Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Firefox verlinkt auf falsch Seite

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 26.11.2021, 20:06   #1
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Hallo,

Firefox verlinkt bei mir seit kurzem auf falsche Internetseiten, meist Werbung. Nicht auf allen Seiten und auch nicht immer, oft funktionieren die Links ganz normal. Manchmal geht der Link auch im zweiten/dritten Versuch. Die Links öffnen sich immer im neuen Tab, nie im gleichen.

Durch etwas googlen bin ich auf euer Board gestossen und hoffe, ihr könnt mir helfen.
Gruß
Stefan

Nachstehend die FRST 64 logs:
FRST.txt:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 26-11-2021
durchgeführt von Stefan (Administrator) auf PC-STEFAN (26-11-2021 19:48:55)
Gestartet von \\OMV\Archiv\Download\Malware entfernen
Geladene Profile: Stefan
Plattform: Microsoft Windows 10 Pro Version 2004 19041.1348 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

() [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe
(ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.00.01\atkexComSvc.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookApp32.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookApp64.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\25.0.1.194\DiscoverySrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe <3>
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdtbnmh.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdwtxag.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnapp.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\BrUtilities\BrLogRx.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Buds) [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe <4>
(CHENGDU AOMEI Tech Co., Ltd. -> AOMEI Tech Co., Ltd.) C:\Program Files (x86)\AOMEI Backupper\ABService.exe
(Discord Inc. -> Discord Inc.) C:\Users\Stefan\AppData\Local\Discord\app-1.0.9003\Discord.exe <6>
(Ghisler Software GmbH -> Ghisler Software GmbH) C:\totalcmd\TOTALCMD64.EXE
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <24>
(Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG) C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe
(GuinpinSoft inc) [Datei ist nicht signiert] C:\Program Files\Common Files\cdarbsvc\cdarbsvc_v1.0.0_x64.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.59.11001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.59.11001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> ) C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe <4>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <14>
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PPScheduler.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDFCreate\PdfCreate7Hook.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDFViewer\PdfPro7Hook.exe
(Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\NVDisplay.Container.exe <2>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.185.0.12\OverwolfHelper.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.185.0.12\OverwolfHelper64.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe <3>
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Overwolf\Overwolf.exe
(Overwolf Ltd -> Overwolf LTD) C:\Users\Stefan\AppData\Local\Overwolf\ProcessCache\0.185.0.12\cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj\curseforge.exe
(Pango Inc. -> AnchorFree Inc.) C:\Program Files\Bitdefender\Bitdefender VPN\Hydra.Sdk.Windows.Service.exe
(philandro Software GmbH -> philandro Software GmbH) C:\Program Files (x86)\AnyDesk\AnyDesk.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Shanghai Microvirt Software Technology Co., Ltd. -> ) D:\Program Files\Microvirt\MEmu\MemuService.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9246656 2018-01-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [319544 2019-01-04] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
HKLM\...\Run: [Sonic Studio 3] => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe [1234432 2018-02-06] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3237808 2018-01-09] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM-x32\...\Run: [C17A] => C:\Windows\twain_32\Brimc17a\Common\TwDsUiLaunch.exe [86104 2018-11-14] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [145344 2019-07-26] (Brother Industries, Ltd. -> Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3147264 2021-08-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [BrotherSoftwareUpdateNotification] => C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe [3590656 2021-10-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [335232 2015-04-10] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\\isuspm.exe [2068856 2011-10-12] (Flexera Software LLC -> Flexera Software LLC.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [36168 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [18248 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PPort14reminder] => C:\Program Files (x86)\Nuance\PaperPort\Ereg\Ereg.exe [330056 2013-03-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFProHook] => C:\Program Files (x86)\Nuance\PDFViewer\pdfpro7hook.exe [641864 2013-03-20] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFCreHook] => C:\Program Files (x86)\Nuance\PDFCreate\pdfcreate7hook.exe [605512 2013-03-26] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF7 Registry Controller] => C:\Program Files (x86)\Nuance\PDFCreate\RegistryController.exe [140616 2013-03-26] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [TSMApplication] => C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe [1623040 2021-06-30] () [Datei ist nicht signiert]
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [DisplayFusion] => C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7776192 2020-06-24] (Binary Fortress Software Ltd -> Binary Fortress Software)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [136443968 2021-11-22] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [PPScheduler] => C:\Program Files (x86)\Nuance\PaperPort\PPScheduler.exe [68936 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1807192 2021-11-23] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [Discord] => C:\Users\Stefan\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [AusweisApp2] => C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe [2461432 2021-03-31] (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [wtf.weakauras.companion] => C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe [131132416 2021-05-29] (Buds) [Datei ist nicht signiert]
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\MountPoints2: {86098b39-252d-11ec-a7c8-6245b501e93f} - "J:\OnePlus_setup.exe" /s
HKLM\...\Print\Monitors\HP 5512 Status Monitor: hpinksts5512LM.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2021-06-01]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
Startup: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\thunderbird.exe - Verknüpfung.lnk [2021-11-04]
ShortcutTarget: thunderbird.exe - Verknüpfung.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation -> Mozilla Corporation)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {2166EB77-07C5-4A8C-BD9A-A727D7E9491E} - System32\Tasks\Opera scheduled assistant Autoupdate 1635358610 => C:\Users\Stefan\AppData\Local\Programs\Opera\launcher.exe -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Stefan\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {232AACCC-3A2B-48DC-A788-0E8F934132AE} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\25.0.1.194\WatchDog.exe [937064 2021-08-10] (Bitdefender SRL -> Bitdefender)
Task: {29A57724-48B7-4898-9716-D541000B3CED} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {6EEA4A03-BB90-4981-8E83-184CC0E6D5BB} - System32\Tasks\SS3svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\x64\SS3svc64.exe [811520 2018-02-06] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
Task: {727C83DA-DEB9-4CA1-8184-56F96CABCB78} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [65432 2021-10-28] (Microsoft Corporation -> Microsoft)
Task: {7C237AC0-D9F0-4736-92D4-AE220E8AF84D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {7CD026BC-843F-4BAF-B208-577906A82B9C} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2484056 2021-11-23] (Overwolf Ltd -> Overwolf LTD)
Task: {83243234-F306-4CF3-80D6-0E8BEB9B03D7} - System32\Tasks\SS3svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe [1234432 2018-02-06] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
Task: {8C73ADDA-A165-439F-A2B7-B6BE384778FA} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [782320 2019-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {8FE63C55-AE31-41A1-8851-43B5A824B563} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {AFE76644-7423-4B7F-8873-CA56994040A3} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {B6432667-89E0-48F0-B9B3-F8CC19C17CB4} - System32\Tasks\Opera scheduled Autoupdate 1635358608 => C:\Users\Stefan\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (Keine Datei)
Task: {D753982A-93C8-4A64-8384-7BDAEB1163AF} - System32\Tasks\Bitdefender AgentTask_AD394AE64E874073B10A89FEEC305A3C => C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe [957528 2021-10-06] (Bitdefender SRL -> Bitdefender)
Task: {DCD41734-AF02-4278-90D7-B7588B769EE4} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\IntelPTTEKRecertification.exe [918288 2020-04-22] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {E0E781DB-9FC5-44A4-9DAF-BF4D1F4BE45E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [682936 2021-11-24] (Mozilla Corporation -> Mozilla Foundation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Intel PTT EK Recertification.job => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\IntelPTTEKRecertification.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.188.1
Tcpip\..\Interfaces\{40a347df-a8ef-46d8-9a98-74d578ba5a16}: [DhcpNameServer] 192.168.188.1
Tcpip\..\Interfaces\{8e76abfc-fc10-4fa9-94a7-ccbdbf2dd1f0}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{e0fbbec7-dcd5-46b6-a2fe-506a5c574e36}: [DhcpNameServer] 192.168.4.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Stefan\AppData\Local\Microsoft\Edge\User Data\Default [2021-11-23]

FireFox:
========
FF DefaultProfile: 39gnbtze.default
FF ProfilePath: C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default [2021-11-26]
FF Notifications: Mozilla\Firefox\Profiles\39gnbtze.default -> hxxps://my.jdownloader.org; hxxp://192.168.188.120:8096; hxxps://www.yourwobb.com; hxxps://pcminecraft-mods.com; hxxps://www.lieferando.de
FF Extension: (MyJDownloader Browser Erweiterung) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\jid1-OY8Xu5BsKZQa6A@jetpack.xpi [2021-06-25] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (Kee - Password Manager) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\keefox@chris.tomlinson.xpi [2021-05-06]
FF Extension: (Google Translator for Firefox) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\translator@zoli.bod.xpi [2020-01-21]
FF Extension: (Bitwarden - Kostenloser Passwortmanager) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{446900e4-71c2-419f-a6a7-df9c091e268b}.xpi [2021-10-29]
FF Extension: (Translator) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{5ee75ce4-8c40-4fdd-9273-0b59c7e0c7ce}.xpi [2020-01-21]
FF Extension: (Flash Player   ) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{87e997f4-ae0e-42e6-a780-ff73977188c5}.xpi [2020-08-24]
FF Extension: (Buster: Captcha Solver for Humans) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{e58d3966-3d76-4cd9-8552-1582fbc800c1}.xpi [2021-11-02]
FF HKLM\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF Extension: (Bitdefender Wallet) - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi [2021-08-16] [UpdateUrl:hxxps://download.bitdefender.com/windows/desktop/connect/wallet/updates.json ]
FF HKLM\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF Extension: (Bitdefender Anti-Tracker) - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi [2020-11-12] [UpdateUrl:hxxps://download.bitdefender.com/windows/desktop/connect/antitracker/updates.json ]
FF HKLM-x32\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF HKLM-x32\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2019-11-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2019-11-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [2018-04-08] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [2018-04-08] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [2018-04-08] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [2018-04-08] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: ZEON/PDF,version=2.0 -> C:\Program Files (x86)\Nuance\PDFViewer\bin\nppdf.dll [2011-07-15] (Zeon Corporation -> Zeon Corporation)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2019-09-30] <==== ACHTUNG (Zeigt auf eine *.cfg Datei)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2019-09-30] <==== ACHTUNG

