 15:22:04	Scheduler	Update	Downloaded and installed 36 files (1017 kb) (7 sec.).	
05.08.2021 14:58:53	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 14:56:41	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 14:48:57	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 14:42:46	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 14:35:58	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 14:21:57	Scheduler	Update	Downloaded and installed 2 files (10 kb) (1 sec.).	
05.08.2021 13:57:10	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 13:54:47	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 13:49:09	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 13:21:59	Scheduler	Update	Downloaded and installed 20 files (928 kb) (4 sec.).	
05.08.2021 13:00:52	Core	Mode changed	Auto-Silent mode disabled.	
05.08.2021 13:00:14	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 12:59:52	Core	Mode changed	Auto-Silent mode enabled.	
05.08.2021 12:21:55	Scheduler	Update	Downloaded and installed 3 files (3 kb) (0 sec.).	
05.08.2021 11:55:33	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 11:21:55	Scheduler	Update	Downloaded and installed 1 file (0,3 kb) (1 sec.).	
05.08.2021 11:13:40	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 10:22:20	Scheduler	Update	Downloaded and installed 51 files (2508 kb) (15 sec.).	
05.08.2021 10:21:02	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 10:20:33	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 10:20:24	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
05.08.2021 10:20:21	Core	Protection started	Version 2021.8.0.11131.	
04.08.2021 18:48:40	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 18:30:15	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 18:18:19	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 17:55:55	Scheduler	Update	Downloaded and installed 20 files (681 kb) (4 sec.).	
04.08.2021 17:29:53	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 16:55:54	Scheduler	Update	Downloaded and installed 2 files (4 kb) (3 sec.).	
04.08.2021 16:51:12	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 16:07:43	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 15:55:53	Scheduler	Update	Downloaded and installed 23 files (767 kb) (5 sec.).	
04.08.2021 15:51:54	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 15:28:52	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 14:55:47	Scheduler	Update	Downloaded and installed 2 files (0,8 kb) (0 sec.).	
04.08.2021 14:31:59	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 14:23:52	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 13:55:48	Scheduler	Update	Downloaded and installed 18 files (622 kb) (2 sec.).	
04.08.2021 13:51:36	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 13:01:54	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 12:50:15	Scheduler	Update	Downloaded and installed 2 files (4 kb) (0 sec.).	
04.08.2021 12:25:22	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 11:50:20	Scheduler	Update	Downloaded and installed 1 file (0,5 kb) (4 sec.).	
04.08.2021 11:46:22	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 10:53:25	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 10:53:15	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 10:53:15	Core	Notification	"Emsisoft Anti-Malware Home just updated to a newer software version. Check out what has changed in our change blog.".	
04.08.2021 10:53:13	Core	Protection started	Version 2021.8.0.11131.	
04.08.2021 10:53:00	Core	Protection stopped	Version 2021.7.0.11059.	
04.08.2021 10:52:59	Scheduler	Update	Downloaded and installed 149 files (29022 kb) (49 sec.) Application restart notification.	
04.08.2021 10:52:11	Core	Notification	"Recommended Reading:The ransomware recovery process takes longer than you think".	
04.08.2021 10:48:50	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 10:48:20	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 10:48:17	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
04.08.2021 10:48:09	Core	Protection started	Version 2021.7.0.11059.	
02.08.2021 12:34:28	Operating System	Shutdown received	System initiated shutdown.	
02.08.2021 12:12:06	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
02.08.2021 12:03:58	Scheduler	Update	Downloaded and installed 14 files (251 kb) (4 sec.).	
02.08.2021 11:59:53	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
02.08.2021 11:10:56	Scheduler	Update	Downloaded and installed 148 files (29845 kb) (6 min. 30 sec.).	
02.08.2021 11:02:21	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
02.08.2021 11:01:49	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
02.08.2021 11:01:49	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
02.08.2021 11:01:39	Core	Protection started	Version 2021.7.0.11059.	
30.07.2021 16:01:51	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
30.07.2021 15:57:40	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
30.07.2021 15:19:25	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
30.07.2021 15:19:24	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
30.07.2021 15:19:04	Scheduler	Update	Downloaded and installed 149 files (19723 kb) (1 min. 47 sec.).	
28.07.2021 14:34:43	Scheduler	Update	Downloaded and installed 157 files (19259 kb) (58 sec.).	
28.07.2021 14:32:44	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
28.07.2021 14:32:16	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
28.07.2021 14:32:12	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
28.07.2021 14:32:06	Core	Protection started	Version 2021.7.0.11059.	
25.07.2021 19:57:10	Operating System	Shutdown received	System initiated shutdown.	
25.07.2021 19:42:16	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 19:39:08	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 19:33:08	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 19:27:13	Scheduler	Update	Downloaded and installed 1 file (0,3 kb) (2 sec.).	
25.07.2021 19:26:30	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 18:27:56	Scheduler	Update	Downloaded and installed 8 files (205 kb) (11 sec.).	
25.07.2021 18:26:18	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 18:25:51	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 18:25:44	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 18:25:41	Core	Protection started	Version 2021.7.0.11059.	
25.07.2021 18:24:52	Operating System	Shutdown received	System initiated shutdown.	
25.07.2021 18:18:24	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 18:18:14	User SONJA\Sonja	Setting modified	"Removable device connections" has been changed to "Disabled".	
25.07.2021 18:18:02	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
25.07.2021 18:17:40	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
25.07.2021 18:16:36	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
25.07.2021 17:32:36	Scheduler	Update	Downloaded and installed 205 files (38520 kb) (1 min. 24 sec.).	
25.07.2021 17:32:14	Web Protection	Detection	Suspicious host "T23.INTELLIAD.DE" invoked by firefox.exe -> Blocked by rule	
25.07.2021 17:24:48	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 17:24:20	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 17:24:16	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
25.07.2021 17:24:10	Core	Protection started	Version 2021.7.0.11059.	
21.07.2021 11:28:20	Scheduler	Update	Downloaded and installed 73 files (7850 kb) (18 sec.).	
21.07.2021 11:26:59	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
21.07.2021 11:26:31	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
21.07.2021 11:26:24	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
21.07.2021 11:26:21	Core	Protection started	Version 2021.7.0.11059.	
20.07.2021 20:27:39	Scheduler	Update	Downloaded and installed 58 files (7643 kb) (19 sec.).	
20.07.2021 20:23:47	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.07.2021 20:23:12	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.07.2021 20:23:07	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.07.2021 20:23:02	Core	Protection started	Version 2021.7.0.11059.	
20.07.2021 12:41:36	Operating System	Shutdown received	System initiated shutdown.	
20.07.2021 12:41:27	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.07.2021 12:41:24	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.07.2021 12:41:17	Core	Protection started	Version 2021.7.0.11059.	
20.07.2021 12:40:42	Operating System	Shutdown received	System initiated shutdown.	
20.07.2021 12:33:53	Scheduler	Update	Downloaded and installed 3 files (7 kb) (0 sec.).	
20.07.2021 11:33:56	Scheduler	Update	Downloaded and installed 33 files (1754 kb) (4 sec.).	
20.07.2021 10:35:17	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.07.2021 10:35:17	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
20.07.2021 10:34:47	Scheduler	Update	Downloaded and installed 205 files (33454 kb) (56 sec.).	
15.07.2021 11:48:44	Scheduler	Update	Downloaded and installed 22 files (1429 kb) (3 sec.).	
15.07.2021 10:49:10	Scheduler	Update	Downloaded and installed 121 files (10861 kb) (30 sec.).	
15.07.2021 10:43:58	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
15.07.2021 10:43:58	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
13.07.2021 14:01:09	Scheduler	Update	Downloaded and installed 10 files (572 kb) (2 sec.).	
13.07.2021 13:26:54	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
13.07.2021 13:23:41	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
13.07.2021 13:17:16	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
13.07.2021 13:02:35	Scheduler	Update	Downloaded and installed 11 files (248 kb) (2 sec.).	
13.07.2021 12:17:13	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
13.07.2021 12:01:11	Scheduler	Update	Downloaded and installed 19 files (2591 kb) (4 sec.).	
13.07.2021 11:15:12	Core	Mode changed	Auto-Silent mode disabled.	
13.07.2021 11:14:12	Core	Mode changed	Auto-Silent mode enabled.	
13.07.2021 11:01:29	Scheduler	Update	Downloaded and installed 142 files (18243 kb) (36 sec.).	
13.07.2021 10:59:24	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
13.07.2021 10:58:57	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
13.07.2021 10:58:55	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
13.07.2021 10:58:55	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
13.07.2021 10:58:47	Core	Protection started	Version 2021.7.0.11059.	
11.07.2021 13:11:40	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
11.07.2021 13:11:40	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
11.07.2021 13:09:44	Scheduler	Update	Downloaded and installed 82 files (4026 kb) (17 sec.).	
10.07.2021 17:06:31	Scheduler	Update	Downloaded and installed 58 files (4621 kb) (24 sec.).	
10.07.2021 17:05:43	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
10.07.2021 17:04:41	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.07.2021 17:04:13	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.07.2021 17:04:05	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.07.2021 17:04:03	Core	Protection started	Version 2021.7.0.11059.	
10.07.2021 11:06:28	Scheduler	Update	Downloaded and installed 110 files (14179 kb) (28 sec.).	
10.07.2021 11:05:11	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.07.2021 11:04:37	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.07.2021 11:04:33	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
10.07.2021 11:04:27	Core	Protection started	Version 2021.7.0.11059.	
08.07.2021 23:11:06	Scheduler	Update	Finished successfully, all files are up-to-date (1 sec.).	
08.07.2021 22:32:42	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
08.07.2021 22:11:08	Scheduler	Update	Downloaded and installed 22 files (988 kb) (3 sec.).	
08.07.2021 21:54:31	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 21:11:04	Scheduler	Update	Downloaded and installed 1 file (0,3 kb) (0 sec.).	
08.07.2021 20:11:07	Scheduler	Update	Downloaded and installed 28 files (2610 kb) (4 sec.).	
08.07.2021 20:08:00	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 19:11:02	Scheduler	Update	Finished successfully, all files are up-to-date (0 sec.).	
08.07.2021 18:58:42	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 18:38:00	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 18:35:04	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 18:19:27	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 18:11:28	Scheduler	Update	Downloaded and installed 44 files (2387 kb) (15 sec.).	
08.07.2021 18:10:17	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 18:09:51	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 18:09:44	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 18:09:41	Core	Protection started	Version 2021.7.0.11059.	
08.07.2021 14:12:14	Operating System	Shutdown received	System initiated shutdown.	
08.07.2021 13:55:00	Scheduler	Update	Downloaded and installed 2 files (5 kb) (1 sec.).	
08.07.2021 13:33:47	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 13:13:34	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 12:55:40	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
08.07.2021 12:54:59	Scheduler	Update	Downloaded and installed 2 files (5 kb) (0 sec.).	
08.07.2021 11:55:17	Scheduler	Update	Downloaded and installed 26 files (18401 kb) (20 sec.).	
08.07.2021 11:51:40	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 11:47:26	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 11:00:37	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 10:55:38	Scheduler	Update	Downloaded and installed 68 files (5660 kb) (20 sec.).	
08.07.2021 10:54:03	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 10:53:28	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 10:53:24	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
08.07.2021 10:53:18	Core	Protection started	Version 2021.7.0.11059.	
07.07.2021 22:15:55	Operating System	Shutdown received	System initiated shutdown.	
07.07.2021 22:15:34	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
07.07.2021 22:15:26	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
07.07.2021 22:15:24	Core	Protection started	Version 2021.7.0.11059.	
07.07.2021 22:14:49	Operating System	Shutdown received	System initiated shutdown.	
07.07.2021 22:00:30	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
07.07.2021 21:46:30	Scheduler	Update	Finished successfully, all files are up-to-date (1 sec.).	
07.07.2021 21:45:25	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
07.07.2021 21:20:22	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
07.07.2021 20:56:16	Core	Notification	"Emsisoft Anti-Malware Home protects external storage devices automatically. It isn't necessary to initiate a manual scan of this device. Scan anyway".	
07.07.2021 20:46:30	Scheduler	Update	Downloaded and installed 27 files (1987 kb) (4 sec.).	
07.07.2021 20:00:42	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
07.07.2021 19:47:59	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.	
07.07.2021 19:46:25	Scheduler	Update	Downloaded and installed 1 file (0,4 kb) (0 sec.).	
07.07.2021 19:10:36	Cloud	Host Rule modified	"Block silently" for host "T23.INTELLIAD.DE" by workspace "Sonja Schröter Büro-Service's WS" policy.
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 14-08-2021
durchgeführt von Sonja (Administrator) auf SONJA (Acer Aspire E5-575G) (20-08-2021 08:53:58)
Gestartet von E:\Desktop
Geladene Profile: Sonja & SQLTELEMETRY$SQLEXPRESS & DefaultAppPool
Platform: Windows 10 Pro Version 20H2 19042.1165 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

() [Datei ist nicht signiert] C:\Sage\Sage New Classic\MySQL 560\bin\mysqld.exe
(Acronis International GmbH -> ) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe
(Acronis International GmbH -> ) C:\Program Files (x86)\Common Files\Acronis\ActiveProtection\anti_ransomware_service.exe
(Acronis International GmbH -> ) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Acronis International GmbH -> ) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Acronis\Agent\aakore.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Acronis\Agent\bin\bckp_amgr.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Acronis\Agent\bin\grpm-mini.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Acronis\Agent\bin\monitoring-mini.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Acronis\Agent\bin\task-manager.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files (x86)\Common Files\Acronis\TibMounter\tib_mounter_monitor.exe
(Acronis International GmbH -> Acronis International GmbH) C:\Program Files\Acronis\CyberProtect\cyber-protect-service.exe
(Acronis International GmbH -> Acronis International GmbH.) C:\Program Files (x86)\Acronis\Agent\bin\adp-agent.exe
(Acronis International GmbH -> Acronis International GmbH.) C:\Program Files (x86)\Acronis\Agent\bin\updater.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Emsisoft Ltd -> Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\a2guard.exe
(Emsisoft Ltd -> Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\a2service.exe
(Emsisoft Ltd -> Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\a2start.exe
(Emsisoft Ltd -> Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\CommService.exe
(Emsisoft Ltd -> Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\eppwsc.exe
(ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(Intel(R) CN -> Intel Corporation) C:\Windows\System32\IntelSSTAPO\ParameterService\ParameterService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_587befb80671fb38\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_587befb80671fb38\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_587befb80671fb38\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_587befb80671fb38\IntelCpHeciSvc.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL13.SQLEXPRESS\MSSQL\Binn\sqlceip.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL13.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\MSSQL\Instance\MSSQL12.SAGEOL2014\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20090.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.20090.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe <9>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Qualcomm Atheros -> Windows (R) Win 7 DDK provider) C:\Windows\System32\AdminService.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Sage GmbH -> ) C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\Sagede.OfficeLine.Preload.exe
(Sage GmbH -> Sage GmbH) C:\Program Files (x86)\Common Files\Sage Software Shared\MultiUserServiceServer.exe
(Sage GmbH -> Sage GmbH) C:\Program Files (x86)\Common Files\Sage Software Shared\Sagede.Shared.Logging.Service.exe
(Sage GmbH -> Sage GmbH) C:\Program Files (x86)\Sage\Application Server\8.1\Sagede.ApplicationServer.Administration.Service.exe
(Sage GmbH -> Sage GmbH) C:\Program Files (x86)\Sage\Application Server\8.1\Sagede.ApplicationServer.IsolationProcess.exe <15>
(Sage GmbH -> Sage Gmbh) C:\Program Files (x86)\Sage\Application Server\8.1\Sagede.ApplicationServer.WindowsService.exe
(Sage GmbH -> Sage GmbH) C:\Program Files (x86)\Sage\BlobStorage Server\8.1\Sagede.BlobStorageServer.exe
(Sage GmbH -> Sage GmbH) C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\Sagede.Shared.ControlCenter.IsolationProcess.exe
(Sage GmbH -> Sage Software) C:\Program Files (x86)\Common Files\Sage Software Shared\Deploymentservice.exe
(Sage GmbH) [Datei ist nicht signiert] C:\Program Files (x86)\Sage\HR Services\HR Admin Service\HRAdminService.exe
(Sage GmbH) [Datei ist nicht signiert] C:\Program Files (x86)\Sage\HR Services\HR Application Service Console Host\HRApplicationService.exe
(Sage GmbH) [Datei ist nicht signiert] C:\Program Files (x86)\Sage\HR Services\HR Worker Service\HRWorkerService.exe
(Sage Software) [Datei ist nicht signiert] C:\Sage\Sage New Classic\Windows Dienst\CLDBS40.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18390912 2018-11-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_TrueHarmony] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506176 2018-11-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [644000 2021-03-10] (Acronis International GmbH -> Acronis International GmbH)
HKLM\...\Run: [emsisoft anti-malware] => C:\Program Files\Emsisoft Anti-Malware\a2guard.exe [9279944 2021-08-04] (Emsisoft Ltd -> Emsisoft Ltd)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942864 2016-10-13] (Logitech -> Logitech, Inc.)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [6206360 2021-03-23] (Acronis International GmbH -> )
HKLM-x32\...\Run: [Sagede.OfficeLine.Preload] => C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\Sagede.OfficeLine.Preload.exe [92280 2020-02-07] (Sage GmbH -> )
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\tib_mounter_monitor.exe [446392 2021-03-23] (Acronis International GmbH -> Acronis International GmbH)
HKU\S-1-5-21-3019209387-3580376990-4160707215-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [809472 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\HP Standard TCP/IP Port: C:\WINDOWS\system32\HpTcpMon.dll [331264 2009-09-16] (Hewlett Packard) [Datei ist nicht signiert]
HKLM\...\Print\Monitors\PDF-XChange4: C:\Windows\system32\pxc40pm.dll [56960 2012-06-18] (Tracker Software Products (Canada) Ltd -> Tracker Software Products Ltd.)
Startup: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Outlook 2016.lnk [2016-12-23]
ShortcutTarget: Outlook 2016.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Fax and Scan.lnk [2016-12-23]
ShortcutTarget: Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Windows -> Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1B46F436-D342-4F4F-8940-09F998D78833} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23253888 2021-08-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {518BF753-498B-473B-950A-1B345A121A96} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114048 2021-08-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {79B1D49D-80BB-482E-BFD8-DEF6B09B2B33} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114048 2021-08-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {824A4E57-FED1-4D05-B3DB-4A2867A5322E} - System32\Tasks\MySQL\Installer\ManifestUpdate => C:\Program Files (x86)\MySQL\MySQL Installer for Windows\MySQLInstallerConsole.exe [53800 2016-11-01] (Oracle America, Inc. -> Oracle Corporation)
Task: {927FB430-C689-4592-BB77-9E71CE01128B} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4282280 2021-08-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {9AD1450C-DD6F-4C1C-883F-C4302E1C0C77} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23253888 2021-08-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {B8C02296-A976-4AC5-A8A6-A8723B302500} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4282280 2021-08-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {BA9CAAC4-19A0-44D7-9104-6B7E011FF3E7} - System32\Tasks\TrackerAutoUpdate => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe [4630208 2016-11-28] (Tracker Software Products (Canada) Ltd -> Tracker Software Products (Canada) Ltd.)
Task: {F07B1EDE-336A-4F7F-82E2-022DDDEFFA36} - System32\Tasks\Mozilla\Firefox Default Browser Agent E7CF176E110C211B => C:\Program Files (x86)\Mozilla Firefox\default-browser-agent.exe [673720 2021-08-19] (Mozilla Corporation -> Mozilla Foundation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\TrackerAutoUpdate.job => C:\Program Files\Tracker Software\Update\TrackerUpdate.exe-CheckUpdate(Tracker Software Products (Canada) Ltd.Kee