Chrome: 
=======
CHR DefaultProfile: Default"},"promo":{"ntp_notification_promo":[{"closed":true,"end":0.0,"group":0,"increment":1,"increment_frequency":0,"increment_max":0,"max_views":0,"num_groups":100,"payload":{},"segment":0,"start":0.0,"text":"
CHR Profile: C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default [2021-11-26]
CHR Extension: (ProxFlow) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2021-05-29]
CHR Extension: (Foxit PDF Creator) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cifnddnffldieaamihfkhkdgnbhfmaci [2021-04-15]
CHR Extension: (Bitdefender Wallet) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\gannpgaobkkhmpomoijebaigcapoeebl [2020-08-11]
CHR Extension: (Bitdefender Anti-Tracker) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\khndhdhbebhaddchcgnalcjlaekbbeof [2020-09-30]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-01]
CHR Extension: (Chrome Media Router) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-05-05]
CHR HKLM\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PhantomPDF\plugins\Creator\ChromeAddin\ChromeAddin.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PhantomPDF\plugins\Creator\ChromeAddin\ChromeAddin.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [gannpgaobkkhmpomoijebaigcapoeebl]
CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AfVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\hydra.sdk.windows.service.exe [198256 2021-01-25] (Pango Inc. -> AnchorFree Inc.)
R2 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [3743984 2021-10-05] (philandro Software GmbH -> philandro Software GmbH)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.00.01\atkexComSvc.exe [382424 2018-02-06] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-04-24] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
R2 Backupper Service; C:\Program Files (x86)\AOMEI Backupper\ABService.exe [122728 2017-09-04] (CHENGDU AOMEI Tech Co., Ltd. -> AOMEI Tech Co., Ltd.)
R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [817216 2021-08-16] (Bitdefender SRL -> Bitdefender)
R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [817216 2021-08-16] (Bitdefender SRL -> Bitdefender)
R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2195320 2018-03-22] (Bitdefender SRL -> Bitdefender)
R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [1899112 2018-03-22] (Bitdefender SRL -> Bitdefender)
R2 BdVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnservice.exe [256616 2021-10-04] (Bitdefender SRL -> Bitdefender)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8403672 2019-04-26] (BattlEye Innovations e.K. -> )
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [321536 2021-08-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CdRomArbiterService; C:\Program Files\Common Files\cdarbsvc\cdarbsvc_v1.0.0_x64.exe [8704 2020-09-30] (GuinpinSoft inc) [Datei ist nicht signiert]
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [3733456 2020-06-24] (Binary Fortress Software Ltd -> Binary Fortress Software)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [11162688 2021-11-22] (Logitech Inc -> Logitech, Inc.)
R2 MEmuSVC; D:\Program Files\Microvirt\MEmu\MemuService.exe [85304 2019-09-12] (Shanghai Microvirt Software Technology Co., Ltd. -> )
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2466608 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3344176 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2484056 2021-11-23] (Overwolf Ltd -> Overwolf LTD)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [77640 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [785512 2021-08-10] (Bitdefender SRL -> Bitdefender)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6103464 2021-11-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [306776 2021-10-06] (Bitdefender SRL -> Bitdefender)
R2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2019-08-09] (Microsoft) [Datei ist nicht signiert]
R2 vsserv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [817216 2021-08-16] (Bitdefender SRL -> Bitdefender)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-04-30] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [20480 2019-08-09] (Microsoft) [Datei ist nicht signiert]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 ambakdrv; C:\WINDOWS\System32\ambakdrv.sys [51120 2016-12-21] (CHENGDU AOMEI Tech Co., Ltd. -> )
R3 AmdTools64; C:\WINDOWS\System32\drivers\AmdTools64.sys [58216 2018-03-23] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R2 ammntdrv; C:\Windows\system32\ammntdrv.sys [171952 2016-12-21] (CHENGDU AOMEI Tech Co., Ltd. -> )
R2 amwrtdrv; C:\Windows\system32\amwrtdrv.sys [38320 2017-09-01] (CHENGDU AOMEI Tech Co., Ltd. -> )
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2017-06-01] (ASUSTeK Computer Inc. -> )
R1 atc; C:\WINDOWS\System32\DRIVERS\atc.sys [3414928 2021-08-16] (Bitdefender SRL -> Bitdefender S.R.L. Bucharest, ROMANIA)
R2 BdDci; C:\WINDOWS\system32\DRIVERS\bddci.sys [802976 2021-04-19] (Bitdefender SRL -> Bitdefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [22976 2021-04-19] (Microsoft Windows Early Launch Anti-Malware Publisher -> Bitdefender)
R0 bdprivmon; C:\WINDOWS\System32\DRIVERS\bdprivmon.sys [46056 2021-04-28] (Bitdefender SRL -> © Bitdefender SRL)
R1 BDVEDISK; C:\WINDOWS\system32\DRIVERS\bdvedisk.sys [96616 2020-05-28] (Bitdefender SRL -> BitDefender)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [45968 2019-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
S3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [21904 2019-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R1 EneTechIo; C:\WINDOWS\system32\drivers\ene.sys [20992 2020-05-12] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 gdrv2; C:\WINDOWS\gdrv2.sys [32600 2020-10-20] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R0 Gemma; C:\WINDOWS\System32\DRIVERS\gemma.sys [488592 2021-04-19] (Bitdefender SRL -> BitDefender S.R.L. Bucharest, ROMANIA)
S3 glusbflt; C:\WINDOWS\System32\DRIVERS\glusbflt.sys [59504 2018-07-19] (GENESYS LOGIC, INC. -> Genesys Logic)
R0 gzflt; C:\WINDOWS\System32\DRIVERS\gzflt.sys [195232 2020-11-12] (Bitdefender SRL -> BitDefender LLC)
R2 Ignis; C:\WINDOWS\system32\DRIVERS\ignis.sys [185312 2020-12-14] (Bitdefender SRL -> Bitdefender)
S3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [55776 2018-03-26] (WDKTestCert Primary_2,131190079393378426 -> hxxp://libusb-win32.sourceforge.net)
R3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [44488 2021-11-05] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [37200 2021-03-17] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [25928 2021-03-17] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [66896 2021-03-17] (Logitech Inc -> Logitech)
R1 MEmuDrv; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [320360 2021-01-04] (Shanghai Microvirt Software Technology Co., Ltd. -> Maiwei Corporation)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [24000 2019-09-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
S3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [50240 2019-09-19] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_0228; C:\WINDOWS\System32\drivers\RzDev_0228.sys [51592 2019-01-17] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_0306; C:\WINDOWS\System32\drivers\RzDev_0306.sys [51776 2019-09-19] (Razer USA Ltd. -> Razer Inc)
R3 SteamStreamingMicrophone; C:\WINDOWS\system32\drivers\SteamStreamingMicrophone.sys [40736 2017-07-28] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\WINDOWS\system32\drivers\SteamStreamingSpeakers.sys [40736 2017-07-21] (Valve Corp. -> )
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [47920 2020-02-20] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R0 trufos; C:\WINDOWS\System32\DRIVERS\trufos.sys [641728 2021-03-23] (Bitdefender SRL -> Bitdefender)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [227224 2019-01-14] (Oracle Corporation -> Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-11-26 19:44 - 2021-11-26 19:49 - 000000000 ____D C:\FRST
2021-11-24 16:02 - 2021-11-25 15:51 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-11-22 17:27 - 2021-11-22 17:27 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2021-11-22 17:27 - 2021-11-22 17:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2021-11-22 17:27 - 2021-11-22 17:27 - 000000000 ____D C:\Program Files\LGHUB
2021-11-22 15:57 - 2021-11-23 15:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-11-12 17:34 - 2021-11-12 17:34 - 000011363 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-11-12 17:33 - 2021-11-12 17:33 - 000272384 _____ C:\WINDOWS\system32\TpmTool.exe
2021-11-12 17:33 - 2021-11-12 17:33 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2021-11-12 17:33 - 2021-11-12 17:33 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-11-12 17:20 - 2021-11-12 17:20 - 000000000 ___HD C:\$WinREAgent
2021-11-05 15:11 - 2021-11-05 15:11 - 004453336 _____ (Logitech) C:\WINDOWS\system32\logi_audio_headset_render_apo.dll
2021-11-05 15:11 - 2021-11-05 15:11 - 002177152 _____ (Logitech) C:\WINDOWS\system32\logi_audio_headset_capture_apo.dll
2021-11-05 15:11 - 2021-11-05 15:11 - 000044488 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_audio_surround.sys
2021-11-05 15:03 - 2021-11-05 15:03 - 000000000 ____D C:\WINDOWS\system32\lxss
2021-11-05 15:01 - 2021-10-21 18:49 - 001874648 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001874648 _____ C:\WINDOWS\system32\vulkaninfo.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001464952 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001450232 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001450232 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001206384 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001111256 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001111256 _____ C:\WINDOWS\system32\vulkan-1.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 000965336 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 000965336 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 001523336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 001172608 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000800368 _____ C:\WINDOWS\system32\nvofapi64.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000707728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2021-11-05 15:01 - 2021-10-21 18:45 - 000676480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000656512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000635000 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000564352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 008724080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 007843984 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 004938896 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 002850416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 002114688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 001597584 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 000981112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 000452216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2021-11-05 15:01 - 2021-10-21 18:43 - 005727376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2021-11-05 15:01 - 2021-10-21 18:43 - 000849016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2021-11-05 15:01 - 2021-10-21 01:48 - 000085748 _____ C:\WINDOWS\system32\nvinfo.pb
2021-11-05 14:43 - 2021-11-05 14:43 - 000001152 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2021-11-05 14:43 - 2021-11-05 14:43 - 000000000 ____D C:\Program Files\PCHealthCheck
2021-11-04 18:58 - 2021-11-17 17:27 - 000001108 _____ C:\Users\Stefan\Desktop\Forza Horizon 5 - Verknüpfung.lnk
2021-10-28 14:44 - 2021-10-28 14:44 - 000000000 ____D C:\Users\Stefan\.nuget
2021-10-28 14:43 - 2021-10-28 14:43 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\NuGet
2021-10-28 14:43 - 2021-10-28 14:43 - 000000000 ____D C:\Users\Stefan\AppData\Local\NuGet
2021-10-28 14:42 - 2021-10-28 14:42 - 000001806 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blend for Visual Studio 2019.lnk
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\3082
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\2052
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1055
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1049
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1046
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1045
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1042
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1041
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1040
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1036
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1033
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1031
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1029
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\SysWOW64\1028
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\3082
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\2052
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1055
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1049
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1046
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1045
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1042
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1041
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1040
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1036
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1033
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1031
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1029
2021-10-28 14:42 - 2021-10-28 14:42 - 000000000 ____D C:\WINDOWS\system32\1028
2021-10-28 14:41 - 2021-10-28 14:41 - 000000000 ____D C:\Program Files (x86)\NuGet
2021-10-28 14:40 - 2021-10-28 14:40 - 000000000 ____D C:\Users\Stefan\.dotnet
2021-10-28 14:39 - 2021-10-28 14:40 - 000000000 ____D C:\Program Files\dotnet
2021-10-28 14:39 - 2021-10-28 14:39 - 000000000 ____D C:\Program Files (x86)\dotnet
2021-10-28 14:33 - 2021-10-28 14:33 - 000000000 ____D C:\Users\Stefan\source
2021-10-28 14:33 - 2021-10-28 14:33 - 000000000 ____D C:\Users\Stefan\AppData\Local\ServiceHub
2021-10-28 14:33 - 2021-10-28 14:33 - 000000000 ____D C:\Users\Stefan\AppData\Local\IdentityNexusIntegration
2021-10-28 14:32 - 2021-10-28 14:42 - 000000000 ____D C:\Users\Stefan\AppData\Local\.IdentityService
2021-10-28 14:32 - 2021-10-28 14:41 - 000000000 ____D C:\Program Files (x86)\Microsoft SDKs
2021-10-28 14:32 - 2021-10-28 14:40 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2021-10-28 14:32 - 2021-10-28 14:32 - 000001805 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019.lnk
2021-10-28 14:32 - 2021-10-28 14:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019
2021-10-28 14:31 - 2021-10-28 14:32 - 000000000 ____D C:\Program Files (x86)\Microsoft Visual Studio
2021-10-28 14:31 - 2021-10-28 14:31 - 000001439 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Installer.lnk
2021-10-28 14:31 - 2021-10-28 14:31 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\Visual Studio Setup
2021-10-28 14:31 - 2021-10-28 14:31 - 000000000 ____D C:\ProgramData\Microsoft Visual Studio
2021-10-28 13:53 - 2021-10-28 13:53 - 000000000 _____ C:\ProgramData\UpdateLock-8216C80C92C4E828
2021-10-27 19:17 - 2021-10-28 15:48 - 000000000 ____D C:\Users\Stefan\Downloads\MEmu Download
2021-10-27 19:17 - 2021-10-28 15:16 - 000000000 ____D C:\Users\Stefan\.MemuHyperv
2021-10-27 19:17 - 2021-10-27 19:18 - 000000000 ____D C:\Users\Stefan\.android
2021-10-27 19:17 - 2021-10-27 19:17 - 000000877 _____ C:\Users\Stefan\Desktop\Multi-Memu.lnk
2021-10-27 19:17 - 2021-10-27 19:17 - 000000850 _____ C:\Users\Stefan\Desktop\Memu.lnk
2021-10-27 19:17 - 2021-10-27 19:17 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Memu
2021-10-27 19:17 - 2021-01-04 11:00 - 000320360 _____ (Maiwei Corporation) C:\WINDOWS\system32\Drivers\MEmuDrv.sys
2021-10-27 19:16 - 2021-10-27 19:17 - 000000000 ____D C:\Users\Stefan\AppData\Local\Opera Software
2021-10-27 19:16 - 2021-10-27 19:16 - 000004438 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1635358610
2021-10-27 19:16 - 2021-10-27 19:16 - 000004204 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1635358608
2021-10-27 19:16 - 2021-10-27 19:16 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\Opera Software
2021-10-27 19:15 - 2021-10-27 19:17 - 000000000 ____D C:\Users\Stefan\AppData\Local\Microvirt
2021-10-27 19:00 - 2021-10-27 18:52 - 000000000 _____ C:\Users\Stefan\Desktop\58a39c85db8384d1.uid

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-11-26 19:48 - 2019-04-12 14:24 - 000000000 ____D C:\Users\Stefan\AppData\Local\D3DSCache
2021-11-26 19:46 - 2019-12-19 17:08 - 000000000 ____D C:\Users\Stefan\AppData\Local\LGHUB
2021-11-26 19:40 - 2019-04-12 08:53 - 000000000 ____D C:\Users\Stefan\AppData\Local\ClassicShell
2021-11-26 19:38 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-11-26 19:34 - 2021-01-23 20:44 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\discord
2021-11-26 19:32 - 2021-01-23 20:44 - 000000000 ____D C:\Users\Stefan\AppData\Local\Discord
2021-11-26 19:31 - 2019-04-11 17:30 - 000000000 ____D C:\Users\Stefan\AppData\LocalLow\Mozilla
2021-11-26 19:28 - 2021-07-22 18:30 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\weakauras-companion
2021-11-26 17:26 - 2019-04-11 17:30 - 000000000 ____D C:\ProgramData\Mozilla
2021-11-26 17:25 - 2019-04-12 08:58 - 000000000 ____D C:\Users\Stefan\AppData\Local\Battle.net
2021-11-26 14:32 - 2020-12-28 12:56 - 000002329 _____ C:\Users\Stefan\Desktop\CurseForge.lnk
2021-11-26 14:32 - 2020-12-28 12:56 - 000000000 ____D C:\Users\Stefan\AppData\Local\Overwolf
2021-11-26 14:32 - 2019-12-19 17:08 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\LGHUB
2021-11-25 23:08 - 2021-01-10 22:52 - 000003132 _____ C:\WINDOWS\system32\Tasks\MSIAfterburner
2021-11-25 23:08 - 2019-04-11 22:37 - 000000000 ____D C:\ProgramData\NVIDIA
2021-11-25 15:52 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-11-25 15:51 - 2021-10-06 18:05 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-11-25 15:51 - 2020-12-28 12:56 - 000000000 ____D C:\Program Files (x86)\Overwolf
2021-11-25 15:51 - 2019-04-11 17:30 - 000001011 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-11-25 15:49 - 2020-06-19 23:30 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-11-25 15:49 - 2020-06-19 23:30 - 000002280 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-11-25 15:49 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-11-24 19:23 - 2020-11-18 11:18 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-11-24 18:13 - 2019-04-12 09:15 - 000000000 ____D C:\ProgramData\AomeiBR
2021-11-24 18:00 - 2021-10-13 21:28 - 000001024 ____H C:\SYSTAG.BIN
2021-11-24 18:00 - 2019-04-12 09:15 - 000000082 _____ C:\WINDOWS\SysWOW64\winsevr.dat
2021-11-24 18:00 - 2019-04-12 09:14 - 000000000 ____D C:\Program Files (x86)\AOMEI Backupper
2021-11-23 15:51 - 2020-11-18 11:48 - 000003370 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1877583376-4000565961-4163756141-1001
2021-11-23 15:51 - 2020-11-18 11:20 - 000002408 _____ C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-11-23 15:49 - 2019-04-11 17:30 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-11-22 17:27 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2021-11-22 16:48 - 2019-04-11 17:40 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\vlc
2021-11-20 14:18 - 2019-04-12 08:38 - 000000000 ____D C:\Users\Stefan\AppData\Local\GHISLER
2021-11-19 17:07 - 2019-04-11 22:24 - 000000000 ____D C:\ProgramData\Packages
2021-11-18 16:49 - 2021-10-26 12:25 - 002224592 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000332224 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000217536 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000197048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000061904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
2021-11-18 15:45 - 2019-04-11 17:02 - 000000000 ____D C:\Program Files (x86)\Blizzard App
2021-11-18 15:41 - 2020-11-30 10:38 - 000003606 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6bd964741d981
2021-11-18 15:41 - 2020-11-18 11:48 - 000003700 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-11-17 17:36 - 2020-11-18 11:30 - 001723002 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-11-17 17:36 - 2019-12-07 15:51 - 000743714 _____ C:\WINDOWS\system32\perfh007.dat
2021-11-17 17:36 - 2019-12-07 15:51 - 000150136 _____ C:\WINDOWS\system32\perfc007.dat
2021-11-17 17:29 - 2020-11-18 11:48 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-11-17 17:29 - 2020-11-18 11:18 - 000008192 ___SH C:\DumpStack.log.tmp
2021-11-17 17:29 - 2020-02-13 22:11 - 000000000 ____D C:\ProgramData\LGHUB
2021-11-17 17:29 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-11-17 16:55 - 2020-10-25 13:41 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\.oit
2021-11-17 16:53 - 2020-10-25 13:42 - 000000000 ____D C:\ProgramData\TEMP
2021-11-16 22:57 - 2021-01-30 12:17 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\WowUp
2021-11-16 18:09 - 2019-09-21 16:49 - 000000000 ____D C:\Program Files (x86)\Browny02
2021-11-16 18:07 - 2019-09-21 16:49 - 000000000 ____D C:\ProgramData\ControlCenter4
2021-11-16 18:07 - 2019-09-21 16:49 - 000000000 ____D C:\Program Files (x86)\ControlCenter4
2021-11-13 17:17 - 2019-04-12 13:06 - 000000000 ____D C:\Users\Stefan\AppData\Local\CrashDumps
2021-11-13 14:17 - 2019-12-07 10:03 - 000065536 _____ C:\WINDOWS\system32\config\ELAM
2021-11-13 14:12 - 2020-11-18 11:18 - 000437128 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-11-13 00:33 - 2019-12-07 15:54 - 000000000 ___SD C:\WINDOWS\system32\AppV
2021-11-13 00:33 - 2019-12-07 15:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-11-13 00:33 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2021-11-12 17:37 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-11-11 18:34 - 2019-04-12 07:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-11-11 18:29 - 2019-04-12 07:55 - 141529560 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-11-06 14:22 - 2019-05-02 13:46 - 000000000 ____D C:\Users\Stefan\AppData\Local\NVIDIA
2021-11-05 15:03 - 2019-04-11 22:47 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2021-11-05 15:02 - 2019-04-11 16:54 - 000000000 ____D C:\Users\Stefan\AppData\Local\NVIDIA Corporation
2021-11-04 19:36 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2021-11-04 18:11 - 2019-04-11 22:17 - 000000000 ____D C:\Users\Stefan\AppData\Local\Packages
2021-11-04 16:33 - 2019-04-12 11:36 - 000000600 _____ C:\Users\Stefan\AppData\Local\PUTTY.RND
2021-10-31 00:19 - 2019-04-12 08:50 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\TS3Client
2021-10-30 19:24 - 2020-10-07 18:22 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\avidemux
2021-10-30 12:12 - 2019-04-12 13:06 - 000000000 ____D C:\Users\Stefan\.VirtualBox
2021-10-28 14:44 - 2020-11-18 11:20 - 000000000 ____D C:\Users\Stefan
2021-10-28 14:41 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-10-28 14:41 - 2019-04-12 11:15 - 000000000 ____D C:\Program Files\Microsoft SQL Server
2021-10-28 14:41 - 2019-04-12 11:15 - 000000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2021-10-28 14:32 - 2020-11-18 11:08 - 000000000 ____D C:\Program Files (x86)\MSBuild
2021-10-27 11:36 - 2019-04-11 22:36 - 000000000 ____D C:\Users\Stefan\AppData\Local\PlaceholderTileLogoFolder

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2020-10-25 14:25 - 2020-10-25 14:25 - 000411723 _____ () C:\Program Files (x86)\Bitfarm-Uninstall.log
2021-09-28 07:59 - 2021-09-28 07:59 - 000000261 _____ () C:\Users\Stefan\AppData\Roaming\MelonLoader.Installer.cfg
2019-04-12 11:44 - 2021-06-01 10:41 - 000000600 _____ () C:\Users\Stefan\AppData\Roaming\winscp.rnd
2019-04-12 11:36 - 2021-11-04 16:33 - 000000600 _____ () C:\Users\Stefan\AppData\Local\PUTTY.RND