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5f8b09fa-c5e6-4b61-8b1f-c6eb30fab4fe}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{7a9e967f-af9c-44ff-a864-d32b992ceab8}: [DhcpNameServer] 192.168.2.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Emsisoft Browser Security) -> EdgeExtension_24598EmsisoftEmsisoftBrowserSecurity_qx27tcjycwb5c => C:\Program Files\WindowsApps\24598Emsisoft.EmsisoftBrowserSecurity_2018.12.10.0_neutral__qx27tcjycwb5c [2019-08-14]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Sonja\AppData\Local\Microsoft\Edge\User Data\Default [2021-08-05]
Edge Extension: (Emsisoft Browser Security) - C:\Users\Sonja\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jlpdpddffjddlfdbllimedpemaodbjgn [2021-08-05]

FireFox:
========
FF DefaultProfile: ye5q5pbd.default
FF ProfilePath: C:\Users\Sonja\AppData\Roaming\Mozilla\Firefox\Profiles\ye5q5pbd.default [2021-08-20]
FF DownloadDir: E:\Downloads
FF Extension: (Emsisoft Browser Security) - C:\Users\Sonja\AppData\Roaming\Mozilla\Firefox\Profiles\ye5q5pbd.default\Extensions\{b21882eb-3211-44dc-964b-e6f35b33061f}.xpi [2021-06-06]
FF Extension: (Add-ons Search Detection) - C:\Users\Sonja\AppData\Roaming\Mozilla\Firefox\Profiles\ye5q5pbd.default\features\{e6ad6ac8-7cac-4430-b1d5-e6c655bd7832}\addons-search-detection@mozilla.com.xpi [2021-08-16]
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2016-11-28] (Tracker Software Products (Canada) Ltd -> Tracker Software Products (Canada) Ltd.)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~4\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll [2016-11-28] (Tracker Software Products (Canada) Ltd -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-11-28] (Tracker Software Products (Canada) Ltd -> Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2021-05-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-05-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-11-28] (Tracker Software Products (Canada) Ltd -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-3019209387-3580376990-4160707215-1001: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll [2016-11-28] (Tracker Software Products (Canada) Ltd -> Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-3019209387-3580376990-4160707215-1001: www.wansview.com/HYPlayer -> C:\Program Files (x86)\HYPlayer\npHYPlayer.dll [2016-09-22] (IPC) [Datei ist nicht signiert]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 a2AntiMalware; C:\Program Files\Emsisoft Anti-Malware\a2service.exe [11115616 2021-08-04] (Emsisoft Ltd -> Emsisoft Ltd)
R2 aakore; C:\Program Files (x86)\Acronis\Agent\aakore.exe [9022120 2021-03-10] (Acronis International GmbH -> Acronis International GmbH)
R2 AcronisActiveProtectionService; C:\Program Files (x86)\Common Files\Acronis\ActiveProtection\anti_ransomware_service.exe [12952232 2021-03-10] (Acronis International GmbH -> )
R2 AcronisCyberProtectionService; C:\Program Files\Acronis\CyberProtect\cyber-protect-service.exe [1425256 2021-03-10] (Acronis International GmbH -> Acronis International GmbH)
R2 AcrSch2Svc; C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe [1052280 2021-03-10] (Acronis International GmbH -> Acronis International GmbH)
R2 afcdpsrv; C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe [6391536 2021-04-01] (Acronis International GmbH -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9142128 2021-08-05] (Microsoft Corporation -> Microsoft Corporation)
S3 ElfoService; C:\Program Files (x86)\ElsterFormular Update Service\bin\elfoService.exe [1284360 2019-03-28] (Bayerisches Landesamt fuer Steuern -> )
R2 EmsiCommService; C:\Program Files\Emsisoft Anti-Malware\CommService.exe [14230080 2021-08-04] (Emsisoft Ltd -> Emsisoft Ltd)
R2 EppWsc; C:\Program Files\Emsisoft Anti-Malware\EppWsc.exe [1545368 2021-04-01] (Emsisoft Ltd -> Emsisoft Ltd)
S2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [176128 2014-06-25] (HP) [Datei ist nicht signiert]
R2 HRAdminService; C:\Program Files (x86)\Sage\HR Services\HR Admin Service\HRAdminService.exe [17920 2021-06-29] (Sage GmbH) [Datei ist nicht signiert]
R2 HRLocalApplicationService; C:\Program Files (x86)\Sage\HR Services\HR Application Service Console Host\HRApplicationService.exe [20992 2021-06-29] (Sage GmbH) [Datei ist nicht signiert]
R2 HRWorkerService; C:\Program Files (x86)\Sage\HR Services\HR Worker Service\HRWorkerService.exe [122368 2021-06-29] (Sage GmbH) [Datei ist nicht signiert]
R2 mmsminisrv; C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe [4878840 2021-03-10] (Acronis International GmbH -> Acronis International GmbH)
S3 mobile_backup_server; C:\Program Files (x86)\Common Files\Acronis\MobileBackupServer\mobile_backup_server.exe [3004128 2018-08-20] (Acronis International GmbH -> Acronis International GmbH)
S3 mobile_backup_status_server; C:\Program Files (x86)\Acronis\TrueImageHome\mobile_backup_status_server.exe [2136488 2021-03-23] (Acronis International GmbH -> )
R2 MSSQL$SAGEOL2014; C:\Program Files\MSSQL\Instance\MSSQL12.SAGEOL2014\MSSQL\Binn\sqlservr.exe [372408 2017-07-06] (Microsoft Corporation -> Microsoft Corporation)
R2 MSSQL$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL13.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [393008 2019-06-16] (Microsoft Corporation -> Microsoft Corporation)
R2 SageCL56_MySQL64; C:\Sage\Sage New Classic\MySQL 560\bin\mysqld.exe [14531584 2017-09-13] () [Datei ist nicht signiert]
R2 SagedeAdministrationService81; C:\Program Files (x86)\Sage\Application Server\8.1\Sagede.ApplicationServer.Administration.Service.exe [15488 2019-04-15] (Sage GmbH -> Sage GmbH)
R2 SagedeApplicationServerService81; C:\Program Files (x86)\Sage\Application Server\8.1\Sagede.ApplicationServer.WindowsService.exe [14968 2019-04-15] (Sage GmbH -> Sage Gmbh)
R2 SagedeBlobStorageServer81; C:\Program Files (x86)\Sage\Blobstorage Server\8.1\Sagede.BlobStorageServer.exe [87160 2019-04-05] (Sage GmbH -> Sage GmbH)
R2 SageDeploymentService; C:\Program Files (x86)\Common Files\Sage Software Shared\Deploymentservice.exe [177728 2021-02-01] (Sage GmbH -> Sage Software)
R2 SageLoggingService; C:\Program Files (x86)\Common Files\Sage Software Shared\Sagede.Shared.Logging.Service.exe [56960 2019-09-09] (Sage GmbH -> Sage GmbH)
R2 SageMultiUserService40; C:\Program Files (x86)\Common Files\Sage Software Shared\MultiUserServiceServer.exe [264248 2019-07-09] (Sage GmbH -> Sage GmbH)
R2 Sage_Classic_Line_Database_40; C:\Sage\Sage New Classic\Windows Dienst\CLDBS40.exe [167936 2014-01-07] (Sage Software) [Datei ist nicht signiert]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5394872 2021-08-16] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 SQLAgent$SAGEOL2014; C:\Program Files\MSSQL\Instance\MSSQL12.SAGEOL2014\MSSQL\Binn\SQLAGENT.EXE [613056 2017-07-06] (Microsoft Corporation -> Microsoft Corporation)
S4 SQLAgent$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL13.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [566056 2019-06-16] (Microsoft Corporation -> Microsoft Corporation)
R2 SQLTELEMETRY$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL13.SQLEXPRESS\MSSQL\Binn\sqlceip.exe [254552 2019-06-16] (Microsoft Corporation -> Microsoft Corporation)
R2 syncagentsrv; C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe [7398360 2021-03-10] (Acronis International GmbH -> )
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13086224 2020-07-20] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 Tib Mounter Service; C:\Program Files (x86)\Common Files\Acronis\TibMounter64\tib_mounter_service.exe [5910328 2021-03-23] (Acronis International GmbH -> Acronis International GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\NisSrv.exe [2372048 2020-10-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\MsMpEng.exe [128376 2020-10-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 GoToAssist Remote Support Customer; "C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_service.exe" "Start=service" [X]
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem"

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [30168 2020-05-12] (Acer Incorporated -> Acer Incorporated)
R2 BdDci; C:\WINDOWS\system32\DRIVERS\bddci.sys [367096 2020-08-25] (Bitdefender SRL -> Bitdefender)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
R1 epp; C:\Program Files\Emsisoft Anti-Malware\epp.sys [155112 2020-02-17] (Microsoft Windows Hardware Compatibility Publisher -> Emsisoft Ltd)
R0 eppdisk; C:\WINDOWS\System32\drivers\eppdisk.sys [37776 2019-06-03] (Emsisoft Ltd -> Emsisoft Ltd)
S0 EppElam; C:\WINDOWS\System32\drivers\EppElam.sys [16808 2020-06-02] (Microsoft Windows Early Launch Anti-Malware Publisher -> Emsisoft Ltd)
R1 eppwfp; C:\Program Files\Emsisoft Anti-Malware\eppwfp.sys [126968 2020-11-02] (Microsoft Windows Hardware Compatibility Publisher -> Emsisoft Ltd)
R2 file_protector; C:\WINDOWS\System32\DRIVERS\file_protector.sys [720392 2021-04-01] (Acronis International GmbH -> Acronis International GmbH)
R0 file_tracker; C:\WINDOWS\System32\DRIVERS\file_tracker.sys [392840 2021-04-01] (Acronis International GmbH -> Acronis International GmbH)
S3 MODEMCSA; C:\WINDOWS\system32\drivers\MODEMCSA.sys [28160 2021-01-15] (Microsoft Windows -> Microsoft Corporation)
S0 ngelam; C:\WINDOWS\System32\drivers\ngelam.sys [15816 2021-03-10] (Microsoft Windows Early Launch Anti-Malware Publisher -> Acronis International GmbH)
R1 ngscan; C:\WINDOWS\System32\DRIVERS\ngscan.sys [179104 2021-03-23] (Acronis International GmbH -> Acronis International GmbH)
S4 RsFx0300; C:\WINDOWS\System32\DRIVERS\RsFx0300.sys [247488 2015-01-30] (Microsoft Corporation -> Microsoft Corporation)
R1 RsFx0310; C:\WINDOWS\System32\DRIVERS\RsFx0310.sys [249024 2015-04-20] (Microsoft Corporation -> Microsoft Corporation)
S4 RsFx0411; C:\WINDOWS\System32\DRIVERS\RsFx0411.sys [261792 2018-07-26] (Microsoft Corporation -> Microsoft Corporation)
S3 tib; C:\WINDOWS\system32\DRIVERS\tib.sys [887032 2021-04-01] (Acronis International GmbH -> Acronis International GmbH)
R2 tib_mounter; C:\WINDOWS\system32\DRIVERS\tib_mounter.sys [175648 2021-04-01] (Acronis International GmbH -> Acronis International GmbH)
S3 tnd; C:\WINDOWS\system32\DRIVERS\tnd.sys [694920 2021-04-01] (Acronis International GmbH -> Acronis International GmbH)
R2 virtual_file; C:\WINDOWS\System32\DRIVERS\virtual_file.sys [334984 2021-04-01] (Acronis International GmbH -> Acronis International GmbH)
R0 volume_tracker; C:\WINDOWS\System32\DRIVERS\volume_tracker.sys [251016 2021-04-01] (Acronis International GmbH -> Acronis International GmbH)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2020-10-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [428264 2020-10-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [69864 2020-10-15] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-08-20 08:47 - 2021-08-20 08:54 - 000000000 ____D C:\FRST
2021-08-19 20:37 - 2021-08-19 20:37 - 001627092 _____ C:\WINDOWS\Minidump\081921-12031-01.dmp
2021-08-19 20:37 - 2021-08-19 20:37 - 000000000 ____D C:\WINDOWS\Minidump
2021-08-19 20:36 - 2021-08-19 20:36 - 1442639989 _____ C:\WINDOWS\MEMORY.DMP
2021-08-19 13:47 - 2021-08-19 13:47 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-08-19 13:31 - 2021-08-19 20:36 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2021-08-16 12:06 - 2021-08-16 12:06 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-08-16 12:06 - 2021-08-16 12:06 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2021-08-16 12:06 - 2021-08-16 12:06 - 001823280 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-08-16 12:06 - 2021-08-16 12:06 - 001393480 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-08-16 12:06 - 2021-08-16 12:06 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2021-08-16 12:06 - 2021-08-16 12:06 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2021-08-16 12:06 - 2021-08-16 12:06 - 000011347 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-08-16 12:00 - 2021-08-16 12:00 - 000000000 ___HD C:\$WinREAgent
2021-08-10 17:57 - 2021-08-10 17:57 - 000002592 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2021-08-10 17:57 - 2021-08-10 17:57 - 000002588 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2021-08-10 17:57 - 2021-08-10 17:57 - 000002567 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2021-08-10 17:57 - 2021-08-10 17:57 - 000002545 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2021-08-10 17:57 - 2021-08-10 17:57 - 000002542 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2021-08-10 17:57 - 2021-08-10 17:57 - 000002509 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2021-08-10 17:57 - 2021-08-10 17:57 - 000002506 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2021-08-10 17:57 - 2021-08-10 17:57 - 000002478 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2021-08-10 17:57 - 2021-08-10 17:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-08-20 08:54 - 2020-07-17 17:13 - 000004152 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{5C3C4585-FD46-400D-949B-0A9AB2090ED2}
2021-08-20 08:54 - 2016-12-24 12:46 - 000000000 ____D C:\Program Files\Emsisoft Anti-Malware
2021-08-20 08:33 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-08-20 08:33 - 2019-02-04 19:01 - 000000000 ____D C:\ProgramData\Mozilla
2021-08-20 08:32 - 2020-07-17 17:13 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-08-20 08:32 - 2020-07-17 17:03 - 000008192 ___SH C:\DumpStack.log.tmp
2021-08-20 08:32 - 2020-06-29 16:35 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-08-20 08:32 - 2016-12-23 20:47 - 000000000 ____D C:\Users\Sonja\AppData\LocalLow\Mozilla
2021-08-20 08:32 - 2016-12-23 17:02 - 000000000 ____D C:\ProgramData\NVIDIA
2021-08-20 08:32 - 2016-12-23 16:34 - 000000000 __SHD C:\Users\Sonja\IntelGraphicsProfiles
2021-08-19 20:46 - 2020-07-17 17:04 - 000000000 ____D C:\Users\SQLTELEMETRY$SQLEXPRESS
2021-08-19 20:46 - 2020-07-17 17:04 - 000000000 ____D C:\Users\Sonja
2021-08-19 20:46 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-08-19 20:37 - 2020-07-17 17:03 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-08-19 20:37 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2021-08-19 20:36 - 2016-12-23 20:47 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-08-19 13:47 - 2016-12-23 20:47 - 000001241 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-08-19 13:18 - 2017-03-25 13:53 - 000000000 ____D C:\Users\Sonja\AppData\Roaming\Sage
2021-08-19 12:45 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-08-19 12:45 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-08-19 12:26 - 2020-07-17 17:13 - 000003700 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-08-19 12:26 - 2020-07-17 17:13 - 000003576 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-08-16 17:25 - 2020-07-17 17:03 - 000648192 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-08-16 17:24 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-08-16 17:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-08-16 17:24 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2021-08-16 12:08 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-08-16 11:35 - 2016-12-23 17:27 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-08-16 11:33 - 2020-06-22 10:12 - 000002445 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-08-16 11:31 - 2016-12-23 17:26 - 133215968 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-08-10 17:56 - 2016-12-23 17:41 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2021-08-10 11:20 - 2017-12-14 09:54 - 000000000 ____D C:\Users\Sonja\AppData\Local\Packages
2021-08-09 10:30 - 2020-07-17 17:13 - 000003360 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3019209387-3580376990-4160707215-1001
2021-08-09 10:30 - 2020-07-17 17:04 - 000002408 _____ C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-08-09 10:30 - 2016-12-23 16:24 - 000000000 ___RD C:\Users\Sonja\OneDrive
2021-08-05 18:16 - 2017-02-13 18:33 - 000000000 ____D C:\Users\Sonja\AppData\Local\CrashDumps
2021-08-05 15:56 - 2017-02-20 13:17 - 000000000 ____D C:\HRnextZVK
2021-08-04 13:40 - 2021-01-22 11:40 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2011-01-31 14:38 - 2011-01-31 14:38 - 000046496 _____ (Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft.InteropFormTools.dll
2017-03-11 20:16 - 2017-03-11 20:24 - 517914592 _____ () C:\Users\Sonja\AppData\Local\AcronisTrueImage2017_8029.exe
2017-04-12 18:18 - 2017-04-12 18:25 - 517907000 _____ () C:\Users\Sonja\AppData\Local\AcronisTrueImage2017_8041.exe
2017-04-30 16:22 - 2017-04-30 16:35 - 513569984 _____ () C:\Users\Sonja\AppData\Local\AcronisTrueImage2017_8053.exe
2017-06-25 14:04 - 2017-06-25 14:17 - 513568528 _____ () C:\Users\Sonja\AppData\Local\AcronisTrueImage2017_8058.exe
2016-12-27 16:54 - 2016-12-28 13:26 - 000000256 _____ () C:\Users\Sonja\AppData\Local\HROnlineUpdateConfiguration.xml
2017-02-10 11:08 - 2017-02-10 13:28 - 000019057 _____ () C:\Users\Sonja\AppData\Local\HRServiceUpdateLog.log
2016-12-23 17:33 - 2016-12-23 17:33 - 000000017 _____ () C:\Users\Sonja\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 20.08.2021, 08:03   #2
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers Anleitung / Hilfe