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 26.11.2021, 20:07   #2
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Addition.txt:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 26-11-2021
durchgeführt von Stefan (26-11-2021 19:50:05)
Gestartet von \\OMV\Archiv\Download\Malware entfernen
Microsoft Windows 10 Pro Version 2004 19041.1348 (X64) (2020-11-18 10:48:55)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1877583376-4000565961-4163756141-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1877583376-4000565961-4163756141-503 - Limited - Disabled)
Gast (S-1-5-21-1877583376-4000565961-4163756141-501 - Limited - Disabled)
Stefan (S-1-5-21-1877583376-4000565961-4163756141-1001 - Administrator - Enabled) => C:\Users\Stefan
WDAGUtilityAccount (S-1-5-21-1877583376-4000565961-4163756141-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Bitdefender Virenschutz (Enabled - Up to date) {BAD274F4-FA00-8560-1CDE-6C830442BEFA}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {B5763A99-8435-6D40-83EB-2CA97758A9A5}
FW: Bitdefender Firewall (Enabled) {82E9F5D1-B06F-8438-3781-C5B6FA91F981}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.11 - Adobe Systems Incorporated)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 6.2.6 - AnyDesk Software GmbH)
AOMEI Backupper Technician Plus (HKLM-x32\...\{A83692F5-3E9B-4E95-9E7E-B5DF5536CE9D}_is1) (Version:  - AOMEI Technology Co., Ltd.)
Asus ProductDaemonSetup (HKLM\...\{36606417-B1C4-42C2-B5C1-67972DA63DAB}) (Version: 3.6.3301 - ASUSTeK COMPUTER INC) Hidden
Asus Sonic Studio 3 (HKLM-x32\...\{4c420149-fe6a-40e9-a49d-76fe090d47de}) (Version: 3.6.33.49098 - ASUSTeK COMPUTER INC)
Asus SonicStudio3Setup (HKLM\...\{09F50953-88CF-42D3-90AE-394497948D8B}) (Version: 3.6.33.49098 - ASUSTeK COMPUTER INC) Hidden
AusweisApp2 (HKLM-x32\...\{C04EA002-0878-4DBA-810E-8FE84CE35CB5}) (Version: 1.22.2 - Governikus GmbH & Co. KG)
Avidemux VC++ 64bits (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\{d17068bf-4b68-4075-8303-968982386f51}) (Version: 2.7.6 - Mean)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 25.0.1.194 - Bitdefender)
Bitdefender Total Security (HKLM\...\Bitdefender) (Version: 23.0.22.97 - Bitdefender)
Bitdefender VPN (HKLM\...\Bitdefender VPN) (Version: 25.4.4.44 - Bitdefender)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BrLauncher (HKLM-x32\...\{88FCD471-DBBF-4A75-8066-ACACE05DE3CF}) (Version: 2.0.14.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{190861E7-09C5-42D8-BB4B-0AFB234BCFC1}) (Version: 1.0.3.1 - Brother Industries Ltd.) Hidden
Broken Sword 4: The Angel of Death (HKLM-x32\...\1207658973_is1) (Version: 1.1a - GOG.com)
Brother iPrint&Scan (HKLM-x32\...\{569f9640-fd0a-4a52-97f2-11277f65a3f0}) (Version: 4.4.0.33 - Brother Industries, Ltd.)
Brother iPrint&Scan (HKLM-x32\...\{FE65E525-8FCA-43BE-8D7F-0C4665FAE1A5}) (Version: 4.4.0.33 - Brother Industries, Ltd.) Hidden
Brother Printer Driver (HKLM-x32\...\{7184725F-7B6B-44AA-8337-1337CD163A47}) (Version: 1.2.0.0 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{4A7093D7-3A22-45C3-96FC-81CB8BF8B2EA}) (Version: 1.0.22.1 - Brother Industries Ltd.) Hidden
BrSupportTools (HKLM-x32\...\{D0F69DE9-EE0B-4A7A-8248-6D5EC97D171C}) (Version: 1.0.23.0 - Brother Industries Ltd.) Hidden
calibre (HKLM-x32\...\{DD87CCE3-2BE7-49EA-8261-BF997D3B7768}) (Version: 3.41.3 - Kovid Goyal)
calibre 64bit (HKLM\...\{55ED30CB-7EEB-401C-B9E3-D9A5925D24C5}) (Version: 4.15.0 - Kovid Goyal)
Car Mechanic Simulator 2021 MULTi14 - ElAmigos Version 1.0.4 (HKLM-x32\...\{52803B76-FF70-4227-BA97-5D684F64EAD9}_is1) (Version: 1.0.4 - PlayWay)
Car Mechanic Simulator 2021 MULTi2 7172779 (HKLM-x32\...\Car Mechanic Simulator 2021 MULTi2 7172779) (Version: 7172779 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 1 MULTi2 7174950 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 1 MULTi2 7174950) (Version: 7174950 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 10 MULTi2 7272925 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 10 MULTi2 7272925) (Version: 7272925 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 2 MULTi2 7186251 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 2 MULTi2 7186251) (Version: 7186251 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 3 MULTi2 7190565 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 3 MULTi2 7190565) (Version: 7190565 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 4 MULTi2 7209695 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 4 MULTi2 7209695) (Version: 7209695 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 5 MULTi2 7234494 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 5 MULTi2 7234494) (Version: 7234494 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 6 MULTi2 7262134 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 6 MULTi2 7262134) (Version: 7262134 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 7 MULTi2 7263402 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 7 MULTi2 7263402) (Version: 7263402 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 8 MULTi2 7263729 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 8 MULTi2 7263729) (Version: 7263729 - x.X.RIDDICK.X.x)
Car Mechanic Simulator 2021 Update 9 MULTi2 7266580 (HKLM-x32\...\Car Mechanic Simulator 2021 Update 9 MULTi2 7266580) (Version: 7266580 - x.X.RIDDICK.X.x)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{5A260D5A-95D3-4956-8E0A-E182CC4144ED}) (Version: 4.8.04162 - Microsoft Corporation) Hidden
ControlCenter4 (HKLM-x32\...\{CAFE5834-5440-41B8-8C56-4DD946A1A5E1}) (Version: 4.6.21.1 - Brother Industries, Ltd.) Hidden
ControlCenter4 CSDK (HKLM-x32\...\{FD8A9511-BFC9-43B5-BB75-9CEC0EA03CF0}) (Version: 4.6.1.1 - Brother Industries, Ltd.) Hidden
CurseForge (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.186.1.6 - Overwolf app)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
DisplayFusion 9.7 (HKLM-x32\...\B076073A-5527-4f4f-B46B-B10692277DA2_is1) (Version: 9.7.0.0 - Binary Fortress Software)
ENE RGB HAL (HKLM\...\{8DA1B230-D82E-4A24-9237-363E2E1E2695}) (Version: 1.0.21.0 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{bb670f8d-3d66-4f36-8e60-02b71bb0a4e9}) (Version: 1.0.21.0 - Ene Tech.) Hidden
ENE_DRAM_RGB_AURA42 (HKLM\...\{BC5E0A82-C638-44CB-8129-20C8ED70DE7A}) (Version: 1.00.02 - Ene Tech.) Hidden
ENE_DRAM_RGB_AURA42 (HKLM-x32\...\{f3d7fb09-b93f-4c01-a765-0b0adc5bc746}) (Version: 1.00.02 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.00.04 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{26b207d1-1f37-4df9-8b3f-aeebbca6bb85}) (Version: 1.00.04 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_SSS_HAL (HKLM\...\{CF703694-01C6-4062-B797-84DB215662BC}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_SSS_HAL (HKLM-x32\...\{9eeadf99-713b-4ab5-9ccd-bf9c1c4d9daf}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
Entity Framework 6.2.0 Tools  for Visual Studio 2019 (HKLM-x32\...\{F878746A-C5F7-420A-A672-4DFEF74ADC3A}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 9.1.0.5096 - Foxit Software Inc.)
Genesys Logic Generic USB Class Filter Driver (HKLM-x32\...\{D6BB1C82-B3BF-48D8-8E43-FDD1DC6B21E2}) (Version: 3.13.0000 - Genesys Logic)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 73.0.3683.103 - Google Inc.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
icecap_collection_neutral (HKLM-x32\...\{1036893D-9917-4E70-B96C-8D72A2B224BC}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{289873DF-80D0-4D7D-8068-D25D342A26FA}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{87A0DCD8-E774-4484-8676-B5214CCB8B5A}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{F9CE4297-DD31-437B-91AC-DC90574288A2}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 17.0.1.1075 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{bd366c5e-00cd-46ed-b647-0b9874f32140}) (Version: 10.1.17809.8096 - Intel(R) Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{7D94CF67-6666-4111-B027-D7AB7F189F70}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
Java 8 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418045F0}) (Version: 8.0.450 - Oracle Corporation)
KeePass Password Safe 2.38 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.38 - Dominik Reichl)
Kinect for Windows Speech Recognition Language Pack (de-DE) (HKLM-x32\...\{898AA67F-99B8-4C7F-9611-B11F98EF6E78}) (Version: 11.0.7413.611 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-AU) (HKLM-x32\...\{48CEC0A3-AE10-4EE3-AC62-76D3D58792E5}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-CA) (HKLM-x32\...\{9C5505DA-F9C1-46CB-9F8F-AC38F8EA518A}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-GB) (HKLM-x32\...\{A0186231-0A8B-455A-8A25-B64AABCC11A6}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-IE) (HKLM-x32\...\{998D5259-3BED-4710-98FF-D63387B5429E}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-NZ) (HKLM-x32\...\{07FC9CAD-FCEC-4186-BB83-EF7CCC9372BA}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-US) (HKLM-x32\...\{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kumulatives Microsoft .NET Framework Intellisense Pack für Visual Studio (Deutsch) (HKLM-x32\...\{E1F68FC9-F23C-4F44-8092-CAC55E43A80B}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2021.12.4779 - Logitech)
Luminar 4 (HKLM\...\Luminar 4) (Version: 4.3.0.6175 - Skylum)
MakeMKV v1.15.2 (HKLM-x32\...\MakeMKV) (Version: v1.15.2 - GuinpinSoft inc)
MEmu (HKLM-x32\...\MEmu) (Version: 7.5.6.0 - Microvirt Software Technology Co. Ltd.)
Microsoft .NET SDK 5.0.402 (x64) from Visual Studio (HKLM\...\{A6889A2D-DA5E-4DED-B563-DAF5BE5252AA}) (Version: 5.4.221.47606 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 96.0.1054.34 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 96.0.1054.34 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\OneDriveSetup.exe) (Version: 21.220.1024.0005 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (en-IN) (HKLM-x32\...\{3B06AC90-DE68-44A9-95EB-0A3C1AF1514F}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{29B15818-E79F-4AB0-8938-9410C807AD76}) (Version: 2.84.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4048 (HKLM\...\{91415F19-4C22-3609-A105-92ED3522D83C}) (Version: 9.0.30729.4048 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4048 (HKLM-x32\...\{5B1F2843-B379-3FF2-B0D3-64DD143ED53A}) (Version: 9.0.30729.4048 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{3994d355-238a-4612-af93-26d13deddef1}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127 (HKLM-x32\...\{e31cb1a4-76b5-46a5-a084-3fa419e82201}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.11.40.25675 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2019 CTP2.2 (HKLM\...\{0AF3B52A-F38D-4D63-9F72-73623C601CD9}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2019 CTP2.2 (HKLM-x32\...\{BF16A1DB-06A6-4A8E-B7A8-61F1F9C9FBA3}) (Version: 15.0.1200.24 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{E15F69FA-660D-45CC-B28F-6CBC4CAD2091}) (Version: 1.0.0.0 - Mojang)
MobaXterm (HKLM-x32\...\{0BE362CD-7B7B-4F36-A718-E27C88D288A2}) (Version: 10.5.0.3582 - Mobatek)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 94.0.2 (x64 de)) (Version: 94.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 74.0 - Mozilla)
Mozilla Thunderbird (x86 de) (HKLM-x32\...\Mozilla Thunderbird 91.3.2 (x86 de)) (Version: 91.3.2 - Mozilla)
MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD)
NetworkRepairTool (HKLM-x32\...\{96CEE8C3-B934-48A4-ADA6-91B7CE8A5002}) (Version: 1.2.17.0 - Brother Industries, Ltd.) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 5.7 - )
Nuance PaperPort 14 (HKLM-x32\...\{14CB3B82-FBDC-4462-919E-86147983F09B}) (Version: 14.5.0001 - Nuance Communications, Inc.)
Nuance PDF Create 7 (HKLM\...\{AAA715B7-02F9-4F2D-92C9-80EC63835AA1}) (Version: 7.10.6408 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{FC984E39-43D0-4AB2-ACC7-A7B87977B009}) (Version: 7.20.3274 - Nuance Communications, Inc.)
NVIDIA Grafiktreiber 496.49 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 496.49 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.46.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.46.831.832 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Oracle VM VirtualBox 5.2.24 (HKLM\...\{6F9D578B-9C82-4B50-B3EE-08029BED60BE}) (Version: 5.2.24 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.56.33908 - Electronic Arts, Inc.)
OSDSidekick (HKLM-x32\...\{2540B844-EDCE-4921-8F6A-FE14334E3256}) (Version: 1.20.0921.1 - GIGABYTE) Hidden
OSDSidekick (HKLM-x32\...\InstallShield_{2540B844-EDCE-4921-8F6A-FE14334E3256}) (Version: 1.20.0921.1 - GIGABYTE)
Outils de vérification linguistique 2016 de Microsoft Office*- Français (HKLM\...\{90160000-001F-040C-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.185.0.12 - Overwolf Ltd.)
Paket zur Festlegung von Zielversionen von Microsoft .NET Framework 4.7.2 (Deutsch) (HKLM-x32\...\{98FE7C2A-22A4-401A-B45B-2AA107C06DD7}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0001 - Nuance Communications, Inc.)
Patriot Viper M2 SSD RGB (HKLM\...\{0886A906-0625-4A43-930D-AA92F6665AF4}) (Version: 1.00.04 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{ebb7013c-0b03-497c-bed1-1e48e806a593}) (Version: 1.00.04 - Patriot Memory)
RaiderIO 2.1.1 (HKLM\...\ea53c16d-4ef5-533f-83dc-5b0c5bb40cb2) (Version: 2.1.1 - jah@raider.io)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8339 - Realtek Semiconductor Corp.)
RemoteSetup (HKLM-x32\...\{FAB8A30A-B074-48F9-9D73-5E9A757403F8}) (Version: 3.10.2.0 - Brother Industries Ltd.) Hidden
RGB Fusion (HKLM-x32\...\{FFA8F1FA-3C2C-4A94-AC0B-0DF47272C25F}) (Version: 3.20.0610.1 - GIGABYTE)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.)
ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden
SoftwareUpdateNotification (HKLM-x32\...\{013A706A-C8FA-4F56-8641-B8C792BB3CEE}) (Version: 1.0.18.0 - Brother Industries, Ltd.) Hidden
StatusMonitor (HKLM-x32\...\{D42470A0-E4C3-41C9-9A92-B1B23FD13F8C}) (Version: 1.21.6.0 - Brother Insutries Ltd.) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Strumenti di correzione di Microsoft Office 2016 - Italiano (HKLM\...\{90160000-001F-0410-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.3 - TeamSpeak Systems GmbH)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.12 - Ghisler Software GmbH)
TradeSkillMaster Application version 1.0 (HKLM-x32\...\{c44da794-b956-4d50-8733-346d56ae63c7}_is1) (Version: 1.0 - TradeSkillMaster)
Tukui Client (HKLM\...\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}) (Version: 3.3.2 - Tukui)
Twitch (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
TypeScript SDK (HKLM-x32\...\{6D0FC687-BA41-4DFD-80B4-3469E567AA0F}) (Version: 4.3.5.0 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
UsbRepairTool (HKLM-x32\...\{F8762A81-32B5-4144-9F3C-9274F515A651}) (Version: 1.4.0.0 - Brother Industries, Ltd.) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{045E4805-BFCA-4A5F-B3BE-B80B000EDB83}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Visual Studio Community 2019 (HKLM-x32\...\d0659128) (Version: 16.11.5 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VLIBillboardTest (HKLM-x32\...\{3CBD3203-B36A-42C3-BE84-D4DB4B318959}_is1) (Version:  - VLI, Inc.)
VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B5E3A3E1-1529-4D5A-9E95-34971FA07825}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{6F7948F9-8EED-4FA5-A1D9-7DD512A2CA26}) (Version: 16.10.31206 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{271F1F42-B547-4498-825F-590DBB1774F7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{30D97A69-3C0F-4552-9A72-60E591B210C7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{CE912A42-1D6A-4F54-A263-F54E7D3F8E09}) (Version: 16.11.31613 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{85309CBF-4898-412A-8218-1DC44FEEFD97}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{102E83BD-B6A0-4C74-AD22-7D594A3435D3}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{05CA3463-0B45-425D-9AF2-E1964AB85CBB}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{883D29E5-9A41-4C45-A192-C10B8078BF0C}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{53D1C36A-E35A-45B3-801B-F49BDD425293}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{8C5B1421-CACA-461B-A173-98B1C7864D06}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{9A9E968E-1C75-4B85-BCBF-D1E26D6F7A6B}) (Version: 16.10.31205 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
Warcraft Logs Uploader 5.0.4 (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\bcc11bd8-bf2f-5f00-925b-921594bc2ca4) (Version: 5.0.4 - warcraftlogs)
WeakAuras Companion 3.3.3 (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\574e4d1e-05f6-5376-9898-b829d00eef2e) (Version: 3.3.3 - Buds)
WhatsApp (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\WhatsApp) (Version: 2.2140.7 - WhatsApp)
Windows Driver Package - libusb-win32 (libusb0) libusb-win32 devices  (11/21/2017 1.2.6.0) (HKLM\...\EA3C9FCE0A5BFC25608F734A38246929903AE901) (Version: 11/21/2017 1.2.6.0 - libusb-win32)
Windows-PC-Integritätsprüfung (HKLM\...\{68C9C2A4-C212-4310-AB68-12F97050A416}) (Version: 3.2.2110.14001 - Microsoft Corporation)
Windows-Treiberpaket - Silicon Laboratories Inc. (silabser) Ports  (06/20/2019 10.1.8.2466) (HKLM\...\0DCBF9E02547BF68CDF30C6659AFF6168B61068A) (Version: 06/20/2019 10.1.8.2466 - Silicon Laboratories Inc.)
WinRAR 5.50 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
WinSCP 5.11.1 (HKLM-x32\...\winscp3_is1) (Version: 5.11.1 - Martin Prikryl)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
World of Warcraft Beta (HKLM-x32\...\World of Warcraft Beta) (Version:  - Blizzard Entertainment)
World of Warcraft Classic (HKLM-x32\...\World of Warcraft Classic) (Version:  - Blizzard Entertainment)
WowUp 2.5.2 (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\b31ca559-50e4-54d8-a458-330e72a28314) (Version: 2.5.2 - Jliddev)