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 14-08-2021
durchgeführt von Sonja (20-08-2021 08:55:23)
Gestartet von E:\Desktop
Windows 10 Pro Version 20H2 19042.1165 (X64) (2020-07-17 15:13:21)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-3019209387-3580376990-4160707215-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3019209387-3580376990-4160707215-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-3019209387-3580376990-4160707215-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-3019209387-3580376990-4160707215-501 - Limited - Disabled)
Sonja (S-1-5-21-3019209387-3580376990-4160707215-1001 - Administrator - Enabled) => C:\Users\Sonja
WDAGUtilityAccount (S-1-5-21-3019209387-3580376990-4160707215-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Emsisoft Anti-Malware Home (Enabled - Up to date) {5FD8BF8F-F242-6153-61B5-8FF333E8736B}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Emsisoft Anti-Malware Home (Enabled - Up to date) {E4B95E6B-D478-6EDD-5B05-B481486F39D6}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Acronis Drivers (HKLM\...\{7C36ADC0-5219-4D31-90D1-4211321481EF}) (Version: 25.8.39216 - Acronis) Hidden
Acronis True Image (HKLM-x32\...\{F0A1A9E1-CD4B-4504-836F-1946F5815ECB}) (Version: 25.8.39216 - Acronis) Hidden
Acronis True Image (HKLM-x32\...\{F0A1A9E1-CD4B-4504-836F-1946F5815ECB}Visible) (Version: 25.8.39216 - Acronis)
Acronis Universal Restore Bootable Media Builder (HKLM-x32\...\{6EE273DB-CBD9-49FA-BD85-87D0DDA1D605}) (Version: 11.5.40028 - Acronis)
Active Directory Authentication Library für SQL Server (HKLM\...\{088DDE47-955D-406C-848F-C1531DF2E049}) (Version: 15.0.1300.359 - Microsoft Corporation)
AIO CREATOR NEO Version 2.8.5 (HKLM-x32\...\{EEA365B4-12E9-4356-B1A7-F941809C503D}_is1) (Version: 2.8.5 - mediola - connected living AG)
ALNO Küchenplaner 17b (HKLM-x32\...\{A89131FD-3D18-4DA8-84C8-622423011B51}_is1) (Version: 17b - ALNO AG)
Aufgaben-Center für Sage New Classic 2014 (HKLM-x32\...\Aufgaben-Center für Sage New Classic 2014) (Version:  - LogiSoft GmbH & Co. KG)
Aufgaben-Center für Sage New Classic 2015 (HKLM-x32\...\Aufgaben-Center für Sage New Classic 2015) (Version:  - LogiSoft GmbH & Co. KG)
Aufgaben-Center für Sage New Classic 2016 (HKLM-x32\...\Aufgaben-Center für Sage New Classic 2016) (Version:  - LogiSoft GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Browser für SQL Server 2016 (HKLM-x32\...\{1C7D3652-8879-460B-B9B7-24DAC87050AD}) (Version: 13.1.4001.0 - Microsoft Corporation)
CLR-Typen des SQL Server-Systems (HKLM-x32\...\{9BBE9CD0-670A-4F15-AE17-5B1494D12A9E}) (Version: 10.0.1600.22 - Microsoft Corporation)
dakota.ag (HKLM-x32\...\{7DCCF6BD-1A33-4511-AF9E-F7E577B566F4}) (Version: 7.2.10 - ITSG GmbH) Hidden
dakota.ag (HKLM-x32\...\dakota.ag) (Version: 7.2.10 - ITSG GmbH)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 20.3 - Thüringer Landesfinanzdirektion)
Emsisoft Anti-Malware (HKLM\...\{5502032C-88C1-4303-99FE-B5CBD7684CEA}_is1) (Version: 12.1 - Emsisoft Ltd.)
GDR 2269 for SQL Server 2014 (KB3045324) (64-bit) (HKLM\...\KB3045324) (Version: 12.0.2269.0 - Microsoft Corporation)
GDR 4213 für SQL Server 2014 (KB3070446) (64-bit) (HKLM\...\KB3070446) (Version: 12.1.4213.0 - Microsoft Corporation)
GDR 4223 für SQL Server 2016 (KB4293801) (64-bit) (HKLM\...\KB4293801) (Version: 13.1.4223.10 - Microsoft Corporation)
GDR 4224 für SQL Server 2016 (KB4458842) (64-bit) (HKLM\...\KB4458842) (Version: 13.1.4224.16 - Microsoft Corporation)
GDR 4232 für SQL Server 2014 (KB3194720) (64-bit) (HKLM\...\KB3194720) (Version: 12.1.4232.0 - Microsoft Corporation)
GDR 4237 für SQL Server 2014 (KB4019091) (64-bit) (HKLM\...\KB4019091) (Version: 12.1.4237.0 - Microsoft Corporation)
GDR 4259 für SQL Server 2016 (KB4505219) (64-bit) (HKLM\...\KB4505219) (Version: 13.1.4259.0 - Microsoft Corporation)
HP Dropbox Plugin (HKLM-x32\...\{19EDEC5D-055E-4AD0-88AC-C342608FC47E}) (Version: 36.0.445.57508 - HP)
HP Google Drive Plugin (HKLM-x32\...\{1B225296-B1F1-40B3-8427-844E97CB2D1B}) (Version: 36.0.445.57508 - HP)
HP LaserJet Pro MFP M426f-M427f (HKLM-x32\...\{cadbf838-c4fa-46ae-9dbd-397202c295c2}) (Version: 16.0.17065.721 - Hewlett-Packard)
HP LJ M426fM427f Scan HP Scan (HKLM-x32\...\{81F6212D-564E-48A1-8BAF-87D2A18A22CF}) (Version: 1.0.302.0 - Hewlett-Packard Co.)
HPLJProMFPM426fM427f (HKLM-x32\...\{D35FCACF-4E40-42A5-BB56-E279F2C217A3}) (Version: 0.05.0000 - Hewlett-Packard) Hidden
hppM41426427LaserJetService (HKLM-x32\...\{61018910-EABF-4B8C-9060-30336355C59F}) (Version: 001.034.00688 - Hewlett-Packard) Hidden
HYPlayer 1.0.0.15 (HKLM-x32\...\{8EC13308-5065-43FA-A5E8-E225F18DAB89}_is1) (Version: 1.0.0.15 - HYPlayer, Inc.)
I.R.I.S. OCR (HKLM-x32\...\{CF10F6BC-C710-4F6F-B7E1-4057699A59AA}) (Version: 12.3.6.10 - HP)
Integration Services (HKLM-x32\...\{900C95C0-3BC9-49B3-A5C2-A179FD00B683}) (Version: 15.0.1900.63 - Microsoft Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 24.20.100.6286 - Intel Corporation)
iSmartViewPro Version 1.8 (HKLM-x32\...\{8EC13308-5065-43FA-A8E8-E985F18DAB89}_is1) (Version: 1.8 - iSmartViewPro, Inc.)
LibreOffice 7.1.0.3 (HKLM\...\{FF0BB16C-BD95-497C-BCE6-4B567668AF1B}) (Version: 7.1.0.3 - The Document Foundation)
Microsoft Access Runtime 2010 (HKLM-x32\...\Office14.AccessRT) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Access Runtime 2013 (HKLM-x32\...\Office15.AccessRT) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 92.0.902.73 - Microsoft Corporation)
Microsoft Help Viewer 2.3 (HKLM-x32\...\Microsoft Help Viewer 2.3) (Version: 2.3.28107 - Microsoft Corporation)
Microsoft Help Viewer 2.3 Sprachpaket – DEU (HKLM-x32\...\Microsoft Help Viewer 2.3 Sprachpaket – DEU) (Version: 2.3.27412 - Microsoft Corporation)
Microsoft Interop Forms Redistributable Package 2.0a (HKLM-x32\...\{76D1AA2B-A434-4D63-BE2C-80286F23C223}) (Version: 2.0.0 - Microsoft Corporation)
Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{BE00C353-3529-4C31-AED2-AE3598D2CD2B}) (Version: 12.1.4237.0 - Microsoft Corporation)
Microsoft ODBC Driver 13 for SQL Server (HKLM\...\{EA630E50-8A24-4390-9AA3-C06CAA77A67A}) (Version: 13.1.4259.0 - Microsoft Corporation)
Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{F5FA9908-A2ED-46B6-9D0B-7BE173F401EC}) (Version: 17.4.1.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.14228.20250 - Microsoft Corporation)
Microsoft OLE DB Driver for SQL Server (HKLM\...\{F4F3A62D-F169-413C-B400-FF1B6490B203}) (Version: 18.2.3.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3019209387-3580376990-4160707215-1001\...\OneDriveSetup.exe) (Version: 21.139.0711.0001 - Microsoft Corporation)
Microsoft SQL Server 2005-Abwärtskompatibilität (HKLM\...\{1A3B22D6-4932-4920-B7D3-7D17D36E9BA4}) (Version: 8.05.2309 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Native Client (HKLM\...\{732679CE-ACA4-417F-B2E1-4DF4227B84C4}) (Version: 10.52.4286.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{F2A516E0-0769-452C-97F6-D8BFD33681CE}) (Version: 11.4.7001.0 - Microsoft Corporation)
Microsoft SQL Server 2014 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2014-Setup (Deutsch) (HKLM\...\{0309C1C8-94ED-42AA-AADA-1327F9A32565}) (Version: 12.2.5000.0 - Microsoft Corporation)
Microsoft SQL Server 2016 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2016) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2016 Setup (English) (HKLM\...\{B4848990-EA03-44B2-8988-F242AC194318}) (Version: 13.1.4259.0 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL Language Service  (HKLM\...\{619537F4-1E39-4047-AA4F-D2D98A1DA743}) (Version: 13.0.14500.10 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL ScriptDom  (HKLM\...\{6B117CA1-356D-433D-B036-CCB266F1BA08}) (Version: 13.1.4001.0 - Microsoft Corporation)
Microsoft SQL Server Data-Tier Application Framework (x86) - de-DE (HKLM-x32\...\{01103087-A3ED-4907-BD88-3A3F2D33C285}) (Version: 13.0.3225.4 - Microsoft Corporation)
Microsoft SQL Server Management Studio - 18.4 (HKLM-x32\...\{6ea9dae9-2db4-4371-9b40-c410d52ac09a}) (Version: 15.0.18206.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{EC13F09B-B095-4198-A11E-A74C897369E8}) (Version: 12.2.5000.0 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{852D8FE5-BC66-4061-B1C4-CADF51E5B27D}) (Version: 2.82.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27029 (HKLM-x32\...\{64ff2cb0-807c-4ee9-87ef-ec1b2ede0daf}) (Version: 14.16.27029.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.11.25325 (HKLM-x32\...\{404c9c27-8377-4fd1-b607-7ca635db4e49}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2017 (HKLM-x32\...\{81be98bb-b243-484d-abe4-273c74132aae}) (Version: 15.0.27520 - Microsoft Corporation)
Microsoft VSS Writer für SQL Server 2016 (HKLM\...\{4CA240A4-006E-4576-BAAB-DF62C5B7BEE7}) (Version: 13.1.4001.0 - Microsoft Corporation)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 91.0.1 (x64 de)) (Version: 91.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 91.0.1.7898 - Mozilla)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
MSXML 4.0 SP2 Parser und SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MySQL Installer - Community (HKLM-x32\...\{06E96932-2E3F-43E5-A7AD-E49C10037C51}) (Version: 1.4.18.0 - Oracle Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.14228.20250 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20222 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20250 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.14228.20222 - Microsoft Corporation) Hidden
OLE DB-Anbieter für Microsoft Analysis Services (HKLM\...\{490DDA69-CA40-4AB7-AF46-BBE18E96E411}) (Version: 15.0.2000.20 - Microsoft Corporation) Hidden
OLE DB-Anbieter für Microsoft Analysis Services (HKLM-x32\...\{2EA43F09-A16A-4F1D-B615-23441C22200F}) (Version: 15.0.2000.20 - Microsoft Corporation) Hidden
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.319.0 - Tracker Software Products Ltd)
PDF-XChange 4 (HKLM\...\{EA08048C-3823-4DC8-B169-1D5D11FFC19F}_is1) (Version: 4.0.203.0 - Tracker Software Products Ltd)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.21292 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8569 - Realtek Semiconductor Corp.)
RoomSketcher Home Designer (HKLM-x32\...\RoomSketcher Home Designer 1.0) (Version: 1.0 - RoomSketcher)
Sage 100 (HKLM-x32\...\{8E8DE02C-7A0A-48FC-B35D-689D221E1A46}) (Version: 8.1.0.0 - Sage GmbH) Hidden
Sage 100 Version 8.1 (HKLM-x32\...\{7c598509-375b-4f4c-9bca-3daad2a5d7c4}) (Version: 8.1.0.256 - Sage GmbH)
Sage Applikationsserver 2018 (HKLM-x32\...\{08FC2E7C-7BCC-4120-A58C-051A50369863}) (Version: 8.1.0.0 - Sage GmbH)
Sage BlobStorageServer 2018 (HKLM-x32\...\{B898766E-4D7B-495A-8499-05D3AC8BB6F4}) (Version: 8.1.0.0 - Sage GmbH)
Sage FontInstall (HKLM-x32\...\{A1392979-6323-40E4-811E-0DE93C5AFB56}) (Version: 1.0.0.0 - Sage GmbH)
Sage HR (HKLM-x32\...\{C6BE3329-FB6E-4CF9-8B4A-7D10B6BE05D8}) (Version: 17.2.002 - Sage GmbH) Hidden
Sage HR (HKLM-x32\...\InstallShield_{C6BE3329-FB6E-4CF9-8B4A-7D10B6BE05D8}) (Version: 17.2.002 - Sage GmbH)
Sage Logging Service (HKLM-x32\...\{C49A1F33-5DBA-4E66-969E-ECB6E40D5453}) (Version: 8.0.503.0 - Sage GmbH)
Sage Mehrbenutzerdienst 4.0 (HKLM-x32\...\{4235832B-50AD-4D30-9D83-6834FB70C933}) (Version: 4.0.17.1 - Sage GmbH)
Sage New Classic 2015 Basis (HKLM-x32\...\{96F6C3D5-6491-4B5F-BDFB-ACEC0DBBFEA4}) (Version: 5.3 - Sage Software GmbH)
Sage New Classic 2015 Client (HKLM-x32\...\{B25950A4-8088-4872-8DB6-C0D7394141BC}) (Version: 5.3 - Sage Software GmbH)
Sage New Classic 2015 Windows-Dienst (HKLM-x32\...\{6A9597BA-DB40-470D-B530-02EE4C8E0026}) (Version: 5.3 - Sage Software GmbH)
Sage New Classic MySQL 560 Dienst (HKLM-x32\...\{AF2224B3-8666-4B37-8E91-7939E1F759F0}) (Version: 5.6 - Sage Software GmbH)
SearchPro Version 1.0.3 (HKLM-x32\...\{999D5F50-CCB2-4B28-B7BC-98038EFC5D7A}_is1) (Version: 1.0.3 - SearchPro, Inc.)
Service Pack 1 für SQL Server 2014 (KB3058865) (64-bit) (HKLM\...\KB3058865) (Version: 12.1.4100.1 - Microsoft Corporation)
Service Pack 1 für SQL Server 2016 (KB3182545) (64-bit) (HKLM\...\KB3182545) (Version: 13.1.4001.0 - Microsoft Corporation)
Service Pack 2 for Microsoft Access 2010 Runtime (KB2687444) 32-Bit Edition (HKLM-x32\...\{90140000-001C-0000-0000-0000000FF1CE}_Office14.AccessRT_{54846D1D-E5D5-4A28-AA6D-7208259007EA}) (Version:  - Microsoft)
Service Pack 2 für SQL Server 2014 (KB3171021) (64-bit) (HKLM\...\KB3171021) (Version: 12.2.5000.0 - Microsoft Corporation)
Sprachpaket für Visual Studio 2017 Shell (isoliert) für SSMS – Deutsch (HKLM-x32\...\{980899FB-2582-4E05-AD2F-07CEBA5955C0}) (Version: 15.0.28307.421 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{9E83BB26-ACD3-442A-87FE-EB3B28E06AAE}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{F7012F84-80F5-4C25-852E-B1BA03276FE6}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{17531BCD-C627-46A2-9F1E-7CC920E0E94A}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{B3FD71B4-524A-4377-BEB2-C2DB819A304F}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{4D261997-B65F-4141-836C-0CE3D8D93431}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{ACC530B8-B6B4-40D6-B59B-152468CF47D0}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2016 Batch Parser (HKLM\...\{D7A905DB-9A1E-4670-9488-F979F8A77A58}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 Client Tools (HKLM\...\{14063E84-0CB3-4CB5-9D47-E89B60E3039F}) (Version: 13.0.14500.10 - Microsoft Corporation) Hidden
SQL Server 2016 Client Tools (HKLM\...\{9478E350-F157-4724-AE17-6ADA0E9E2351}) (Version: 13.0.14500.10 - Microsoft Corporation) Hidden
SQL Server 2016 Client Tools Extensions (HKLM\...\{938508E5-41D5-47EA-A71F-31A7305833A5}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 Client Tools Extensions (HKLM\...\{AB765DC7-7642-4D1C-BEDC-035516CCD224}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 Common Files (HKLM\...\{57846DA8-8B5D-4466-B850-E8CDFC94046C}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
SQL Server 2016 Common Files (HKLM\...\{6F4B7AE2-669B-4BF3-A97A-0BC1DA6ED2D8}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
SQL Server 2016 Connection Info (HKLM\...\{74940EE5-66DB-42E3-AC30-295D13B461A7}) (Version: 13.0.14500.10 - Microsoft Corporation) Hidden
SQL Server 2016 Connection Info (HKLM\...\{B56B42F2-CA9D-4213-B88A-CF80B72CA465}) (Version: 13.0.14500.10 - Microsoft Corporation) Hidden
SQL Server 2016 Database Engine Services (HKLM\...\{29DAA208-C1CC-441F-B263-2FB28F474CB8}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
SQL Server 2016 Database Engine Services (HKLM\...\{863E9807-97F0-417A-9957-DE4372A13404}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
SQL Server 2016 Database Engine Shared (HKLM\...\{686A81C0-C8E4-46F6-952F-B19A28E8C430}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
SQL Server 2016 Database Engine Shared (HKLM\...\{B8FF8516-770A-4473-8B42-391383D4D43A}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
SQL Server 2016 DMF (HKLM\...\{1868316D-E0CD-4D82-94BF-E1AE66409D7C}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 DMF (HKLM\...\{2FFF0757-4360-42F5-8814-16BB5CF0145F}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 Shared Management Objects (HKLM\...\{97ED9994-15CA-44F4-9787-930906EC3CBF}) (Version: 13.0.14500.10 - Microsoft Corporation) Hidden
SQL Server 2016 Shared Management Objects (HKLM\...\{F8001E21-CFCC-47AD-A3B1-6B3EB6D35E48}) (Version: 13.0.14500.10 - Microsoft Corporation) Hidden
SQL Server 2016 Shared Management Objects Extensions (HKLM\...\{AA623228-138B-4A4B-8F8D-A4B4D51A3D3D}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 Shared Management Objects Extensions (HKLM\...\{B6E1A5EB-1C58-4A04-B76B-E5FE1BE22CA1}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 SQL Diagnostics (HKLM\...\{766BE25E-D2B5-4E76-BCB0-29B801BADB3F}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 XEvent (HKLM\...\{029261B6-4B72-4F96-87CD-30D5FF530591}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
SQL Server 2016 XEvent (HKLM\...\{8CF2CA8E-3984-46B9-B493-F844F3774FA1}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (HKLM\...\{0D9BD39A-A870-4FDF-B590-1E9787CF16D9}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (HKLM\...\{6476DB81-F263-4C04-8574-AAD31136C304}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server Management Studio (HKLM\...\{3E532AF4-B9B1-4DE0-9511-7ACEB14C8D6D}) (Version: 15.0.18206.0 - Microsoft Corporation) Hidden
SQL Server Management Studio (HKLM\...\{A9AC4273-5B40-4ED3-98D0-E70831DBA443}) (Version: 15.0.18206.0 - Microsoft Corporation) Hidden
SQL Server Management Studio for Analysis Services (HKLM\...\{3D53F8BD-E78B-41E1-A4B5-0AC3F1ED50EF}) (Version: 15.0.18206.0 - Microsoft Corporation) Hidden
SQL Server Management Studio for Analysis Services Localization (HKLM-x32\...\{1680A7CB-967A-4B42-964F-6DE3EC0889AD}) (Version: 15.0.18206.0 - Microsoft Corporation) Hidden
SQL Server Management Studio for Reporting Services (HKLM\...\{1B1BC009-AA81-48C1-AE01-321DAD884FBB}) (Version: 15.0.18206.0 - Microsoft Corporation) Hidden
SQL Server Management Studio for Reporting Services Localization (HKLM-x32\...\{C661AA97-828D-4704-9C56-B1E02F0F97CF}) (Version: 15.0.18206.0 - Microsoft Corporation) Hidden
SSMS Post Install Tasks (HKLM\...\{872C7FD8-1063-4CA8-8CE2-B34E206602FC}) (Version: 15.0.18206.0 - Microsoft Corporation) Hidden
sv.net (HKLM-x32\...\sv.net) (Version: 16.1 - ITSG GmbH)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.8.3 - TeamViewer)
Unterstützungsdateien für Microsoft SQL Server 2008-Setup  (HKLM\...\{D8125A39-ADEE-4187-B04D-DB6CF489AF61}) (Version: 10.3.5500.0 - Microsoft Corporation)
Update for Skype for Business 2015 (KB4484289) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.AccessRT_{F97B139A-D8BF-46FF-A6F6-50710FED8644}) (Version:  - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows-Treiberpaket - STMicroelectronics (usbser) Ports  (08/02/2013 1.4.0) (HKLM\...\04B4996F06620A7ECFBFE8F9BCC458F9761E39F7) (Version: 08/02/2013 1.4.0 - STMicroelectronics)
Windows-Treiberpaket - U.S. Robotics Corporation Model 5637 Voice Driver (01/28/2011 3.1.0.46) (HKLM\...\E7AE3AA66CA6D8D4AA8DED5BEED78DB3BEDFED27) (Version: 01/28/2011 3.1.0.46 - U.S. Robotics Corporation)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

Packages:
=========
Butterflies of Germany by Thomas Freiberg -> C:\Program Files\WindowsApps\Microsoft.ButterfliesofGermanybyThomasFreiberg_1.0.0.0_neutral__8wekyb3d8bbwe [2017-11-12] (Microsoft Corporation)
Emsisoft Browser Security -> C:\Program Files\WindowsApps\24598Emsisoft.EmsisoftBrowserSecurity_2018.12.10.0_neutral__qx27tcjycwb5c [2019-08-14] (Emsisoft)
Fotos-Add-On -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-03-15] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_130.1.323.0_x64__v10z8vjag6ke6 [2021-08-19] (HP Inc.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-03-17] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.10.7290.0_x64__8wekyb3d8bbwe [2021-08-04] (Microsoft Studios) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.17.1101.0_x64__8wekyb3d8bbwe [2021-08-16] (Microsoft Studios)
Royal Revolt 2 -> C:\Program Files\WindowsApps\flaregamesGmbH.RoyalRevolt2_7.2.0.0_x86__g0q0z3kw54rap [2021-08-04] (flaregames GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [     AcronisDrive] -> {5D74FD4B-4EFB-4586-8022-8637BBE40970} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64_25_8_39216.dll [2021-03-23] (Acronis International GmbH -> )
ShellIconOverlayIdentifiers: [     AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64_25_8_39216.dll [2021-03-23] (Acronis International GmbH -> )
ShellIconOverlayIdentifiers: [     AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64_25_8_39216.dll [2021-03-23] (Acronis International GmbH -> )
ShellIconOverlayIdentifiers: [     AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64_25_8_39216.dll [2021-03-23] (Acronis International GmbH -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2-x32: [Emsisoft Shell Extension] -> {AB77609F-2178-4E6F-9C4B-44AC179D937A} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU.DLL [2015-10-21] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers2: [Emsisoft Shell Extension x64] -> {E3F21FC7-6D65-48E7-B62B-E9ED8200C764} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU64.DLL [2015-10-21] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers3-x32: [Emsisoft Shell Extension] -> {AB77609F-2178-4E6F-9C4B-44AC179D937A} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU.DLL [2015-10-21] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers3: [Emsisoft Shell Extension x64] -> {E3F21FC7-6D65-48E7-B62B-E9ED8200C764} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU64.DLL [2015-10-21] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_587befb80671fb38\igfxDTCM.dll [2018-10-14] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2016-12-29] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6-x32: [Emsisoft Shell Extension] -> {AB77609F-2178-4E6F-9C4B-44AC179D937A} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU.DLL [2015-10-21] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers6: [Emsisoft Shell Extension x64] -> {E3F21FC7-6D65-48E7-B62B-E9ED8200C764} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU64.DLL [2015-10-21] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-15] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [wave3] => C:\WINDOWS\system32\serwvdrv.dll [25600 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Drivers32: [wave3] => C:\Windows\SysWOW64\serwvdrv.dll [18944 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2018-05-02 15:11 - 2018-05-02 15:11 - 000904704 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Sage\Application Server\8.1\System.Data.SQLite.dll
2021-08-19 13:00 - 2021-08-19 13:00 - 000060928 _____ () [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.IO.A6c43dedd#\4d452e510c5c6e0f10045a5834489793\System.IO.Abstractions.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 008283136 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.1c2a5386#\8916f0cf1577d31636352af88ac605ec\DevExpress.Xpf.Grid.v18.2.Core.ni.dll
2021-08-19 12:57 - 2021-08-19 12:57 - 022742016 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.47ff551b#\3faff8841c88796536f2ff8152ea847a\DevExpress.Data.v18.2.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 000516096 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.4c6aac04#\721072a01d44b7ac358beda8539ba116\DevExpress.Xpf.Layout.v18.2.Core.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 001193472 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.6350c1eb#\c16645c904b561e3c0727b294f9bf367\DevExpress.Xpf.DocumentViewer.v18.2.Core.ni.dll
2021-08-19 12:57 - 2021-08-19 12:57 - 033639936 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.766322d0#\1f7f65560df8ae6ee2c3a99d63af13ed\DevExpress.Xpf.Core.v18.2.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 005689856 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.792bf8e8#\6e29bd9aaca2f98b6261fb31bf2beb00\DevExpress.Xpf.Docking.v18.2.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 033004544 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.87ecccd2#\a1f652377da27af250a68f23aabdb907\DevExpress.RichEdit.v18.2.Core.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 011679744 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.887704be#\ed643d12a8c6b67abc28cc4ab06f36dd\DevExpress.Office.v18.2.Core.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 004529664 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.93045b11#\5618d05cd7f2cc0092f56f213d3c9d32\DevExpress.Xpf.Ribbon.v18.2.ni.dll
2021-08-19 12:57 - 2021-08-19 12:57 - 018169344 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.a16374af#\9172c6f19aabe5ae343e26c81d531bf1\DevExpress.Printing.v18.2.Core.ni.dll
2021-08-19 12:57 - 2021-08-19 12:57 - 005916160 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.a5711f47#\a251b0bd906bf2e5497c0f45e33d8978\DevExpress.Xpf.RichEdit.v18.2.ni.dll
2021-08-19 13:02 - 2021-08-19 13:02 - 007662592 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.b807b7a7#\d41d5708331f99526226f444ca73cf46\DevExpress.Xpf.Themes.Office2013.v18.2.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 004620800 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.c5805ada#\b3d8d4025d6ec877cb96999451c5c910\DevExpress.Xpf.Printing.v18.2.ni.dll
2021-08-19 12:57 - 2021-08-19 12:57 - 004026880 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.c9d4d7ab#\a5e2ea7d2502aa7ddfb46d16348ac11c\DevExpress.Mvvm.v18.2.ni.dll
2021-08-19 13:02 - 2021-08-19 13:02 - 007676928 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.d987c1c5#\f453660f90ab0a783f96f0f8e9aa7f48\DevExpress.Xpf.Themes.Office2016White.v18.2.ni.dll
2021-08-19 12:57 - 2021-08-19 12:57 - 009143808 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.efdc0e2c#\58f8a567fd808096e6c01b7b43516315\DevExpress.Pdf.v18.2.Core.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 007557632 _____ (Developer Express Inc.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\DevExpress.fe8ed3b3#\ed2eb36b932b9bfa4219b8e4ca153949\DevExpress.Xpf.Grid.v18.2.ni.dll
2009-09-16 19:44 - 2009-09-16 19:44 - 000153088 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\hptcpmib.dll
2009-09-16 19:45 - 2009-09-16 19:45 - 000331264 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\HpTcpMon.dll
2009-09-16 12:44 - 2009-09-16 12:44 - 000132096 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\hpzjrd01.dll
2021-08-19 12:59 - 2021-08-19 12:59 - 001296384 _____ (Jeremy D. Miller, Joshua Flanagan, Frank Quednau, Dmytro Dziuma) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\StructureMap\e469578e5cdfc0b444ca80763ecb30d1\StructureMap.ni.dll
2009-09-16 19:45 - 2009-09-16 19:45 - 000317440 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\System32\HPTcpMUI.dll
2021-08-19 12:48 - 2021-08-19 12:48 - 003127808 _____ (Newtonsoft) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\ddefbb5624f46295e0d0510603b64be2\Newtonsoft.Json.ni.dll
2021-08-19 12:49 - 2021-08-19 12:49 - 002193408 _____ (Newtonsoft) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\f81b20ddffffb91880c086a8d248e7e3\Newtonsoft.Json.ni.dll
2012-10-04 09:38 - 2017-02-20 11:33 - 000301056 _____ (Sage GmbH) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\Sage KHK Shared\SysUtils.dll
2016-09-08 07:58 - 2016-09-08 07:58 - 000180224 _____ (Sage GmbH) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\Sage Software Shared\MultiUserServiceClient.dll
2021-08-19 12:59 - 2021-08-19 12:59 - 001093120 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Offi45f0efd8#\3f8c4097ea2b6d1332f6dbd306e326d1\Sagede.OfficeLine.ControlCenter.Host.ni.dll
2021-08-19 13:00 - 2021-08-19 13:00 - 000689152 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Offi7b75359d#\213ab8624a791065de2e10d1b0555551\Sagede.OfficeLine.Internal.ni.dll
2021-08-19 12:56 - 2021-08-19 12:56 - 000837120 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Offi9a4e0b73#\cae2c7d245782583903ee5a06364d99b\Sagede.OfficeLine.Shared.ni.dll
2021-08-19 13:00 - 2021-08-19 13:00 - 000048128 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Offif14a9c61#\e68e00c61c31190ab2e1f52f540f968c\Sagede.OfficeLine.Data.Config.Provider.ni.dll
2021-08-19 12:56 - 2021-08-19 12:56 - 001807872 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shar07a8bb2f#\0e4480ca88acb29b69beef229d850306\Sagede.Shared.ServiceModel.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 000340992 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shar1b6e0349#\19e728a28672e859e6687af087f7ddde\Sagede.Shared.Dialogs.Wpf.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 000745472 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shar1e52afc5#\fccd49ec4ef22e743b43c15f920255c2\Sagede.Shared.ControlCenter.SDataClient.ni.dll
2021-08-19 13:00 - 2021-08-19 13:00 - 000417280 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shar5e103b0b#\070c2ff6660789faf38c242dc513cc23\Sagede.Shared.Identity.ni.dll
2021-08-19 13:00 - 2021-08-19 13:00 - 000029184 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shar62377ff8#\a6dada07f0f52b440fc9b79d462f75ad\Sagede.Shared.Queueing.ConcurrentQueue.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 000277504 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shar721e3f1b#\34f2a44935e256f78511feb6a00111cf\Sagede.Shared.ControlCenter.Export.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 000438272 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shar81ef829e#\4251cb0cddb3aec21aded198161bf0e6\Sagede.Shared.Presentation.Core.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 000352768 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shar985a4a0c#\d5af39d20ca23b27d235bea113ce71d9\Sagede.Shared.ControlCenter.Theme.SilverGreen.ni.dll
2021-08-19 12:59 - 2021-08-19 12:59 - 000091136 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shara2d6e29b#\1f36626b84cccc93877a03d746497bfc\Sagede.Shared.ControlCenter.Isolation.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 000188416 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Sharb48cf0c2#\44a6cc2035ae2789c304a251d119ff23\Sagede.Shared.Presentation.Infrastructure.ni.dll
2021-08-19 12:56 - 2021-08-19 12:56 - 000995840 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Sharbc555949#\1a48c37fbc9ead0e22a9195ff42a1f77\Sagede.Shared.SData.Client.ni.dll
2021-08-19 12:57 - 2021-08-19 12:57 - 011988480 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Sharca7c5163#\29e54b31575a002260cb1ddd6aacc136\Sagede.Shared.ControlCenter.Controller.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 000040960 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shardb62aec7#\208f0a7297435342a43894cae2c3b20f\Sagede.Shared.BlobStorage.ni.dll
2021-08-19 13:00 - 2021-08-19 13:00 - 000033280 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Share015de1c#\36c433018440148cccd2a20b3a3e37de\Sagede.Shared.Data.Provider.MsSql.ni.dll
2021-08-19 12:57 - 2021-08-19 12:57 - 006677504 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Share6530c81#\80b1cc184b23217c0fe29162eac46a01\Sagede.Shared.RealTimeData.Common.ni.dll
2021-08-19 13:00 - 2021-08-19 13:00 - 000105984 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Share760d8ec#\4c671e5204f6436616fc4ca3f64a62e8\Sagede.Shared.Queueing.ni.dll
2021-08-19 12:56 - 2021-08-19 12:56 - 002948096 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shared.Core\0d6ac33a752140401910c2b2b57d2b61\Sagede.Shared.Core.ni.dll
2021-08-19 13:00 - 2021-08-19 13:00 - 001395200 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shared.Data\0bc8d59e1f5eed902cfaa5c21e589ffb\Sagede.Shared.Data.ni.dll
2021-08-19 12:56 - 2021-08-19 12:56 - 000062976 _____ (Sage GmbH) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Sagede.Shared.Http\57b8ebe7abc80bd118c9ce05ceaaa64c\Sagede.Shared.Http.ni.dll
2014-04-07 13:08 - 2015-09-03 14:31 - 000180736 _____ (Sage Software) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\Sage Group\SecurityServices.dll
2012-08-29 10:11 - 2012-08-29 10:11 - 000168960 _____ (Sage Software) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\Sage KHK Shared\Wts.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 006557184 _____ (Telerik AD) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Telerik.Win0593e0a6#\505a919ce0c4dba1f86d080e814920c9\Telerik.Windows.Controls.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 005875712 _____ (Telerik AD) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Telerik.Wind873e4c4#\ba756e56f6dd518b055ca05f78ec3bdc\Telerik.Windows.Controls.Charting.ni.dll
2021-08-19 12:58 - 2021-08-19 12:58 - 001965568 _____ (Telerik AD) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Telerik.Windows.Data\1c5ca6fc776259f361194a6e3794a969\Telerik.Windows.Data.ni.dll
2015-07-08 18:54 - 2015-07-08 18:54 - 025338368 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\Acronis\TrueImageHome\icudt54.dll
2015-07-08 18:54 - 2015-07-08 18:54 - 002056704 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\Acronis\TrueImageHome\icuin54.dll
2015-07-08 18:54 - 2015-07-08 18:54 - 001425408 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\Acronis\TrueImageHome\icuuc54.dll
2021-08-19 12:56 - 2021-08-19 12:56 - 001078784 _____ (Tunnel Vision Laboratories, LLC) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Antlr4.Runtime\f4ad444ab39fa603d2903438601a0c45\Antlr4.Runtime.ni.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\GoToAssist Remote Support Customer => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-3019209387-3580376990-4160707215-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2021-05-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2021-05-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-08-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-08-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-08-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2021-08-02] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2021-02-25 21:04 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3019209387-3580376990-4160707215-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-3019209387-3580376990-4160707215-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
HKU\S-1-5-80-1985561900-798682989-2213159822-1904180398-3434236965\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{7621A09B-15CA-4FD0-BCFB-90BB86A6E329}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{60309F28-82F8-4446-AB3D-D3B54D077E38}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D120E917-D89B-47BA-88F4-DA6FFF1DBEA1}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{35B79231-42F3-4F33-AE24-E8717C369FB9}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{4532F517-AA63-431E-8AF5-77F7920D67CD}E:\downloads\chipsize_fernwartung.exe] => (Allow) E:\downloads\chipsize_fernwartung.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [UDP Query User{8FEBBB7A-5EBD-4BF2-8367-B2D2E5124203}E:\downloads\chipsize_fernwartung.exe] => (Allow) E:\downloads\chipsize_fernwartung.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{B9A77456-EB5A-466A-AC11-C9B0FE8A9E38}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe (Acronis International GmbH -> )
FirewallRules: [{754EBFC9-8DC4-4C81-9CD5-96D803E3B3E5}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\Infrastructure\mms_mini.exe (Acronis International GmbH -> Acronis International GmbH)
FirewallRules: [{FDE00669-AEC2-440A-B466-C7FA3F477224}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImage.exe (Acronis International GmbH -> )
FirewallRules: [{2E259A17-8B66-4147-80C7-661F278B89EC}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe (Acronis International GmbH -> )
FirewallRules: [{211D3C99-05E7-4673-B2D3-7881B0FC0486}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageTools.exe (Acronis International GmbH -> )
FirewallRules: [{A6D531CC-CB9B-4441-AEB8-44D35EF3131D}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\TrueImageHome\TrueImageHomeService.exe (Acronis International GmbH -> )
FirewallRules: [{E0862BB2-EE4A-4524-923F-6C25BE2A8580}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\MediaBuilder.exe (Acronis International GmbH -> )
FirewallRules: [{0F60DE81-A617-4A9E-A07F-5F185637F38A}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\SystemReport.exe (Acronis International GmbH -> )
FirewallRules: [{18E16BC2-0840-413C-8A88-FBA350BCD842}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\acronis_drive.exe (Acronis International GmbH -> )
FirewallRules: [{5C3C6481-9E85-4002-8CEB-3B69E7BBDC78}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\MobileBackupServer\mobile_backup_server.exe (Acronis International GmbH -> Acronis International GmbH)
FirewallRules: [{DCF7A68E-94AE-4BB4-AC42-92EC9D5F19B0}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\mobile_backup_status_server.exe (Acronis International GmbH -> )
FirewallRules: [{C5A26998-87FA-4316-8BB5-E8C14A6DC62D}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\ga_service.exe (Acronis International GmbH -> )
FirewallRules: [{3FBA8B6F-0865-485D-AF25-55E1C1AFD762}] => (Allow) C:\Program Files (x86)\Acronis\TrueImageHome\LicenseActivator.exe (Acronis International GmbH -> )
FirewallRules: [{1A58155A-243B-4FC1-A868-F17E1A2408EC}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\Home\report_sender.exe (Acronis International GmbH -> )
FirewallRules: [{C9BDC44D-E9EE-42F8-B216-9A4C93C7B2F6}] => (Allow) C:\Program Files (x86)\Acronis\Agent\bin\bckp_amgr.exe (Acronis International GmbH -> Acronis International GmbH)
FirewallRules: [{14A0BAD7-6BEA-4F2C-BD41-DF5FD6CAE79D}] => (Allow) C:\Program Files (x86)\Acronis\Agent\bin\task-manager.exe (Acronis International GmbH -> Acronis International GmbH)
FirewallRules: [{079FB890-5626-4B77-A35F-D80D55621BD3}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8A2A9560-EED8-4CA0-AB48-1022BEA6D4F6}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{75986A15-92B3-476C-935B-96BF78FBAB91}E:\downloads\chipsize_fernwartung(1).exe] => (Allow) E:\downloads\chipsize_fernwartung(1).exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{F1572CE4-7402-4A65-86B9-5E7B01A6A2FE}E:\downloads\chipsize_fernwartung(1).exe] => (Allow) E:\downloads\chipsize_fernwartung(1).exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [TCP Query User{751AD163-2420-414A-8F34-D379779E8792}E:\downloads\chipsize_fernwartung(3).exe] => (Block) E:\downloads\chipsize_fernwartung(3).exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{88090DA9-EAE5-4DAF-8B6B-FEAD82884DA2}E:\downloads\chipsize_fernwartung(3).exe] => (Block) E:\downloads\chipsize_fernwartung(3).exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [TCP Query User{2E89BF95-3DEB-4332-941D-C2C4906A9C85}E:\downloads\chipsize_fernwartung(4).exe] => (Allow) E:\downloads\chipsize_fernwartung(4).exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{F9472244-C1CC-45D7-AA07-00A0D651FA1D}E:\downloads\chipsize_fernwartung(4).exe] => (Allow) E:\downloads\chipsize_fernwartung(4).exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{8935B698-2A81-4718-A372-90C24EB0770E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{0ED3F495-1C30-48BD-AAAC-AC63403224D9}C:\program files (x86)\ismartviewpro\ismartviewpro.exe] => (Allow) C:\program files (x86)\ismartviewpro\ismartviewpro.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{B11E815F-4852-4871-A738-3620B54BEC7B}C:\program files (x86)\ismartviewpro\ismartviewpro.exe] => (Allow) C:\program files (x86)\ismartviewpro\ismartviewpro.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{EAE87E1E-08E7-450C-93F6-CFDFF3BE98D1}C:\program files (x86)\searchpro\searchpro.exe] => (Allow) C:\program files (x86)\searchpro\searchpro.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{A8AF9E05-2B43-4899-80CE-CCFE60F5F773}C:\program files (x86)\searchpro\searchpro.exe] => (Allow) C:\program files (x86)\searchpro\searchpro.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{A85CDE91-99EF-44B3-897A-C27951DB2458}C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe] => (Allow) C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe (mediola - connected living AG -> mediola - connected living AG)
FirewallRules: [UDP Query User{DBF1662E-F743-4914-BE76-221F25B4FE15}C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe] => (Allow) C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe (mediola - connected living AG -> mediola - connected living AG)
FirewallRules: [TCP Query User{D0DEB68B-263B-4B79-B3F5-E07AD5327D08}E:\downloads\chipsize_fernwartung(5).exe] => (Allow) E:\downloads\chipsize_fernwartung(5).exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{9B547CE6-9430-4180-A490-3CCD8F82F595}E:\downloads\chipsize_fernwartung(5).exe] => (Allow) E:\downloads\chipsize_fernwartung(5).exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{FE387804-B6EB-4E60-8E45-D143E505AF7A}] => (Allow) LPort=80
FirewallRules: [{509BDD53-F7C1-4B2A-8726-AE830DC57CC7}] => (Allow) LPort=33033