Packages:
=========
1938 MG TA Midget -> C:\Program Files\WindowsApps\Microsoft.MGTA38_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
1966 Volkswagen Double Cab Pick-Up -> C:\Program Files\WindowsApps\Microsoft.VWDoubleCab61_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
1970 Triumph TR6 PI -> C:\Program Files\WindowsApps\Microsoft.TRITR670_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
1972 Lamborghini Jarama S -> C:\Program Files\WindowsApps\Microsoft.LAMJarama76_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
2017 Ferrari GTC4Lusso -> C:\Program Files\WindowsApps\Microsoft.ERGTC4Lusso_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
2018 Chevrolet Camaro ZL1 1LE -> C:\Program Files\WindowsApps\Microsoft.CHECamaro1LE18_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
2018 Morgan Aero GT -> C:\Program Files\WindowsApps\Microsoft.MORAeroGT19_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
2019 Chevrolet Corvette ZR1 -> C:\Program Files\WindowsApps\Microsoft.CHECorvetteZR_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.69.1.0_x86__kgqvnymyfvs32 [2021-11-17] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.2150.1.0_x86__kgqvnymyfvs32 [2021-11-12] (king.com)
Cooking Fever -> C:\Program Files\WindowsApps\NORDCURRENT.COOKINGFEVER_13.0.10.0_x86__m9bz608c1b9ra [2021-07-30] (Nordcurrent)
Forza Horizon 4  1965 Peel Trident -> C:\Program Files\WindowsApps\Microsoft.PEETrident_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4  2005 Honda NSX-R GT -> C:\Program Files\WindowsApps\Microsoft.HONNSXRGT_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 -> C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.474.687.2_x64__8wekyb3d8bbwe [2021-09-03] (Microsoft Studios)
Forza Horizon 4 1929 Mercedes-Benz SSK -> C:\Program Files\WindowsApps\Microsoft.MercedesBenzSSK_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1953 Jaguar C-Type -> C:\Program Files\WindowsApps\Microsoft.JAGCType_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1959 Cadillac Eldorado Biarritz Convertible -> C:\Program Files\WindowsApps\Microsoft.CADElDorado_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1959 Porsche 356A Coupe -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon41959Porsche356ACoupe_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1962 Triumph TR3B -> C:\Program Files\WindowsApps\Microsoft.TriumphTR3B_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1963 Opel Kadett A -> C:\Program Files\WindowsApps\Microsoft.OpelKadettA_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1965 Ford Transit -> C:\Program Files\WindowsApps\Microsoft.FORTransit_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1966 Hillman Imp -> C:\Program Files\WindowsApps\Microsoft.SUNImp_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1968 Ford Mustang GT 2+2 Fastback -> C:\Program Files\WindowsApps\Microsoft.FORMustangGT390_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1974 Honda Civic RS -> C:\Program Files\WindowsApps\Microsoft.HONCivicRS_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1977 Hoonigan Ford Gymkhana 10 F-150 -> C:\Program Files\WindowsApps\Microsoft.FordGymkhana_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1985 Porsche #186 959 Paris-Dakar -> C:\Program Files\WindowsApps\Microsoft.Porsche186ParisDakar_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1993 Hoonigan Ford Escort Cosworth Group A -> C:\Program Files\WindowsApps\Microsoft.HooniganFordEscort_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1993 Porsche 968 Turbo S -> C:\Program Files\WindowsApps\Microsoft.POR968TurboS_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2002 Mazda RX-7 Spirit R Type-A -> C:\Program Files\WindowsApps\Microsoft.MazdaRX7SpiritR_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2003 Honda S2000 -> C:\Program Files\WindowsApps\Microsoft.HondaS2000_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2004 Vauxhall VX220 -> C:\Program Files\WindowsApps\Microsoft.VauxhallVX220_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2005 Ferrari FXX -> C:\Program Files\WindowsApps\Microsoft.FerrariFXX_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2010 Vauxhall Insignia VXR -> C:\Program Files\WindowsApps\Microsoft.VauxhallInsigniaVXR_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2012 Lamborghini Gallardo LP570-4 Spyder Performante -> C:\Program Files\WindowsApps\Microsoft.LamborghiniGallardoLP5704_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2014 McLaren 650S Spider -> C:\Program Files\WindowsApps\Microsoft.MCL650SSpider_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2016 Honda Civic Coupe GRC -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon42016HondaCivicCoupeGRC_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2017 Koenigsegg Agera RS -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon42017KoenigseggAgeraRS_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Alfa Romeo Stelvio Quadrifoglio -> C:\Program Files\WindowsApps\Microsoft.AlfaStevio_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Aston Martin Vantage -> C:\Program Files\WindowsApps\Microsoft.ASTVantage18_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Can-Am Maverick X3 X RS Turbo R -> C:\Program Files\WindowsApps\Microsoft.CanAmMaverick_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Chevrolet Silverado 1500 DeBerti Design Drift Truck -> C:\Program Files\WindowsApps\Microsoft.CHEDebertiDriftTruck_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Ford Deberti Design Mustang Fastback -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon2018FordDebertiDesignMustang_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Nissan SentraNismo -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon42018NissanSentraNismo_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 TVR Griffith -> C:\Program Files\WindowsApps\Microsoft.TVRGriffith18_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2019 BMW i8 Roadster -> C:\Program Files\WindowsApps\Microsoft.BMWi8Roadster_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2019 Porsche 911 Carrera S -> C:\Program Files\WindowsApps\Microsoft.POR992_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 Barrett Jackson Car Pack -> C:\Program Files\WindowsApps\Microsoft.BJCarPack_1.0.1.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 Best of Bond Car Pack -> C:\Program Files\WindowsApps\Microsoft.Day1CarPackBits_1.0.5.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 Formula Drift Car Pack -> C:\Program Files\WindowsApps\Microsoft.FormulaDriftCarPack_1.0.3.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 Fortune Island -> C:\Program Files\WindowsApps\Microsoft.Expansion1_1.225.171.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 LEGO Speed Champions -> C:\Program Files\WindowsApps\Microsoft.Expansion2_1.312.645.2_neutral__8wekyb3d8bbwe [2019-06-10] (Microsoft Studios)
Forza Horizon 4 Mitsubishi Car Pack -> C:\Program Files\WindowsApps\Microsoft.MitsubishiCarPack_1.0.0.2_neutral__8wekyb3d8bbwe [2019-08-10] (Microsoft Studios)
Forza Horizon 4 Retail Preorder Item 4 -> C:\Program Files\WindowsApps\Microsoft.POItem4Bits_1.0.1.2_neutral__8wekyb3d8bbwe [2019-08-10] (Microsoft Studios)
Forza Horizon 4 VIP -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon4VIP_1.0.3.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.410.860.0_x64__8wekyb3d8bbwe [2021-11-17] (Microsoft Studios)
Forza Horizon 5 Expansion 1 -> C:\Program Files\WindowsApps\Microsoft.Expansion1FH5_1.0.0.0_x64__8wekyb3d8bbwe [2021-11-04] (Microsoft Studios)
Forza Horizon 5 Expansion 2 -> C:\Program Files\WindowsApps\Microsoft.Expansion2FH5_1.0.0.0_x64__8wekyb3d8bbwe [2021-11-04] (Microsoft Studios)
Forza Hub -> C:\Program Files\WindowsApps\Microsoft.Lucille_1.0.4.0_x64__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Street -> C:\Program Files\WindowsApps\Microsoft.331194F9F13CC_39.1.1.2_x64__8wekyb3d8bbwe [2021-09-09] (Microsoft Studios)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_132.3.262.0_x64__v10z8vjag6ke6 [2021-11-19] (HP Inc.)
Limited Edition Festival Jumper -> C:\Program Files\WindowsApps\Microsoft.MkgItem6Bits_1.0.2.2_neutral__8wekyb3d8bbwe [2019-08-10] (Microsoft Studios)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-04-11] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-04-11] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.10.10270.0_x64__8wekyb3d8bbwe [2021-10-30] (Microsoft Studios) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2021-11-05] (NVIDIA Corp.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0 [2021-11-13] (Spotify AB) [Startup Task]
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2021-06-03] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1877583376-4000565961-4163756141-1001_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6} -> [OneDrive - Personal] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6}
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ContextMenuHandlers1: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\ConvertToPDFShellExtension_x64.dll [2018-04-16] (Foxit Software Incorporated -> Foxit Software Inc.)
ContextMenuHandlers1: [Notepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_01.dll [2009-11-25] () [Datei ist nicht signiert]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [Zeon.MFCDirectShellExt] -> {353C642C-F13D-4699-9FF2-EFAF490B6C69} => C:\Program Files (x86)\Nuance\PDFCreate\bin\DirectShellExt.dll [2010-07-16] (Zeon Corporation -> Zeon International Investment Corp.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\nvshext.dll [2021-10-21] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\ConvertToPDFShellExtension_x64.dll [2018-04-16] (Foxit Software Incorporated -> Foxit Software Inc.)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Helium Backup.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=gpglbgbpeobllokpmeagpoagjbfknanl
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.startfenster.de/tab

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-11-22 17:27 - 2021-11-22 16:58 - 000635904 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\LGHUB\resources\app.asar.unpacked\node_modules\keytar\build\Release\keytar.node
2016-11-25 09:18 - 2016-11-25 09:18 - 000139264 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2017-12-05 18:25 - 2021-08-20 17:32 - 000542720 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BrMonitor.dll
2017-08-04 09:55 - 2021-01-19 14:21 - 000180224 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BroSNMP.dll
2017-12-05 18:25 - 2021-08-20 17:32 - 001860096 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\Brother\BrStMonWRes.dll
2020-12-05 09:19 - 2019-08-15 18:13 - 001265664 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\DisplayFusion\runtimes\win-x64\native\e_sqlite3.dll
2019-10-26 12:04 - 2019-10-26 12:04 - 000232960 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2019-10-26 12:03 - 2019-10-26 12:03 - 000057344 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2019-10-26 12:04 - 2019-10-26 12:04 - 000650240 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2019-10-26 12:03 - 2019-10-26 12:03 - 000074240 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2019-10-26 12:03 - 2019-10-26 12:03 - 000369664 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2009-11-25 00:36 - 2009-11-25 00:36 - 000125440 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Notepad++\NppShell_01.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000053760 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_bz2.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000084992 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_ctypes.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000783360 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_hashlib.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000137216 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_lzma.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000047104 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_socket.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000039424 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\psutil._psutil_windows.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 001861120 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\PyQt5.QtCore.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 002002944 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\PyQt5.QtGui.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 004101120 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\PyQt5.QtWidgets.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000009728 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\select.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000075264 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\sip.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000758784 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\unicodedata.pyd
2021-07-22 18:30 - 2021-05-29 14:07 - 002821120 _____ () [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\ffmpeg.dll
2021-07-22 18:30 - 2021-05-29 14:07 - 000446464 _____ () [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\libegl.dll
2021-07-22 18:30 - 2021-05-29 14:07 - 007900160 _____ () [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\libglesv2.dll
2019-09-21 16:48 - 2018-05-02 14:25 - 000091648 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrNetSti.dll
2019-09-21 16:48 - 2005-04-22 12:36 - 000143360 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrSNMP64.dll
2019-04-11 22:36 - 2021-11-17 17:29 - 000036144 _____ (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AXSP\4.00.01\PEbiosinterface32.dll
2012-12-05 12:29 - 2012-12-05 12:29 - 004883456 _____ (BCGSoft Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Nuance\PaperPort\BCGCBPRO1100u100.dll
2012-12-05 12:29 - 2012-12-05 12:29 - 000036864 _____ (Black Ice Software, Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\Nuance\PaperPort\blicectr.dll
2017-08-13 07:49 - 2017-08-13 07:49 - 003664184 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2020-11-18 11:21 - 2020-11-18 11:21 - 000065536 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\WinSxS\x86_microsoft.vc80.openmp_1fc8b3b9a1e18e3b_8.0.50727.4053_none_3b0e32bdc9afe437\vcomp.dll
2015-05-14 10:29 - 2015-05-14 10:29 - 000283648 _____ (Nuance Communications, Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\Nuance\PaperPort\PPUtilLib.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 002741248 _____ (Python Software Foundation) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\python34.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000848896 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\icudt53.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 001580032 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\icuin53.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 001079296 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\icuuc53.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000036352 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qdds.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000022016 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qgif.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000029184 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qicns.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000022016 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qico.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000381952 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qjp2.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000206848 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qjpeg.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000218624 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qmng.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000016384 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qtga.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000308736 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qtiff.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000015360 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qwbmp.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000287232 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qwebp.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000991744 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\platforms\qwindows.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 004182528 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\Qt5Core.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 004877312 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\Qt5Gui.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 004490752 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\Qt5Widgets.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:FD9CE1F3 [136]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKU\S-1-5-21-1877583376-4000565961-4163756141-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE00
SearchScopes: HKU\S-1-5-21-1877583376-4000565961-4163756141-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE00
BHO: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\bdtbie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
BHO: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2019-11-17] (Oracle America, Inc. -> Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2019-11-17] (Oracle America, Inc. -> Oracle Corporation)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\antispam32\bdtbie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
BHO-x32: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDFViewer\Bin\PlusIEContextMenu.dll [2011-06-30] (Zeon Corporation -> Zeon Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ZeonIEEventHelper Class -> {DA986D7D-CCAF-47B2-84FE-BFA1549BEBF9} -> C:\Program Files (x86)\Nuance\PDFCreate\Bin\ZeonIEFavClient.dll [2011-03-26] (Zeon Corporation -> Zeon Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
Toolbar: HKLM-x32 - DocuCom PDF - {E3286BF1-E654-42FF-B4A6-5E111731DF6B} - C:\Program Files (x86)\Nuance\PDFCreate\Bin\ZeonIEFavClient.dll [2011-03-26] (Zeon Corporation -> Zeon Corporation)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-09-15 08:31 - 2021-11-26 19:29 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2020-12-04 19:17 - 2020-12-04 23:55 - 000000529 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
172.26.54.101 d0ef706c-c643-414a-b950-995eb4651d2f.mshome.net # 2020 12 5 11 22 55 37 66
172.26.48.1 PC-Stefan.mshome.net # 2025 12 3 3 22 55 37 66
989

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\AOMEI Backupper;C:\Program Files\Calibre2\;C:\Program Files (x86)\Calibre2\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.188.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

Network Binding:
=============
LAN-Verbindung 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{179F1B5F-7CC0-41C3-A882-BEE3067E9E80}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr2003.exe => Keine Datei
FirewallRules: [{F49F87CE-FCEB-401B-B244-214E0C9504F4}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr2003.exe => Keine Datei
FirewallRules: [{71746A79-ECD5-4F1A-BFDA-B252EA640F8E}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr.exe => Keine Datei
FirewallRules: [{80E248E1-EF0D-4BD2-BC58-71FDB4B9F692}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr.exe => Keine Datei
FirewallRules: [{BD1C0973-C3FE-49F2-89D6-A77B5E1161E1}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\GladinetClient.exe => Keine Datei
FirewallRules: [{F210151E-C757-402D-A4EA-14DE192090ED}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\GladinetClient.exe => Keine Datei
FirewallRules: [{5F0C4C7B-9457-4935-9817-509973625D87}] => (Allow) LPort=6603
FirewallRules: [{9958F504-323E-4AE1-8997-B3FA3FD853FE}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr2003.exe => Keine Datei
FirewallRules: [{494DF86D-E1CC-4EA8-A8D6-780E95FA5FC7}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr2003.exe => Keine Datei
FirewallRules: [{2E51EF54-542C-4BDE-B6F7-CB629EFB5D19}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr.exe => Keine Datei
FirewallRules: [{D5A89B9A-127C-4A73-A635-92A61900D0AF}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr.exe => Keine Datei
FirewallRules: [{3429CC26-8ECD-4EBB-8705-6B4EEC227F1D}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\GladinetClient.exe => Keine Datei
FirewallRules: [{C33608A2-19D4-4FAA-96AA-0B244E398B1C}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\GladinetClient.exe => Keine Datei
FirewallRules: [{C899C6B7-6CCF-42BA-8983-400F07A36955}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{8E4FA00A-B950-42F4-8540-95C897CF9321}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{339815A4-6D68-4F31-B15B-4E04416EC6D3}C:\program files\lghub\lghub_agent.exe] => (Block) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{404FF3DC-2A74-45B4-947F-D51EDB32966B}C:\program files\lghub\lghub_agent.exe] => (Block) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{1C4C8CDF-5FCD-4482-9E1A-C952C07A8932}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{BB176486-50E4-4717-94BC-8F2E1E1C8FFC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{91AE1BB5-A2E7-4054-96F1-313D90F4C4A4}] => (Block) C:\Program Files (x86)\AOMEI Backupper\Backupper.exe (CHENGDU AOMEI Tech Co., Ltd. -> AOMEI Tech Co., Ltd.)
FirewallRules: [{285E305D-7F96-48BD-AAC9-254C02059F96}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe => Keine Datei
FirewallRules: [{1763ABB1-15AF-466E-9D03-7B293CB68C32}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe => Keine Datei
FirewallRules: [{2140B277-F36D-40E1-9B73-CF6AC5F5BD5E}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8E2C164C-501A-49BA-B8AC-249874FD6547}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D1DDBEAA-3ECE-43B4-BAAB-7DC4B2CD7682}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{65D7304C-E3C2-4C5F-B119-90F6AA39DC00}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C5008446-FA2E-4030-9EFD-9CF4B9D5B817}] => (Block) C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe (Binary Fortress Software Ltd -> Binary Fortress Software)
FirewallRules: [{0FC17044-C509-409B-BA4B-891364C5342E}] => (Block) C:\Program Files (x86)\DisplayFusion\DisplayFusionSettings.exe (Binary Fortress Software Ltd -> Binary Fortress Software)
FirewallRules: [{A4F8D270-D4E0-47A9-83F6-643C2D077AF6}] => (Allow) LPort=54925
FirewallRules: [{11697E0B-77A0-4CDD-87B5-DDEE156442D9}] => (Allow) LPort=54950
FirewallRules: [{A0694892-248D-4146-A529-B69921C2A97D}] => (Allow) LPort=54955
FirewallRules: [{EDB97532-2CB1-4E91-9131-96E7A25866EB}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{18723912-ECB0-480E-BDF9-53929E63746C}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{48093CF0-866A-40A9-BA1D-70E893E7EF9B}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{63D5032C-897C-4D21-9145-D9A6203D2BD1}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{72D6EBA5-E460-4024-ABF0-91D466937090}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{28E519C4-4224-456A-A9F6-73C893BC16E3}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{2AB0F5A5-D326-49C5-B97B-9C1EC0767D14}] => (Allow) C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
FirewallRules: [AusweisApp2-Firewall-Rule] => (Allow) C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
FirewallRules: [{20461172-DF00-45F9-AFEB-BA8F0F5BB13A}] => (Allow) C:\Users\Stefan\AppData\Local\Programs\Opera\80.0.4170.72\opera.exe => Keine Datei
FirewallRules: [{F8687487-CBB9-4798-8BD2-17028262C712}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{987E01F7-BDEF-4852-B9B8-5D008514C1B2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{87BE9630-1817-4D3C-BC51-60CEBE64E4B2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DF1ED9A6-45E9-4950-B2F6-4FC7FC544163}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{26BF56B6-B2BE-456F-93DF-3C4DD123AAF3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{41992DE0-05D4-4B50-A3B6-6FEA0C3C327F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{83591646-6B51-4749-A67D-32557A65203C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C0C482AE-8F6B-4254-8B50-3343508F251D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.172.439.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0E7C6DD2-43C0-4CE7-BA1A-13B679151523}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{67E074A8-27AF-4125-B540-D24D7B7BA263}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{1D3B9A89-275D-4955-AE89-AD69FB02B019}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{A96D447A-2397-4BFE-9C0D-E9443C76EDEC}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{6C3E2136-0A79-48F2-9C57-8AA4554FC9B9}] => (Allow) C:\Program Files (x86)\Overwolf\0.184.0.35\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{71705158-D50A-484B-A768-17EBF6945D9C}] => (Allow) C:\Program Files (x86)\Overwolf\0.184.0.35\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{48112E48-D633-40BC-B171-DA603A663D78}] => (Block) C:\Program Files (x86)\Overwolf\0.184.0.35\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{609121C6-0DD7-44A7-9CBA-EAD621D434D9}] => (Block) C:\Program Files (x86)\Overwolf\0.184.0.35\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{D61B9A25-7A98-454B-99FF-90632BA9E69B}] => (Allow) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{FD223E40-86EA-46E7-891F-CAC696F25827}] => (Allow) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{E4FF91EC-337D-4BFE-B74B-79AB59C8B569}] => (Block) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{C2CF2C43-133D-413A-B6CA-B7E5806188F4}] => (Block) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{EE9DDD1B-217C-43BB-9BE7-3A2CD7F4E169}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\96.0.1054.34\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

20-11-2021 14:31:55 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (11/26/2021 07:48:34 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm FRST64.exe Version 0.0.0.0 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2b60

Startzeit: 01d7e2f60cbc0330

Beendigungszeit: 4294967295

Anwendungspfad: \\OMV\Archiv\Download\Malware entfernen\FRST64.exe

Bericht-ID: 37476f85-8486-4acc-b13d-5d75c799cd40

Vollständiger Name des fehlerhaften Pakets: 

Relative Anwendungs-ID des fehlerhaften Pakets: 

Absturztyp: Top level window is idle

Error: (11/26/2021 07:28:28 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: PC-STEFAN)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/26/2021 05:25:09 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: PC-STEFAN)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/26/2021 02:27:50 PM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (11/25/2021 09:57:58 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: PC-STEFAN)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/25/2021 03:52:21 PM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (11/25/2021 03:51:12 PM) (Source: Microsoft-Windows-Spell-Checking) (EventID: 31) (User: PC-STEFAN)
Description: Fehler beim Aktualisieren der benutzerdefinierten Wortliste "2": -2147024864. Die Rechtschreibprüfung ist weiterhin verfügbar, diese Benutzerwortliste wird jedoch nicht aktualisiert.

Error: (11/24/2021 11:06:22 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: PC-STEFAN)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.