==================== Wiederherstellungspunkte =========================

16-08-2021 11:35:43 Windows Modules Installer

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (08/20/2021 08:32:27 AM) (Source: MSSQL$SAGEOL2014) (EventID: 8317) (User: )
Description: Der First Counter-Wert, der dem Registrierungsschlüssel 'HKLM\SYSTEM\CurrentControlSet\Services\MSSQL$SAGEOL2014\Performance' zugeordnet ist, kann nicht abgefragt werden. SQL Server-Leistungsindikatoren sind deaktiviert.

Error: (08/19/2021 08:37:07 PM) (Source: MSSQL$SAGEOL2014) (EventID: 8317) (User: )
Description: Der First Counter-Wert, der dem Registrierungsschlüssel 'HKLM\SYSTEM\CurrentControlSet\Services\MSSQL$SAGEOL2014\Performance' zugeordnet ist, kann nicht abgefragt werden. SQL Server-Leistungsindikatoren sind deaktiviert.

Error: (08/19/2021 08:09:48 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-80-3880006512-4290199581-1648723128-3569869737-3631323133.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {9f0b9634-fce5-45e2-ab93-4dde1a54cc36}

Error: (08/19/2021 07:35:56 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-80-3880006512-4290199581-1648723128-3569869737-3631323133.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {9f0b9634-fce5-45e2-ab93-4dde1a54cc36}

Error: (08/19/2021 12:26:05 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (08/19/2021 12:21:06 PM) (Source: MSSQL$SAGEOL2014) (EventID: 8317) (User: )
Description: Der First Counter-Wert, der dem Registrierungsschlüssel 'HKLM\SYSTEM\CurrentControlSet\Services\MSSQL$SAGEOL2014\Performance' zugeordnet ist, kann nicht abgefragt werden. SQL Server-Leistungsindikatoren sind deaktiviert.