Systemfehler:
=============
Error: (11/25/2021 09:57:52 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (11/24/2021 11:16:43 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/24/2021 11:16:43 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/24/2021 11:16:43 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/24/2021 11:16:43 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/24/2021 11:16:43 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/24/2021 11:16:43 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/24/2021 11:16:43 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


CodeIntegrity:
===============
Date: 2021-07-11 11:03:10
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Users\Stefan\AppData\Local\Discord\app-1.0.9002\Discord.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Overwolf\0.173.0.16\win32\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2021-07-11 11:03:09
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Users\Stefan\AppData\Local\Programs\wowup\WowUp.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Overwolf\0.173.0.16\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2021-07-09 10:02:48
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Users\Stefan\AppData\Local\WhatsApp\app-2.2123.8\WhatsApp.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Overwolf\0.173.0.16\OWExplorer.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 1202 02/15/2019
Hauptplatine: ASUSTeK COMPUTER INC. ROG STRIX B360-G GAMING
Prozessor: Intel(R) Core(TM) i5-8400 CPU @ 2.80GHz
Prozentuale Nutzung des RAM: 55%
Installierter physikalischer RAM: 16304.66 MB
Verfügbarer physikalischer RAM: 7312.11 MB
Summe virtueller Speicher: 25520.66 MB
Verfügbarer virtueller Speicher: 12233.99 MB

==================== Laufwerke ================================

Drive c: (System) (Fixed) (Total:465.16 GB) (Free:259.84 GB) NTFS
Drive d: (Spiele) (Fixed) (Total:447.11 GB) (Free:163.66 GB) NTFS
Drive e: (Daten) (Fixed) (Total:465.76 GB) (Free:394.27 GB) NTFS
Drive m: (Media) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive n: (WoW) (Network) (Total:232.88 GB) (Free:47.91 GB) NTFS
Drive o: (Backup) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive p: (Media) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive q: (Media) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive r: (virtualfolder) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive s: (Media) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive v: (Media) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive w: (Docker) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive y: (Archiv) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS
Drive z: (Media) (Network) (Total:14666.14 GB) (Free:3337.35 GB) NTFS

\\?\Volume{9afed88b-898f-48b3-a3cf-16a6de06a8f5}\ () (Fixed) (Total:0.49 GB) (Free:0.04 GB) NTFS
\\?\Volume{f157ac14-0ef9-e0e0-a976-4e51c7d5a342}\ () (Fixed) (Total:101.08 GB) (Free:0 GB) NTFS
\\?\Volume{2c8d4a56-5754-8dc0-bdb2-51d4222273ae}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{5a1847b4-f61e-e681-1673-885e9dc9b270}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{1114f999-7fa0-4b39-8079-9f0f9407d82f}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 0FB3DB2C)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 3.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 4.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 5.