Error: (08/16/2021 05:25:29 PM) (Source: MSSQL$SAGEOL2014) (EventID: 8317) (User: )
Description: Der First Counter-Wert, der dem Registrierungsschlüssel 'HKLM\SYSTEM\CurrentControlSet\Services\MSSQL$SAGEOL2014\Performance' zugeordnet ist, kann nicht abgefragt werden. SQL Server-Leistungsindikatoren sind deaktiviert.

Error: (08/16/2021 05:24:34 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.


Systemfehler:
=============
Error: (08/20/2021 08:32:25 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GoToAssist Remote Support Customer" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (08/19/2021 08:37:31 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x00000050 (0xffffe78b4ac5b8cc, 0x0000000000000002, 0xfffff8010418fdcd, 0x0000000000000002). Ein volles Abbild wurde gespeichert in: C:\WINDOWS\MEMORY.DMP. Berichts-ID: 5238a65e-61b6-4bbd-8b50-e02fa05d34e2.

Error: (08/19/2021 08:37:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GoToAssist Remote Support Customer" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (08/19/2021 08:37:01 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎19.‎08.‎2021 um 12:20:59 unerwartet heruntergefahren.

Error: (08/19/2021 12:22:26 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200b fehlgeschlagen: Hewlett-Packard - USB - 4/8/2019 12:00:00 AM - 1.0.0.237

Error: (08/19/2021 12:21:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GoToAssist Remote Support Customer" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (08/16/2021 05:25:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "GoToAssist Remote Support Customer" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (08/16/2021 11:26:44 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200b fehlgeschlagen: Hewlett-Packard - USB - 4/8/2019 12:00:00 AM - 1.0.0.237


Windows Defender:
================
Date: 2020-10-18 13:16:14
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {A021BF91-E0CC-460F-B2C9-8A7C78AD445A}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2020-10-18 11:58:20
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {5A504022-740F-4355-8155-68ACA6B9EF0D}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2020-10-15 12:38:19
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {BFF7448F-46FC-41E6-83BF-F7C1A70ACE60}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2020-08-24 12:53:36
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {A467546E-D3E8-4D29-9341-BFD445D3C7CB}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2020-08-24 11:38:19
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6C003DB9-218C-423C-B7F5-BB601D3FDFEF}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===============
Date: 2021-08-20 08:35:44
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\eppcom64.dll that did not meet the Microsoft signing level requirements.

Date: 2021-08-20 08:35:02
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\eppcom64.dll that did not meet the Windows signing level requirements.

Date: 2021-08-20 08:35:02
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\eppwsc.exe) attempted to load \Device\HarddiskVolume5\Program Files\Emsisoft Anti-Malware\eppcom64.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: Insyde Corp. V1.47 09/06/2018
Hauptplatine: Acer Ironman_SK
Prozessor: Intel(R) Core(TM) i7-7500U CPU @ 2.70GHz
Prozentuale Nutzung des RAM: 44%
Installierter physikalischer RAM: 16252.22 MB
Verfügbarer physikalischer RAM: 9022.77 MB
Summe virtueller Speicher: 18684.22 MB
Verfügbarer virtueller Speicher: 9452.64 MB

==================== Laufwerke ================================

Drive c: (Windows10) (Fixed) (Total:475.87 GB) (Free:231.35 GB) NTFS
Drive e: (Dateien) (Fixed) (Total:931.51 GB) (Free:866.03 GB) NTFS

\\?\Volume{a6baa397-f2b6-4f42-b863-519ad5f7c724}\ (Wiederherstellung) (Fixed) (Total:0.44 GB) (Free:0.43 GB) NTFS
\\?\Volume{91fc827f-1033-4682-8747-797e3d9c4b10}\ () (Fixed) (Total:0.51 GB) (Free:0.07 GB) NTFS
\\?\Volume{d509a03e-1509-4b2c-9730-63f60748d15e}\ () (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: DF29D17C)

Partition: GPT.

==========================================================
Disk: 1 (Size: 476.9 GB) (Disk ID: DF29D15F)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
__________________


Alt 20.08.2021, 08:03   #3
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers Details



Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 14-08-2021
durchgeführt von Sonja (20-08-2021 08:56:26)
Gestartet von E:\Desktop
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Sonja\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Sonja\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\{CD59F25F-E559-4E2B-B99A-C08862D0748E}\Setup.lnk -> 
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis True Image.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageLauncher.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S. OCR-Registrierung.lnk -> C:\Program Files (x86)\HP\IrisOCR_12.3.6.10\regipe.exe (I.R.I.S. Image Recognition Integrated Systems)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\MSPUB.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RoomSketcher Home Designer.lnk -> C:\Program Files (x86)\Roomsketcher Home Designer\HomeDesigner.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\svnet\De-Install sv.net 16.1.lnk -> C:\Program Files (x86)\svnet\UNWISE.EXE (Altiris)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\svnet\sv.net 16.1.lnk -> C:\Program Files (x86)\svnet\svnet.exe (ITSG GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\svnet\sv.net Benutzerhandbuch.lnk -> C:\Program Files (x86)\svnet\svnet-Benutzerhandbuch.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SearchPro\SearchPro entfernen.lnk -> C:\Program Files (x86)\SearchPro\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SearchPro\SearchPro.lnk -> C:\Program Files (x86)\SearchPro\SearchPro.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage Tracelogmanager\TraceLogManager.lnk -> C:\Program Files (x86)\Common Files\Sage Software Shared\TraceLogManager\TraceLogManager.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2016\Aufgaben-Center Konfiguration.lnk -> C:\Program Files (x86)\LogiSoft\Aufgaben-Center für Sage New Classic 2016\ACConfigNC53.exe (LogiSoft GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2016\Aufgaben-Center.lnk -> C:\Program Files (x86)\LogiSoft\Aufgaben-Center für Sage New Classic 2016\ACClientNC53.exe (LogiSoft GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015 Windows Dienst\Programmhilfe Sage New Classic 2015 Windows-Dienst Konfiguration.lnk -> C:\Sage\Sage New Classic\Windows Dienst\cldbs40config.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015 Windows Dienst\Programmhilfe Sage New Classic 2015 Windows-Dienst.lnk -> C:\Sage\Sage New Classic\Windows Dienst\cldbs.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015 Windows Dienst\Sage New Classic 2015 Windows-Dienst Konfiguration.lnk -> C:\Sage\Sage New Classic\Windows Dienst\CLDBS40Config.exe (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Aufgaben-Center Konfiguration.lnk -> C:\Program Files (x86)\LogiSoft\Aufgaben-Center für Sage New Classic 2015\ACConfigNC53.exe (LogiSoft GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Aufgaben-Center.lnk -> C:\Program Files (x86)\LogiSoft\Aufgaben-Center für Sage New Classic 2015\ACClientNC53.exe (LogiSoft GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Liveupdate.lnk -> C:\Sage\Sage New Classic\2015\EXE\CLStartUPD.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Sage New Classic im Internet.lnk -> C:\Sage\Sage New Classic\2015\Internet\Sage New Classic im Internet.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Sage New Classic.lnk -> C:\Sage\Sage New Classic\2015\EXE\CL.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Handbücher\Anwendungsgrundlagen.lnk -> C:\Sage\Sage New Classic\2015\DOC\Handbuecher\Anwendungsgrundlagen.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Handbücher\Produktion.lnk -> C:\Sage\Sage New Classic\2015\DOC\Handbuecher\Produktion.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Handbücher\Rechnungswesen.lnk -> C:\Sage\Sage New Classic\2015\DOC\Handbuecher\Rechnungswesen.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Handbücher\Systemadministration.lnk -> C:\Sage\Sage New Classic\2015\DOC\Handbuecher\Systemadministration.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Handbücher\Warenwirtschaft.lnk -> C:\Sage\Sage New Classic\2015\DOC\Handbuecher\Warenwirtschaft.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Administrator.lnk -> C:\Sage\Sage New Classic\2015\EXE\CLADMIN.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Druckerdiagnose.lnk -> C:\Sage\Sage New Classic\2015\EXE\PRNTINFO.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Formdesigner.lnk -> C:\Sage\Sage New Classic\2015\EXE\FORMDESIGNER.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Lizenz aktualisieren.lnk -> C:\Sage\Sage New Classic\2015\EXE\CLLICUpdate.exe (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Mandantenfarbe setzen.lnk -> C:\Sage\Sage New Classic\2015\EXE\MANCOLOR.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Menü-Editor.lnk -> C:\Sage\Sage New Classic\2015\EXE\MENUED.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Migrationsassistent.lnk -> C:\Sage\Sage New Classic\2015\EXE\CLMigrationWizard.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Remote-Administrator.lnk -> C:\Sage\Sage New Classic\2015\EXE\CLRADMIN.EXE (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Upgradeassistent.lnk -> C:\Sage\Sage New Classic\2015\EXE\CLUpgradeWizard.exe (Sage Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2014\Aufgaben-Center Konfiguration.lnk -> C:\Program Files (x86)\LogiSoft\Aufgaben-Center für Sage New Classic 2014\ACConfigNC53.exe (LogiSoft GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2014\Aufgaben-Center.lnk -> C:\Program Files (x86)\LogiSoft\Aufgaben-Center für Sage New Classic 2014\ACClientNC53.exe (LogiSoft GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage Applikationsserver 2018\Handbuch für Applikationsserver.lnk -> C:\Program Files (x86)\Sage\Application Server\8.1\Sagede.ApplicationServer.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage Applikationsserver 2018\Sage Server Manager.lnk -> C:\Program Files (x86)\Sage\Application Server\8.1\sagede.shared.servermanager.exe (Sage)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage Applikationsserver 2018\Verwaltung.lnk -> C:\Program Files (x86)\Sage\Application Server\8.1\Sagede.ApplicationServer.Administration.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\Administrator.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\OLAdmin.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\AppDesigner.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\Sagede.Shared.AppDesigner.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\Aufgaben-Center externer Client.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\LogiSoft\IUV81.exe (LogiSoft GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\Aufgaben-Center Konfiguration.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\LogiSoft\LsAdmin81.exe (LogiSoft GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\BDE-Server.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\Sagede.OfficeLine.Pps.BetriebsdatenerfassungServer.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\BDE-Terminal.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\OLPpsBdeTerminal.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\Dokumente\Handbuch System.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\Dokumente\System.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage\CRM-Integration\Integration-Designer.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.0\Shared\Sagede.Integration.Editor.exe (Keine Datei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server Tools 18\Analysis Services Deployment Wizard 18.lnk -> C:\Program Files (x86)\Microsoft SQL Server Management Studio 18\Common7\IDE\Microsoft.AnalysisServices.Deployment.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server Tools 18\Microsoft SQL Server Management Studio 18.lnk -> C:\Program Files (x86)\Microsoft SQL Server Management Studio 18\Common7\IDE\Ssms.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server Tools 18\Leistungstools\Datenbankoptimierungsratgeber 18.lnk -> C:\Program Files (x86)\Microsoft SQL Server Management Studio 18\Common7\DTASHELL.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server Tools 18\Leistungstools\SQL Server Profiler 18.lnk -> C:\Program Files (x86)\Microsoft SQL Server Management Studio 18\Common7\PROFILER.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2016\SQL Server 2016-Datenimport und -export (32 Bit).lnk -> C:\Program Files (x86)\Microsoft SQL Server\130\DTS\Binn\DTSWizard.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2016\SQL Server 2016-Datenimport und -export (64 Bit).lnk -> C:\Program Files\Microsoft SQL Server\130\DTS\Binn\DTSWizard.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2016\Konfigurationstools\Fehler- und Verwendungsberichterstellung von SQL Server 2016.lnk -> C:\Program Files\Microsoft SQL Server\130\Shared\SqlWtsn.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2016\Konfigurationstools\SQL Server 2016-Installationscenter (64 Bit).lnk -> C:\Program Files\Microsoft SQL Server\130\Setup Bootstrap\SQLServer2016\x64\LandingPage.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2016\Configuration Tools\SQL Server 2016 Installation Center (64-bit).lnk -> C:\Program Files\Microsoft SQL Server\130\Setup Bootstrap\SQLServer2016\x64\LandingPage.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2014\SQL Server 2014-Datenimport und -export (64 Bit).lnk -> C:\Program Files\Microsoft SQL Server\120\DTS\Binn\DTSWizard.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2014\Konfigurationstools\Fehler- und Verwendungsberichterstellung von SQL Server 2014.lnk -> C:\Program Files\Microsoft SQL Server\120\Shared\SqlWtsn.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2014\Konfigurationstools\SQL Server 2014-Installationscenter (64-Bit).lnk -> C:\Program Files\Microsoft SQL Server\120\Setup Bootstrap\SQLServer2014\x64\LandingPage.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2014\Configuration Tools\SQL Server 2014 Installation Center (64-bit).lnk -> C:\Program Files\Microsoft SQL Server\120\Setup Bootstrap\SQLServer2014\x64\LandingPage.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft SQL Server 2008\Konfigurationstools\SQL Server-Installationscenter (64-Bit).lnk -> C:\Program Files\Microsoft SQL Server\100\Setup Bootstrap\Release\x64\LandingPage.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Aufzeichnungs-Manager von Skype for Business.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Office-Spracheinstellungen.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Telemetriedashboard für Office.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\msotd.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Telemetrieprotokoll für Office.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\mediola\AIO CREATOR NEO\AIO CREATOR NEO.lnk -> C:\Program Files (x86)\mediola\AIO CREATOR NEO\aio_creator_neo\aio_creator_neo.exe (mediola - connected living AG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Base.lnk -> C:\Program Files\LibreOffice\program\sbase.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Calc.lnk -> C:\Program Files\LibreOffice\program\scalc.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Draw.lnk -> C:\Program Files\LibreOffice\program\sdraw.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Impress.lnk -> C:\Program Files\LibreOffice\program\simpress.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Math.lnk -> C:\Program Files\LibreOffice\program\smath.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice Writer.lnk -> C:\Program Files\LibreOffice\program\swriter.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice.lnk -> C:\Program Files\LibreOffice\program\soffice.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IPCam Soft\iSmartViewPro entfernen.lnk -> C:\Program Files (x86)\iSmartViewPro\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IPCam Soft\iSmartViewPro.lnk -> C:\Program Files (x86)\iSmartViewPro\iSmartViewPro.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IIS\IIS Client Manager.lnk -> C:\Windows\System32\inetsrv\InetMgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HYPlayer\HYPlayer.lnk -> C:\Program Files (x86)\HYPlayer\npHYPlayer.dll (IPC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HYPlayer\Uninstall HYPlayer.lnk -> C:\Program Files (x86)\HYPlayer\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HR Suite\Administrator.lnk -> C:\Program Files (x86)\Sage\HR Services\Administrator\Admin.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HR Suite\HR Online Update.lnk -> C:\Program Files (x86)\Sage\Personalwirtschaft\Datenbank\OnlineUpdate\HROnlineUpdate.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HR Suite\Personalwirtschaft.lnk -> C:\Program Files (x86)\Sage\Personalwirtschaft\PWStart.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HR Suite\PW Start.lnk -> C:\Program Files (x86)\Sage\Personalwirtschaft\PWStart.exe (Sage GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP LaserJet Pro MFP M426f-M427f\Benutzerhandbuch.lnk -> C:\Program Files (x86)\HP\HP LaserJet Pro MFP M426f-M427f\LJPMFPM426M427_use_deww.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP LaserJet Pro MFP M426f-M427f\Handbuch zu Garantie und rechtlichen Hinweisen.lnk -> C:\Program Files (x86)\HP\HP LaserJet Pro MFP M426f-M427f\LJPMFPM426M427_warranty-legal_deww.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP LaserJet Pro MFP M426f-M427f\HP Scan.lnk -> C:\Program Files (x86)\HP\HP LaserJet Pro MFP M426f-M427f\bin\HPScan.exe (HP Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emsisoft Anti-Malware\Deinstallieren.lnk -> C:\Program Files\Emsisoft Anti-Malware\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emsisoft Anti-Malware\Emsisoft Anti-Malware.lnk -> C:\Program Files\Emsisoft Anti-Malware\a2start.exe (Emsisoft Ltd)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emsisoft Anti-Malware\Emsisoft Homepage.lnk -> C:\Program Files\Emsisoft Anti-Malware\Emsisoft.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\ElsterFormular.lnk -> C:\Program Files (x86)\ElsterFormular\bin\pica.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Infodatei - Support.lnk -> C:\Program Files (x86)\ElsterFormular\bin\hotlinetool.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Lizenzvertrag.lnk -> C:\Program Files (x86)\ElsterFormular\lizenzvertrag.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dakota.ag\Analysedatei erzeugen.lnk -> C:\Program Files (x86)\ITSG\dakotaag\SupportAssistent.exe (ITSG GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dakota.ag\dakota.ag Handbuch.lnk -> C:\Program Files (x86)\ITSG\dakotaag\Handbuch.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dakota.ag\dakota.ag.lnk -> C:\Program Files (x86)\ITSG\dakotaag\dakota20.exe (ITSG GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ConfigTool NEO\ConfigTool NEO.lnk -> C:\Program Files (x86)\mediola\ConfigTool NEO\ConfigTool NEO.exe (mediola - connected living AG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ConfigTool NEO\Uninstall ConfigTool NEO.lnk -> C:\Program Files (x86)\mediola\ConfigTool NEO\Uninstall.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ALNO Küchenplaner 17b\ALNO Küchenplaner 17b.lnk -> C:\Program Files (x86)\ALNO\KPL17b\KPL.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\IIS Manager.lnk -> C:\Windows\System32\inetsrv\InetMgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk -> C:\Windows\System32\printmanagement.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\RecoveryDrive.lnk -> C:\Windows\System32\RecoveryDrive.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Registry Editor.lnk -> C:\Windows\regedit.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Defender Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\Universal Restore Media Builder ausführen.lnk -> C:\Program Files (x86)\Common Files\Acronis\UniversalRestore\UniversalRestore.exe (Acronis)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Acronis True Image.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageLauncher.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\Acronis System Report.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\SystemReport.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\Bootable Rescue Media Builder.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\MediaBuilder.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Quick Assist.lnk -> C:\Windows\System32\quickassist.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\XPS Viewer.lnk -> C:\Windows\System32\xpsrchvw.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\Links\OneDrive.lnk -> C:\Program Files (x86)\Microsoft OneDrive\OneDriveSetup.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Sonja\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Sonja\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\defaultuser0\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Keine Datei)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Sonja\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Acronis True Image.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageLauncher.exe ()
Shortcut: C:\Users\Sonja\Links\Desktop.lnk -> E:\Desktop ()
Shortcut: C:\Users\Sonja\Links\Downloads.lnk -> E:\Downloads ()
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GoToAssist Customer.lnk -> C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_service.exe (Keine Datei)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HD Audio-Manager.lnk -> C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Sonja\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papierkorb.lnk -> [LFx@_dP/N1SPSU(Ly9K-e)::{645FF040-5081-101B-9F08-00AA002F954E}]
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Sagede.Shared.ControlCenter.Controller.lnk -> C:\Program Files (x86)\Microsoft Office\Office15\MSACCESS.EXE (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Outlook 2016.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth-Dateiübertragung.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Sonja\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)


ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\.NET v4.5\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\.NET v4.5 Classic\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage New Classic 2015\Dienstprogramme\Wordschnittstelle aktivieren-deaktivieren.lnk -> C:\Sage\Sage New Classic\2015\APP\CLWordConfig.exe (Sage Software) -> /BasePath"C:\Sage\Sage New Classic\2015"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage Applikationsserver 2018\Client Update.lnk -> C:\Program Files (x86)\Common Files\Sage Software Shared\LUStart.exe (Sage Software GmbH) -> /APP OL /VER 8.1 /CLIENT /VAR AS=1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage Applikationsserver 2018\Powershell für Applikationsserver.lnk -> C:\Program Files (x86)\Sage\Application Server\8.1\PowerShellLink.exe (Sage Software) -> /Powershell "C:\Program Files (x86)\Sage\Application Server\8.1\Powershell\StartSageApplicationServerShell.ps1" /NoExit /CurrentDir "C:\Program Files (x86)\Sage\Application Server\8.1\" 
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\Liveupdate.lnk -> C:\Program Files (x86)\Common Files\Sage Software Shared\LUStart.exe (Sage Software GmbH) -> /APP OL /VER 8.1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\Rechnungswesen.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\OLStart.exe (Sage GmbH) -> /APP REWE /EXCL /DB ACCDE /VER 8.1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage 100\Warenwirtschaft.lnk -> C:\Program Files (x86)\Sage\Sage 100\8.1\Shared\OLStart.exe (Sage GmbH) -> /APP ABF /EXCL /DB ACCDE /VER 8.1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MySQL\MySQL Installer - Community\MySQL Installer - Community.lnk -> C:\Program Files (x86)\MySQL\MySQL Installer for Windows\MySQLInstaller.exe (Oracle Corporation) -> Community
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Database Compare.lnk -> C:\Program Files (x86)\Microsoft Office\root\client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Root\Office16\DCF\DATABASECOMPARE.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools\Spreadsheet Compare.lnk -> C:\Program Files (x86)\Microsoft Office\root\client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Root\Office16\DCF\SPREADSHEETCOMPARE.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Database Compare.lnk -> C:\Program Files (x86)\Microsoft Office\root\client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Root\Office16\DCF\DATABASECOMPARE.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Office Upload Center.lnk -> C:\Program Files (x86)\Microsoft Office\root\client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Root\Office16\MSOUC.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Spreadsheet Compare.lnk -> C:\Program Files (x86)\Microsoft Office\root\client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Root\Office16\DCF\SPREADSHEETCOMPARE.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 7.1\LibreOffice (abgesicherter Modus).lnk -> C:\Program Files\LibreOffice\program\soffice.exe (The Document Foundation) -> --safe-mode
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Hilfe.lnk -> C:\Program Files (x86)\ElsterFormular\bin\hilfepica.exe (Digia Plc and/or its subsidiary(-ies)) -> -collectionFile "C:\Program Files (x86)\ElsterFormular/hilfe/elfo.bedienung.qhc" -showUrl "qthelp://elfo.bedienung/hilfe/bed_kap01/910000.html"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Installationsverwaltung.lnk -> C:\Program Files (x86)\ElsterFormular\bin\installationsverwaltung.exe () -> --zeigeDlg
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Integritätsprüfer.lnk -> C:\Program Files (x86)\ElsterFormular\bin\integritaetspruefer.exe () -> -path "C:\Program Files (x86)\ElsterFormular"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Screenreadermodus.lnk -> C:\Program Files (x86)\ElsterFormular\bin\pica.exe () -> --sehbehindertenmodus
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk -> C:\Windows\System32\secpol.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\Acronis DriveCleanser.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageTools.exe () -> /drive_cleanser
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\Acronis Secure Zone.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageTools.exe () -> /manage_asz
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\Acronis Startup Recovery Manager.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageTools.exe () -> /asz_recovery_manager
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\Add New Disk.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageTools.exe () -> /add_new_disk
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\Clone Disk.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageTools.exe () -> /clone_disk
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\System Clean-up.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageTools.exe () -> /system_cleanup
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\Tools and Utilities\Try&Decide.lnk -> C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageTools.exe () -> /tnd_tool
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH) -> --sendto
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\DefaultAppPool\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\MSSQL$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Sonja\AppData\Roaming\Microsoft\Windows\SendTo\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH) -> --sendto
ShortcutWithArgument: C:\Users\Sonja\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Outlook.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation) -> /recycle
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Sonja\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\SQLTELEMETRY$SQLEXPRESS\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}


InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sage\CRM-Integration\Online-Hilfe.url -> URL: hxxp://onlinehilfe.sage.de/onlinehilfe/crmintegration/51/hh_start.htm
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis\True Image\User's guide.url -> URL: hxxps://www.acronis.com/redirector/products/atih2021/users_guide_pdf
InternetURL: C:\Users\Sonja\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142

==================== Ende vom Shortcut.txt =============================
         
__________________

Alt 20.08.2021, 13:08   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Lösung: Windows 10: ungewöhnliches Verhalten des Computers



BlueScreens sind fehlerhafte Treiber oder defekte Hardware.
Zusätzliche Virenscanner tragen auch nicht gerade unbedingt zur Systemstabilität bei. Deinstalliere daher mal Emsi und auch dies veralteten Programme:
  • Microsoft Access Runtime 2010
  • Microsoft Access Runtime 2013
  • PDF-Viewer
  • PDF-XChange 4
  • TeamViewer
  • WinRAR 5.40 (64-Bit)
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.08.2021, 20:27   #5
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Wie Windows 10: ungewöhnliches Verhalten des Computers



Guten Abend Cosinus,

danke, dass du dich unserem Problem annimmst.

Die beiden Access Runtimes wurden zusammen mit der Lohnbuchhaltungs- und Rechnungswesen-Software von Sage installiert. Ohne diese sind die beiden nicht lauffähig. Grundsätzlich hätte ich keine Bedenken, die beiden Runtimes während unserer Arbeit zu deinstallieren, doch bin ich nicht sicher, ob nach einer erneuten Installation die Programme zuverlässig und fehlerfrei arbeiten. Daher zögere ich an dieser Stelle.

Die anderen Programme sind schon runter.

Viele Grüße
Tim


Alt 21.08.2021, 23:45   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Wo Windows 10: ungewöhnliches Verhalten des Computers Lösung!



Wenn die notwendig sind behalte die. Mir kamen die vor wie veraltete Installationen.

adwCleaner

Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.

adwcleaner zwecks Kontrolle bitte wiederholen, falls es Funde gab.
__________________
--> Windows 10: ungewöhnliches Verhalten des Computers

Alt 22.08.2021, 05:55   #7
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers



Anbei die Scan-Protokolle:

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.3.0.0
# -------------------------------
# Build:    06-29-2021
# Database: 2021-08-09.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    08-22-2021
# Duration: 00:00:03
# OS:       Windows 10 Pro
# Cleaned:  2
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKLM\Software\Classes\Interface\{7697BC38-D0FA-454B-AC75-968B4CCABFCE}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{7697BC38-D0FA-454B-AC75-968B4CCABFCE}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1588 octets] - [22/08/2021 06:50:46]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
         
Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.3.0.0
# -------------------------------
# Build:    06-29-2021
# Database: 2021-08-09.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    08-22-2021
# Duration: 00:00:10
# OS:       Windows 10 Pro
# Scanned:  31954
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [1588 octets] - [22/08/2021 06:50:46]
AdwCleaner[C00].txt - [1740 octets] - [22/08/2021 06:51:22]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########
         

Alt 22.08.2021, 12:44   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers



Kontrollscans mit MBAM und RK

Wir sind fast fertig. Jetzt ist es an der Zeit für Kontrollscans mit
Poste nach Abschluss der beiden Scans die Logs in CODE-Tags.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.08.2021, 13:18   #9
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers



Hier die Logs:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 22.08.21
Scan-Zeit: 13:52
Protokolldatei: 7aefe91c-033f-11ec-83f8-54ab3ae8fdfd.json

-Softwaredaten-
Version: 4.4.5.130
Komponentenversion: 1.0.1430
Version des Aktualisierungspakets: 1.0.44262
Lizenz: Abgelaufen

-Systemdaten-
Betriebssystem: Windows 10 (Build 19042.1165)
CPU: x64
Dateisystem: NTFS
Benutzer: Sonja\Sonja

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 506464
Erkannte Bedrohungen: 0
In die Quarantäne verschobene Bedrohungen: 0
Abgelaufene Zeit: 5 Min., 35 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
RogueKiller Anti-Malware V15.0.9.0 (x64) [Aug  5 2021] (Free) von Adlice Software
Mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Betriebssystem : Windows 10 (10.0.19042) 64-bit
Gestartet in : Normaler Modus
Benutzer : Sonja [Administrator]
Gestartet von : E:\Desktop\RogueKiller_portable64.exe
Signaturen : 20210819_084248, Treiber : Geladen
Modus : Standard-Scan, Scannen -- Datum : 2021/08/22 14:01:28 (Dauer : 00:14:48)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Prozesse ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Prozessmodule ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Dienste ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts-Datei ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Dateien ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Webbrowser ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Anti-Rootkit : 0 (Driver: Geladen) ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
         

Alt 22.08.2021, 13:46   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers [gelöst]



Der Rechner ist sauber. Schauen wir mal ob die SSD/HDD noch okay ist:

Zustand der HDD/SSD ermitteln

Um den Zustand deiner internen HDD/SSD zu ermitteln, benötigen wir die sog. SMART-Werte. Gehe dazu bitte nach dieser Anleitung vor.

Das Log von Crystal Disk Info bitte in CODE-Tags posten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.08.2021, 13:59   #11
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers [gelöst]



Hier die Auswertungen für LW E (HDD für Dokumente, Bilder, sonstige Ablagen etc.) und C (SSD mit Systempartition):

Code:
ATTFilter
----------------------------------------------------------------------------
CrystalDiskInfo 8.1.0 (C) 2008-2019 hiyohiyo
                                Crystal Dew World : https://crystalmark.info/
----------------------------------------------------------------------------

    OS : Windows 10 Professional [10.0 Build 19042] (x64)
  Date : 2021/08/22 14:54:08

-- Controller Map ----------------------------------------------------------
 + Intel(R) 6th Generation Core Processor Family Platform I/O SATA AHCI Controller [ATA]
   - TOSHIBA MQ01ABD100
   - Slimtype DVD A  DA8AESH
   - LITEON CV3-8D512
 - Microsoft-Controller für Speicherplätze [SCSI]

-- Disk List ---------------------------------------------------------------
 (1) TOSHIBA MQ01ABD100 : 1000,2 GB [0/0/0, pd1]
 (2) LITEON CV3-8D512 : 512,1 GB [1/0/2, pd1] - px

----------------------------------------------------------------------------
 (1) TOSHIBA MQ01ABD100
----------------------------------------------------------------------------
           Model : TOSHIBA MQ01ABD100
        Firmware : AX1P5J
   Serial Number : X64OPARWT
       Disk Size : 1000,2 GB (8,4/137,4/1000,2/----)
     Buffer Size : 8192 KB
     Queue Depth : 32
    # of Sectors : 1953525168
   Rotation Rate : 5400 RPM
       Interface : Serial ATA
   Major Version : ATA8-ACS
   Minor Version : ----
   Transfer Mode : SATA/600 | SATA/600
  Power On Hours : 5558 Std.
  Power On Count : 2102 mal
     Temperature : 27 C (80 F)
   Health Status : Gut
        Features : S.M.A.R.T., APM, 48bit LBA, NCQ
       APM Level : 0001h [ON]
       AAM Level : ----
    Drive Letter : E:

-- S.M.A.R.T. --------------------------------------------------------------
ID Cur Wor Thr RawValues(6) Attribute Name
01 100 100 _50 000000000000 Lesefehlerrate
02 100 100 _50 000000000000 Datendurchsatz-Leistung
03 100 100 __1 000000000690 Mittlere Anlaufzeit
04 100 100 __0 00000000B4B3 Start/Stopp-Zyklen der Spindel
05 100 100 _50 000000000000 Wiederzugewiesene Sektoren
07 100 100 _50 000000000000 Suchfehler
08 100 100 _50 000000000000 Güte der Suchoperationen
09 _87 _87 __0 0000000015B6 Betriebsstunden
0A 253 100 _30 000000000000 Misslungene Spindelanläufe
0C 100 100 __0 000000000836 Geräte-Einschaltvorgänge
BF 100 100 __0 00000000002B Beschleunigungssensor-Fehlerrate
C0 100 100 __0 00000000003F Ausschaltungsabbrüche
C1 _95 _95 __0 00000000C4EC Laden/Entladen-Zyklen
C2 100 100 __0 00320010001B Temperatur
C4 100 100 __0 000000000000 Wiederzuweisungsereignisse
C5 100 100 __0 000000000000 Aktuell ausstehende Sektoren
C6 100 100 __0 000000000000 Nicht korrigierbare Sektoren
C7 200 200 __0 000000000000 UltraDMA-CRC-Fehler
DC 100 100 __0 000000000000 Festplattenverschiebung
DE _99 _99 __0 00000000021E Stunden geladen
DF 100 100 __0 000000000000 Laden/Entladen-Wiederholungen
E0 100 100 __0 000000000000 Ladereibung
E2 100 100 __0 0000000000BF Ladezeit
F0 100 100 __1 000000000000 Kopfpositionierungszeit

-- IDENTIFY_DEVICE ---------------------------------------------------------
        0    1    2    3    4    5    6    7    8    9
000: 0040 3FFF C837 0010 0000 0000 003F 0000 0000 0000
010: 2020 2020 2020 2020 2020 2058 3634 4F50 4152 5754
020: 0000 4000 0000 4158 3150 354A 2020 544F 5348 4942
030: 4120 4D51 3031 4142 4431 3030 2020 2020 2020 2020
040: 2020 2020 2020 2020 2020 2020 2020 8010 0000 2F00
050: 4000 0200 0000 0007 3FFF 0010 003F FC10 00FB 0110
060: FFFF 0FFF 0007 0007 0003 0078 0078 0078 0078 0000
070: 0000 0000 0000 0000 0000 001F EF0E 0006 004C 00CC
080: 01F8 0000 746B 7D09 6163 7469 BC09 6163 203F 0073
090: 0073 0001 FFFE 0000 0000 0000 0000 0000 0000 0000
100: 6DB0 7470 0000 0000 0000 0000 6003 0000 5000 0397
110: 52D0 1623 0000 0000 0000 0000 0000 0000 0000 401C
120: 401C 0000 0000 0000 0000 0000 0000 0000 0021 0000
130: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
140: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
150: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
160: 0000 0000 0000 0000 0000 0000 0000 0000 0003 0000
170: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
180: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
190: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
200: 0000 0000 0000 0000 0000 0000 003D 0000 0000 4000
210: 0000 0000 0000 0000 0000 0000 0000 1518 0000 0000
220: 0000 0000 103F 0000 0000 0000 0000 0000 0000 0000
230: 0000 0000 0000 0000 0001 0080 0000 0000 0000 0000
240: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
250: 0000 0000 0000 0000 0000 88A5

-- SMART_READ_DATA ---------------------------------------------------------
     +0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 10 00 01 0B 00 64 64 00 00 00 00 00 00 00 02 05
010: 00 64 64 00 00 00 00 00 00 00 03 27 00 64 64 90
020: 06 00 00 00 00 00 04 32 00 64 64 B3 B4 00 00 00
030: 00 00 05 33 00 64 64 00 00 00 00 00 00 00 07 0B
040: 00 64 64 00 00 00 00 00 00 00 08 05 00 64 64 00
050: 00 00 00 00 00 00 09 32 00 57 57 B6 15 00 00 00
060: 00 00 0A 33 00 FD 64 00 00 00 00 00 00 00 0C 32
070: 00 64 64 36 08 00 00 00 00 00 BF 32 00 64 64 2B
080: 00 00 00 00 00 00 C0 32 00 64 64 3F 00 00 00 00
090: 00 00 C1 32 00 5F 5F EC C4 00 00 00 00 00 C2 22
0A0: 00 64 64 1B 00 10 00 32 00 00 C4 32 00 64 64 00
0B0: 00 00 00 00 00 00 C5 32 00 64 64 00 00 00 00 00
0C0: 00 00 C6 30 00 64 64 00 00 00 00 00 00 00 C7 32
0D0: 00 C8 C8 00 00 00 00 00 00 00 DC 02 00 64 64 00
0E0: 00 00 00 00 00 00 DE 32 00 63 63 1E 02 00 00 00
0F0: 00 00 DF 32 00 64 64 00 00 00 00 00 00 00 E0 22
100: 00 64 64 00 00 00 00 00 00 00 E2 26 00 64 64 BF
110: 00 00 00 00 00 00 F0 01 00 64 64 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 5B
170: 03 00 01 00 02 F9 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B7

-- SMART_READ_THRESHOLD ----------------------------------------------------
     +0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 10 00 01 32 00 00 00 00 00 00 00 00 00 00 02 32
010: 00 00 00 00 00 00 00 00 00 00 03 01 00 00 00 00
020: 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00
030: 00 00 05 32 00 00 00 00 00 00 00 00 00 00 07 32
040: 00 00 00 00 00 00 00 00 00 00 08 32 00 00 00 00
050: 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00
060: 00 00 0A 1E 00 00 00 00 00 00 00 00 00 00 0C 00
070: 00 00 00 00 00 00 00 00 00 00 BF 00 00 00 00 00
080: 00 00 00 00 00 00 C0 00 00 00 00 00 00 00 00 00
090: 00 00 C1 00 00 00 00 00 00 00 00 00 00 00 C2 00
0A0: 00 00 00 00 00 00 00 00 00 00 C4 00 00 00 00 00
0B0: 00 00 00 00 00 00 C5 00 00 00 00 00 00 00 00 00
0C0: 00 00 C6 00 00 00 00 00 00 00 00 00 00 00 C7 00
0D0: 00 00 00 00 00 00 00 00 00 00 DC 00 00 00 00 00
0E0: 00 00 00 00 00 00 DE 00 00 00 00 00 00 00 00 00
0F0: 00 00 DF 00 00 00 00 00 00 00 00 00 00 00 E0 00
100: 00 00 00 00 00 00 00 00 00 00 E2 00 00 00 00 00
110: 00 00 00 00 00 00 F0 01 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36

----------------------------------------------------------------------------
 (2) LITEON CV3-8D512
----------------------------------------------------------------------------
           Model : LITEON CV3-8D512
        Firmware : T891203
   Serial Number : KN5120L00963700A5BHC
       Disk Size : 512,1 GB (8,4/137,4/512,1/----)
     Buffer Size : Unbekannt
     Queue Depth : 32
    # of Sectors : 1000215216
   Rotation Rate : ---- (SSD)
       Interface : Serial ATA
   Major Version : ATA8-ACS
   Minor Version : ATA/ATAPI-7 T13 1532D version 4a
   Transfer Mode : SATA/600 | SATA/600
  Power On Hours : 1062 Std.
  Power On Count : 2108 mal
      Host Reads : 2697 GB
     Host Writes : 264 GB
     NAND Writes : 6232 GB
     Temperature : Unbekannt
   Health Status : Gut (100 %)
        Features : S.M.A.R.T., 48bit LBA, NCQ, TRIM, DevSleep
       APM Level : ----
       AAM Level : ----
    Drive Letter : C:

-- S.M.A.R.T. --------------------------------------------------------------
ID Cur Wor Thr RawValues(6) Attribute Name
01 100 100 __0 000000000000 Lesefehlerrate
05 100 100 __0 000000000000 Wiederzugewiesene Sektoren
09 100 100 __0 000000000426 Betriebsstunden
0C 100 100 __0 00000000083C Geräte-Einschaltvorgänge
B1 100 100 __0 0000000040EC Verschleißausgleich-Ereignisse
B2 100 100 __0 000000000000 Benutzte reservierte Blöcke (schlechtester Wert)
B5 100 100 __0 000000000000 Programmfehler (gesamt)
B6 100 100 __0 000000000000 Löschfehler (gesamt)
BB 100 100 __0 000000000000 Nicht korrigierbare Fehler
BC 100 100 __0 00000000000C Befehlszeitüberschreitung
BD 100 100 __0 000000000017 Herstellerspezifisch
BF 100 100 __0 000000000002 Herstellerspezifisch
C0 100 100 __0 000000000083 Unsachgemäße Ausschaltungen
C4 100 100 __0 000000000000 Wiederzuweisungsereignisse
C6 100 100 __0 000000000000 Nicht korrigierbare Sektoren
C7 100 100 __0 000000000000 Ultra CRC-Fehler
E8 100 100 _10 000000000000 Verfügbarer Reservespeicher
E9 100 100 __0 000000001858 NAND GB geschrieben
F1 100 100 __0 000000002105 Host-Schreibvorgänge (gesamt)
F2 100 100 __0 00000001512D Host-Lesevorgänge (gesamt)

-- IDENTIFY_DEVICE ---------------------------------------------------------
        0    1    2    3    4    5    6    7    8    9
000: 0040 3FFF C837 0010 0000 0000 003F 0000 0000 0000
010: 4B4E 3531 3230 4C30 3039 3633 3730 3041 3542 4843
020: 0000 0000 0000 5438 3931 3230 3320 4C49 5445 4F4E
030: 2043 5633 2D38 4435 3132 2020 2020 2020 2020 2020
040: 2020 2020 2020 2020 2020 2020 2020 8001 4000 2F00
050: 4000 0000 0000 0007 3FFF 0010 003F FC10 00FB 0100
060: FFFF 0FFF 0000 0007 0003 0078 0078 0078 0078 0C00
070: 0000 0000 0000 0000 0000 001F 070E 0086 014C 004C
080: 01FE 0021 346B 7D01 4023 3469 BC01 4023 407F 0003
090: 0003 0000 0000 0000 0000 0000 0000 0000 0000 0000
100: 12B0 3B9E 0000 0000 0000 0008 4000 0000 0000 0000
110: 0000 0000 0000 0000 0000 0000 0000 0000 0000 4010
120: 4010 0000 0000 0000 0000 0000 0000 0000 0029 0000
130: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
140: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
150: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0007
160: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0001
170: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
180: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
190: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
200: 0000 0000 0000 0000 0000 0000 003D 0000 0000 4000
210: 0000 0000 0000 0000 0000 0000 0000 0001 0000 0000
220: 0000 0000 1075 0000 0000 0000 0000 0000 0000 0000
230: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
240: 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000
250: 0000 0000 0000 0000 0000 69A5

-- SMART_READ_DATA ---------------------------------------------------------
     +0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 01 00 01 2F 00 64 64 00 00 00 00 00 00 00 05 03
010: 00 64 64 00 00 00 00 00 00 00 09 02 00 64 64 26
020: 04 00 00 00 00 00 0C 03 00 64 64 3C 08 00 00 00
030: 00 00 B1 03 00 64 64 EC 40 00 00 00 00 00 B2 03
040: 00 64 64 00 00 00 00 00 00 00 B5 03 00 64 64 00
050: 00 00 00 00 00 00 B6 03 00 64 64 00 00 00 00 00
060: 00 00 BB 03 00 64 64 00 00 00 00 00 00 00 BC 03
070: 00 64 64 0C 00 00 00 00 00 00 BD 03 00 64 64 17
080: 00 00 00 00 00 00 BF 03 00 64 64 02 00 00 00 00
090: 00 00 C0 03 00 64 64 83 00 00 00 00 00 00 C4 03
0A0: 00 64 64 00 00 00 00 00 00 00 C6 03 00 64 64 00
0B0: 00 00 00 00 00 00 C7 03 00 64 64 00 00 00 00 00
0C0: 00 00 E8 03 00 64 64 00 00 00 00 00 00 00 E9 03
0D0: 00 64 64 58 18 00 00 00 00 00 F1 03 00 64 64 05
0E0: 21 00 00 00 00 00 F2 03 00 64 64 2D 51 01 00 00
0F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 0A 00 00 15
170: 03 00 01 00 02 2C 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 AF

-- SMART_READ_THRESHOLD ----------------------------------------------------
     +0 +1 +2 +3 +4 +5 +6 +7 +8 +9 +A +B +C +D +E +F
000: 01 00 01 00 00 00 00 00 00 00 00 00 00 00 05 00
010: 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00
020: 00 00 00 00 00 00 0C 00 00 00 00 00 00 00 00 00
030: 00 00 B1 00 00 00 00 00 00 00 00 00 00 00 B2 00
040: 00 00 00 00 00 00 00 00 00 00 B5 00 00 00 00 00
050: 00 00 00 00 00 00 B6 00 00 00 00 00 00 00 00 00
060: 00 00 BB 00 00 00 00 00 00 00 00 00 00 00 BC 00
070: 00 00 00 00 00 00 00 00 00 00 BD 00 00 00 00 00
080: 00 00 00 00 00 00 BF 00 00 00 00 00 00 00 00 00
090: 00 00 C0 00 00 00 00 00 00 00 00 00 00 00 C4 00
0A0: 00 00 00 00 00 00 00 00 00 00 C6 00 00 00 00 00
0B0: 00 00 00 00 00 00 C7 00 00 00 00 00 00 00 00 00
0C0: 00 00 E8 0A 00 00 00 00 00 00 00 00 00 00 E9 00
0D0: 00 00 00 00 00 00 00 00 00 00 F1 00 00 00 00 00
0E0: 00 00 00 00 00 00 F2 00 00 00 00 00 00 00 00 00
0F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54
         

Alt 22.08.2021, 14:41   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers [gelöst]



HDD und SSD sind auch in Ordnung. Das nächste was du in Angriff nehmen kannst: Backup erstellen und dann ein Upgrade auf Windows 10 21H1.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.08.2021, 14:52   #13
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers [gelöst]



Jau, das wollte ich erledigen, wenn wir mit unserer Arbeit hier durch sind. Backups werden hier generell 2x wöchentlich durchgeführt (auf 4 externen LW, bei Nichtnutzung getrennt vom Rechner).

Alt 22.08.2021, 15:07   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers [gelöst]



Gut, ich verschieb mal nach Windows, an einer Infektion liegt es hier ja nicht.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.08.2021, 15:11   #15
Tim1983
 
Windows 10: ungewöhnliches Verhalten des Computers - Standard

Windows 10: ungewöhnliches Verhalten des Computers [gelöst]



Vielen Dank für deine Hilfe Cosinus!

Ich schiebe jetzt mal das Backup an und führe dann das Upgrade von Windows auf 21H1 durch.

Antwort

Themen zu Windows 10: ungewöhnliches Verhalten des Computers
acer, administrator, bonjour, computer, dateien, defender, home, internet, logfile, microsoft, mozilla, neu, nvidia, ordner, port, prozesse, prüfen, realtek, registry, scan, security, server, treiber, updates, windows



Ähnliche Themen: Windows 10: ungewöhnliches Verhalten des Computers


  1. Windows 10 lässt sich nicht installieren - Stellen sie sicher das der Controller des Datenträgers im Bios menü des Computers aktiviert ist
    Alles rund um Windows - 12.07.2020 (10)
  2. Windows 10 Sonderbares Verhalten der Maus und Programmen.
    Alles rund um Windows - 31.03.2018 (1)
  3. Ungewöhnliches Programm in der Autostart Liste?
    Plagegeister aller Art und deren Bekämpfung - 10.02.2018 (15)
  4. Windows 10: Seltsames Verhalten vom PC
    Log-Analyse und Auswertung - 30.11.2016 (3)
  5. Windows 8.1: Extreme Verlangsamung des Computers und zusätzliche Werbefelder, Wajam wurde schon entfernt
    Log-Analyse und Auswertung - 16.04.2016 (18)
  6. Wahrscheinlich Virenproblem. Highjackthis Findet nichts ungewöhnliches
    Log-Analyse und Auswertung - 27.11.2015 (13)
  7. Ungewöhnliches Verhalten nachts, Mac startet neu kein Absturz - ist das normal?
    Alles rund um Mac OSX & Linux - 08.05.2015 (2)
  8. Windows 8.1: Ungewöhliches verhalten meines Computers - Virus/malware oder bin ich nur paranoid?
    Plagegeister aller Art und deren Bekämpfung - 02.02.2015 (1)
  9. Windows: White Screen nach hochfahren des Computers
    Plagegeister aller Art und deren Bekämpfung - 24.03.2014 (22)
  10. Sicherheitscenter ist beim Start des Computers immer deaktiviert Windows 7
    Log-Analyse und Auswertung - 01.10.2013 (5)
  11. Weißer Bildschirm nach Hochfahren des Computers. Windows XP Home Edition
    Plagegeister aller Art und deren Bekämpfung - 19.01.2013 (9)
  12. Abschalten des Computers nach einiger Zeit, Windows 7
    Log-Analyse und Auswertung - 02.03.2010 (0)
  13. PCK/repacked - ungewöhnliches Laufzeitpacket
    Log-Analyse und Auswertung - 08.12.2009 (8)
  14. Ungewöhnliches Verhalten + HJT Log
    Log-Analyse und Auswertung - 20.06.2008 (2)
  15. Findet ihr vielleicht was ungewöhnliches ?
    Log-Analyse und Auswertung - 11.02.2007 (3)
  16. Ungewöhnliches Problem mit Internetexplorern!!!
    Plagegeister aller Art und deren Bekämpfung - 01.11.2005 (16)
  17. Ein ungewöhnliches Problem
    Plagegeister aller Art und deren Bekämpfung - 05.05.2005 (2)

Zum Thema Windows 10: ungewöhnliches Verhalten des Computers - Hallo liebe Experten, kurz vorweg: Bei dem zu untersuchenden Computer handelt es sich um einen gewerblich genutzen Rechner. Meine Mutter führt einen 1-Frau-Betrieb ohne IT-Unterstützung. Seit dem 19.08.2021 verhält sich - Windows 10: ungewöhnliches Verhalten des Computers...
Archiv
Du betrachtest: Windows 10: ungewöhnliches Verhalten des Computers auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.