==================== Ende von Addition.txt =======================
         
__________________


Alt 26.11.2021, 20:08   #3
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



shortcu.txt:
Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 26-11-2021
durchgeführt von Stefan (26-11-2021 19:51:02)
Gestartet von \\OMV\Archiv\Download\Malware entfernen
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Luminar 4.lnk -> C:\Program Files\Skylum\Luminar 4\Luminar 4.exe (Skylum)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Software Updates.lnk -> C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe (Flexera Software LLC.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\accicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Digital Editions 4.5.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AusweisApp2.lnk -> C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blend for Visual Studio 2019.lnk -> C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\Common7\IDE\Blend.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\xlicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk -> C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe (Dominik Reichl)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive for Business.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\grv_icons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\joticon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\outicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk -> C:\Program Files\PCHealthCheck\PCHealthCheck.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\pptico.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\pubs.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RaiderIO Client.lnk -> C:\Program Files\RaiderIO\RaiderIO.exe (jah@raider.io)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\lyncicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk -> C:\Program Files\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tukui Client.lnk -> C:\Windows\Installer\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}\_65267F743AD36908BE6A8A.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019.lnk -> C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\Common7\IDE\devenv.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Installer.lnk -> C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe (Microsoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk -> C:\Program Files (x86)\WinSCP\WinSCP.exe (Martin Prikryl)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\wordicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Western Digital\WD SmartWare\WD Quick View.lnk -> C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe (Keine Datei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk -> C:\Program Files (x86)\VideoLAN\VLC\Documentation.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk -> C:\Program Files (x86)\VideoLAN\VLC\NEWS.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk -> C:\Program Files (x86)\VideoLAN\VLC\VideoLAN Website.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk -> C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (VideoLAN)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TradeSkillMaster Application\TSMApplication.lnk -> C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander\Total Commander 64 bit Entfernen oder Reparieren.lnk -> C:\totalcmd\TCUNIN64.EXE ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander\Total Commander 64 bit.lnk -> C:\totalcmd\TOTALCMD64.EXE (Ghisler Software GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander\Total Commander Hilfe.lnk -> C:\totalcmd\TOTALCMD.CHM ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander\Total Commander.lnk -> C:\totalcmd\TOTALCMD.EXE (Ghisler Software GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer\TeamViewer.lnk -> C:\TeamViewer-Portable\TeamViewerPortable.exe (LRepacks)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer\TVShell.lnk -> C:\TeamViewer-Portable\TVShell.exe (DJK Software Group)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> D:\Steam\steam.exe (Valve Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin\Origin deinstallieren.lnk -> C:\Program Files (x86)\Origin\OriginUninstall.exe (Electronic Arts)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin\Origin Fehlermeldungs-Hilfe.lnk -> C:\Program Files (x86)\Origin\OriginER.exe (Electronic Arts)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin\Origin.lnk -> C:\Program Files (x86)\Origin\Origin.exe (Electronic Arts)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Benutzerhandbuch (CHM, English).lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Benutzerhandbuch (PDF, English).lnk -> C:\Program Files\Oracle\VirtualBox\doc\UserManual.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Lizenz (English).lnk -> C:\Program Files\Oracle\VirtualBox\License_en_US.rtf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Oracle VM VirtualBox.lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PDF Create 7\PDF Create-Assistent.lnk -> C:\Program Files (x86)\Nuance\PDFCreate\bin\PDFDirect.exe (Zeon International Investment Corp. )
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\ImageViewer.lnk -> C:\Program Files (x86)\Nuance\PaperPort\pppagevw.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\MAX-in-PDF-Konverter.lnk -> C:\Program Files (x86)\Nuance\PaperPort\cvmaxpdf.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\PaperPort 14 deinstallieren.lnk -> C:\Program Files (x86)\Nuance\PaperPort\PPUninstall.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\PaperPort.lnk -> C:\Program Files (x86)\Nuance\PaperPort\PaprPort.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\PDF Viewer Plus.lnk -> C:\Program Files (x86)\Nuance\PDFViewer\bin\PDFPlus.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\ScanDirect.lnk -> C:\Program Files (x86)\Nuance\PaperPort\ppscandr.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++\Notepad++.lnk -> C:\Program Files (x86)\Notepad++\notepad++.exe (Don HO don.h@free.fr)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++\readme.lnk -> C:\Program Files (x86)\Notepad++\readme.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MobaXterm\MobaXterm.lnk -> C:\Program Files (x86)\Mobatek\MobaXterm\MobaXterm.exe (Mobatek)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MobaXterm\Visit MobaXterm Website.lnk -> [LF^hSBi+00Hahttps://mobaxterm.mobatek.net/]
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft Launcher\Minecraft Launcher.lnk -> C:\Program Files (x86)\Minecraft Launcher\MinecraftLauncher.exe (Mojang)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Aufzeichnungs-Manager von Skype for Business.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\lyncicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Database Compare 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\dbcicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Office 2016 Upload Center.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\msouc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Office 2016-Spracheinstellungen.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\misc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Spreadsheet Compare 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\sscicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Telemetriedashboard für Office 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\osmadminicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Telemetrieprotokoll für Office 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\osmclienticon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi\Logitech G HUB.lnk -> C:\Program Files\LGHUB\lghub.exe (Logitech, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Besuchen Sie Java.com.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\java.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Hilfe aufrufen.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\java.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Java konfigurieren.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\javacpl.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\Intel(R) Rapid Storage Technology.lnk -> C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorUI.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIGABYTE\OSDSidekick\OSD_Sidekick.exe.lnk -> C:\Windows\Installer\{2540B844-EDCE-4921-8F6A-FE14334E3256}\OSD_Sidekick.exe_BA5B5527CA2E4E6CABFABE1FBA473B13.exe (Flexera Software, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\DIFxCmd.exe.lnk -> C:\Program Files (x86)\GLUsbFltInstall\32_10\DIFxCmd.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\DIFxCmd.exe1.lnk -> C:\Program Files (x86)\GLUsbFltInstall\64_10\DIFxCmd.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\DIFxCmdVista64.exe.lnk -> C:\Program Files (x86)\GLUsbFltInstall\64_10\DIFxCmdVista64.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\DIFxCmdXP64.exe.lnk -> C:\Program Files (x86)\GLUsbFltInstall\64_10\DIFxCmdXP64.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\isWinVer.exe.lnk -> C:\Program Files (x86)\GLUsbFltInstall\isWinVer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader\Foxit Reader entfernen.lnk -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader\Foxit Reader.lnk -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\FoxitReader.exe (Foxit Software Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion Uninstall.lnk -> C:\Program Files (x86)\DisplayFusion\unins000.exe (Binary Fortress Software                                    )
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe (Binary Fortress Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Explorer Einstellungen.lnk -> C:\Program Files\Classic Shell\ClassicExplorerSettings.exe (IvoSoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic IE Einstellungen.lnk -> C:\Program Files\Classic Shell\ClassicIE_32.exe (IvoSoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Shell Aktualisierung.lnk -> C:\Program Files\Classic Shell\ClassicShellUpdate.exe (IvoSoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Shell Hilfe.lnk -> C:\Program Files\Classic Shell\ClassicShell.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Shell Liesmich.lnk -> C:\Program Files\Classic Shell\ClassicShellReadme.rtf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Car Mechanic Simulator 2021\== ElAmigos Releases and Updates @ official site ==.lnk -> D:\Car Mechanic Simulator 2021\_ElAmigos Releases and Updates.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Car Mechanic Simulator 2021\Car Mechanic Simulator 2021 entfernen.lnk -> D:\Car Mechanic Simulator 2021\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Car Mechanic Simulator 2021\Car Mechanic Simulator 2021.lnk -> D:\Car Mechanic Simulator 2021\steamclient_loader.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\calibre 64bit - E-book management.lnk -> C:\Program Files\Calibre2\calibre.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\E-book viewer 64bit.lnk -> C:\Program Files\Calibre2\ebook-viewer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\Edit E-book 64bit.lnk -> C:\Program Files\Calibre2\ebook-edit.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\LRF viewer 64bit.lnk -> C:\Program Files\Calibre2\lrfviewer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\calibre - E-book management.lnk -> C:\Program Files (x86)\Calibre2\calibre.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\E-book viewer.lnk -> C:\Program Files (x86)\Calibre2\ebook-viewer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\Edit E-book.lnk -> C:\Program Files (x86)\Calibre2\ebook-edit.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\LRF viewer.lnk -> C:\Program Files (x86)\Calibre2\lrfviewer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother\Brother iPrint&Scan.lnk -> C:\Program Files (x86)\Brother\iPrint&Scan\Brother iPrint&Scan.exe (Brother Industries, Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother\Brother Utilities.lnk -> C:\Program Files (x86)\Brother\BrLauncher\BrLauncher.exe (Brother Industries, Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broken Sword 4 - The Angel of Death [GOG.com]\Broken Sword 4 - The Angel of Death.lnk -> D:\GOG Games\Broken Sword 4\bs4pc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broken Sword 4 - The Angel of Death [GOG.com]\Deinstallieren Broken Sword 4 - The Angel of Death.lnk -> D:\GOG Games\Broken Sword 4\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broken Sword 4 - The Angel of Death [GOG.com]\Dokumente\Manual.lnk -> D:\GOG Games\Broken Sword 4\manual.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blizzard App\Blizzard App.lnk -> C:\Program Files (x86)\Blizzard App\Battle.net Launcher.exe (Blizzard Entertainment)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Security\Bitdefender Safepay.lnk -> C:\Program Files\Bitdefender\Bitdefender Security\obk.exe (Bitdefender)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AORUS\RGBFusion 2.0\RGBFusion 2.0.lnk -> C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper\AOMEI Backupper Technician Plus.lnk -> C:\Program Files (x86)\AOMEI Backupper\Backupper.exe (AOMEI Tech Co., Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper\Uninstall AOMEI Backupper.lnk -> C:\Program Files (x86)\AOMEI Backupper\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper\User Manual (PDF).lnk -> C:\Program Files (x86)\AOMEI Backupper\UserManual.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk\AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Adobe Digital Editions 4.5.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Help.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Home Page.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Uninstall.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\uninstall.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk -> C:\Windows\System32\printmanagement.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\RecoveryDrive.lnk -> C:\Windows\System32\RecoveryDrive.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Registry Editor.lnk -> C:\Windows\regedit.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Defender Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Quick Assist.lnk -> C:\Windows\System32\quickassist.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Stefan\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\SendTo\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (Keine Datei)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Stefan\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Adobe Digital Editions 4.5.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Public\Desktop\AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH)
Shortcut: C:\Users\Public\Desktop\AOMEI Backupper Technician Plus.lnk -> C:\Program Files (x86)\AOMEI Backupper\Backupper.exe (AOMEI Tech Co., Ltd.)
Shortcut: C:\Users\Public\Desktop\AusweisApp2.lnk -> C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG)
Shortcut: C:\Users\Public\Desktop\Bitdefender VPN.lnk -> C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnuiapp.exe (Bitdefender)
Shortcut: C:\Users\Public\Desktop\Blizzard App.lnk -> C:\Program Files (x86)\Blizzard App\Battle.net Launcher.exe (Blizzard Entertainment)
Shortcut: C:\Users\Public\Desktop\Broken Sword 4 - The Angel of Death.lnk -> D:\GOG Games\Broken Sword 4\bs4pc.exe ()
Shortcut: C:\Users\Public\Desktop\Brother iPrint&Scan.lnk -> C:\Program Files (x86)\Brother\iPrint&Scan\Brother iPrint&Scan.exe (Brother Industries, Ltd.)
Shortcut: C:\Users\Public\Desktop\Brother Utilities.lnk -> C:\Program Files (x86)\Brother\BrLauncher\BrLauncher.exe (Brother Industries, Ltd.)
Shortcut: C:\Users\Public\Desktop\calibre 64bit - E-book management.lnk -> C:\Program Files\Calibre2\calibre.exe ()
Shortcut: C:\Users\Public\Desktop\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Public\Desktop\Logitech G HUB.lnk -> C:\Program Files\LGHUB\lghub.exe (Logitech, Inc.)
Shortcut: C:\Users\Public\Desktop\Luminar 4.lnk -> C:\Program Files\Skylum\Luminar 4\Luminar 4.exe (Skylum)
Shortcut: C:\Users\Public\Desktop\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Minecraft Launcher.lnk -> C:\Program Files (x86)\Minecraft Launcher\MinecraftLauncher.exe (Mojang)
Shortcut: C:\Users\Public\Desktop\MobaXterm.lnk -> C:\Windows\Installer\{0BE362CD-7B7B-4F36-A718-E27C88D288A2}\MobaXterm.ico ()
Shortcut: C:\Users\Public\Desktop\Origin.lnk -> C:\Program Files (x86)\Origin\Origin.exe (Electronic Arts)
Shortcut: C:\Users\Public\Desktop\OSD_Sidekick.exe.lnk -> C:\Windows\Installer\{2540B844-EDCE-4921-8F6A-FE14334E3256}\OSD_Sidekick.exe1_7406180C837446E58E49A3E3CF927C66.exe (Flexera Software, Inc.)
Shortcut: C:\Users\Public\Desktop\PaperPort.lnk -> C:\Program Files (x86)\Nuance\PaperPort\PaprPort.exe (Nuance Communications, Inc.)
Shortcut: C:\Users\Public\Desktop\RaiderIO Client.lnk -> C:\Program Files\RaiderIO\RaiderIO.exe (jah@raider.io)
Shortcut: C:\Users\Public\Desktop\RGBFusion 2.0.lnk -> C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe ()
Shortcut: C:\Users\Public\Desktop\Steam.lnk -> D:\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\Public\Desktop\TSMApplication.lnk -> C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe ()
Shortcut: C:\Users\Public\Desktop\Tukui Client.lnk -> C:\Windows\Installer\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}\_2801AB0C976FC2A8152C95.exe ()
Shortcut: C:\Users\Public\Desktop\VLC media player.lnk -> C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (VideoLAN)
Shortcut: C:\Users\Stefan\Links\Desktop.lnk -> C:\Users\Stefan\Desktop ()
Shortcut: C:\Users\Stefan\Links\Downloads.lnk -> \\OMV\Home\stefan\Downloads ()
Shortcut: C:\Users\Stefan\Desktop\AppData - Verknüpfung.lnk -> C:\Users\Stefan\AppData ()
Shortcut: C:\Users\Stefan\Desktop\Car Mechanic Simulator 2021.lnk -> D:\Car Mechanic Simulator 2021\steamclient_loader.exe ()
Shortcut: C:\Users\Stefan\Desktop\Forza Horizon 4 - Verknüpfung.lnk -> [LF4BEM84VAPPSv1SPSU(Ly9K-a(Microsoft.SunriseBaseGame_8wekyb3d8bbwe9Microsoft.SunriseBaseGame_1.282.354.2_x64__8wekyb3d8bbwe<Microsoft.SunriseBaseGame_8wekyb3d8bbwe!SunriseReleaseFinalVC:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.282.354.2_x64__8wekyb3d8bbwe H2r'pD1EɃ1SPSMԆi<D*T=Square150x150Logo.png9Square44x44Logo.png9Wide310x150Logo.png"""=Square310x310Logo.png1Forza Horizon 49Square71x71Logo.png11SPSmDpHH@.=xdM1SPS0%G`1Forza Horizon 4-1SPSwlE[([8װ] (Keine Datei)
Shortcut: C:\Users\Stefan\Desktop\Forza Horizon 5 - Verknüpfung.lnk -> [LF4BEM84VAPPS1SPSMԆi<D*Tv%Logo.png-SmallLogo.png1Forza Horizon 5***-1SPSwlE[([8װ11SPSmDpHH@.=xd&S1SPSU(Ly9K-Y$Microsoft.624F8B84B80_8wekyb3d8bbweu2Microsoft.624F8B84B80_8wekyb3d8bbwe!Forzahorizon5PC:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.405.2.0_x64__8wekyb3d8bbwe Hl4I}y3Microsoft.624F8B84B80_3.405.2.0_x64__8wekyb3d8bbweM1SPS0%G`1Forza Horizon 5] (Keine Datei)
Shortcut: C:\Users\Stefan\Desktop\Forza Street - Verknüpfung.lnk -> [LFi4BEM84VSMAPPS;J1SPSU(Ly9K-]&Microsoft.331194F9F13CC_8wekyb3d8bbwey4Microsoft.331194F9F13CC_23.0.6.2_x64__8wekyb3d8bbweu1Microsoft.331194F9F13CC_8wekyb3d8bbwe!AppGravityQC:\Program Files\WindowsApps\Microsoft.331194F9F13CC_23.0.6.2_x64__8wekyb3d8bbwe HꙘ!DF1SPSMԆi<D*TQ Resources\Square150x150Logo.pngMResources\Square44x44Logo.pngAResources\BadgeLogo.pngMResources\Wide310x150Logo.pngQ Resources\Square310x310Logo.png-Forza StreetMResources\Square71x71Logo.png11SPSmDpHH@.=xdI1SPS0%G`-Forza Street-1SPSwlE[([8װ] (Keine Datei)
Shortcut: C:\Users\Stefan\Desktop\KeePass 2.lnk -> C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe (Dominik Reichl)
Shortcut: C:\Users\Stefan\Desktop\MakeMKV.lnk -> C:\Program Files (x86)\MakeMKV\makemkv.exe (GuinpinSoft inc)
Shortcut: C:\Users\Stefan\Desktop\Memu.lnk -> D:\Program Files\Microvirt\MEmu\MEmu.exe (Microvirt Software Technology Co. Ltd.)
Shortcut: C:\Users\Stefan\Desktop\Multi-Memu.lnk -> D:\Program Files\Microvirt\MEmu\MEmuConsole.exe (Microvirt Software Technology Co. Ltd.)
Shortcut: C:\Users\Stefan\Desktop\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\Desktop\TeamSpeak 3 Client.lnk -> C:\Program Files\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\Users\Stefan\Desktop\TeamViewer.lnk -> C:\TeamViewer-Portable\TeamViewerPortable.exe (LRepacks)
Shortcut: C:\Users\Stefan\Desktop\Tukui Client.lnk -> C:\Windows\Installer\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}\_65267F743AD36908BE6A8A.exe ()
Shortcut: C:\Users\Stefan\Desktop\Twitch.lnk -> C:\Users\Stefan\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc.)
Shortcut: C:\Users\Stefan\Desktop\Warcraft Logs Uploader.lnk -> C:\Users\Stefan\AppData\Local\Programs\Warcraft Logs Uploader\Warcraft Logs Uploader.exe (warcraftlogs)
Shortcut: C:\Users\Stefan\Desktop\WeakAuras Companion.lnk -> C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe (Buds)
Shortcut: C:\Users\Stefan\Desktop\WinSCP.lnk -> C:\Program Files (x86)\WinSCP\WinSCP.exe (Martin Prikryl)
Shortcut: C:\Users\Stefan\Desktop\WowUp.lnk -> C:\Users\Stefan\AppData\Local\Programs\wowup\WowUp.exe (Jliddev)
Shortcut: C:\Users\Stefan\Desktop\Tor Browser\Start Tor Browser.lnk -> C:\Users\Stefan\Desktop\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Stefan\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Twitch.lnk -> C:\Users\Stefan\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc.)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Warcraft Logs Uploader.lnk -> C:\Users\Stefan\AppData\Local\Programs\Warcraft Logs Uploader\Warcraft Logs Uploader.exe (warcraftlogs)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WeakAuras Companion.lnk -> C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe (Buds)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WowUp.lnk -> C:\Users\Stefan\AppData\Local\Programs\wowup\WowUp.exe (Jliddev)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp\WhatsApp.lnk -> C:\Users\Stefan\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> D:\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\thunderbird.exe - Verknüpfung.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++\Uninstall.lnk -> C:\Program Files (x86)\Notepad++\uninstall.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\MSI Afterburner.lnk -> C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\ReadMe.lnk -> C:\Program Files (x86)\MSI Afterburner\Doc\ReadMe.pdf ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\Uninstall.lnk -> C:\Program Files (x86)\MSI Afterburner\Uninstall.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\MSI Afterburner localization reference.lnk -> C:\Program Files (x86)\MSI Afterburner\SDK\Doc\Localization reference.pdf ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\MSI Afterburner skin format reference.lnk -> C:\Program Files (x86)\MSI Afterburner\SDK\Doc\USF skin format reference.pdf ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\Samples.lnk -> C:\Program Files (x86)\MSI Afterburner\SDK\Samples ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Memu\Multi-Memu.lnk -> D:\Program Files\Microvirt\MEmu\MEmuConsole.exe (Microvirt Software Technology Co. Ltd.)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Memu\Starte Memu.lnk -> D:\Program Files\Microvirt\MEmu\MEmu.exe (Microvirt Software Technology Co. Ltd.)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MakeMKV\MakeMKV Website.lnk -> C:\Program Files (x86)\MakeMKV\MakeMKV.url ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MakeMKV\MakeMKV.lnk -> C:\Program Files (x86)\MakeMKV\makemkv.exe (GuinpinSoft inc)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MakeMKV\Uninstall.lnk -> C:\Program Files (x86)\MakeMKV\uninst.exe (GuinpinSoft inc)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Avidemux 2.7\avidemux.lnk -> C:\Program Files\Avidemux 2.7\avidemux.exe (avidemux.org)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Avidemux 2.7\avidemux_jobs.lnk -> C:\Program Files\Avidemux 2.7\avidemux_jobs.exe (avidemux.org)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Avidemux 2.7\Uninstall Avidemux VC++ 64bits.lnk -> C:\Program Files\Avidemux 2.7\Uninstall Avidemux VC++ 64bits.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth-Dateiübertragung.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Adobe Digital Editions 4.5.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\calibre 64bit - E-book management.lnk -> C:\Program Files\Calibre2\calibre.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome (2).lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Thunderbird.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Total Commander (2).lnk -> C:\totalcmd\TOTALCMD64.EXE (Ghisler Software GmbH)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Total Commander.lnk -> C:\totalcmd\TOTALCMD64.EXE (Ghisler Software GmbH)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\WhatsApp.lnk -> C:\Users\Stefan\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\WinRAR (2).lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\7111c0ce965b7246\Battle.net.lnk -> C:\Program Files (x86)\Blizzard App\Battle.net.exe (Blizzard Entertainment)
Shortcut: C:\Users\Stefan\AppData\Roaming\ClassicShell\Pinned\Startup\target.lnk -> C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup ()
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)


ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019\Visual Studio Tools\Developer Command Prompt for VS 2019.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k "C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\Common7\Tools\VsDevCmd.bat"
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.startfenster.de/tab


ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sonic Studio 3.lnk -> C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3Svc32.exe (ASUSTeK COMPUTER INC.) -> /command SonicStudioSystray OpenUI /start SonicStudioSystray
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft Classic\World of Warcraft Classic.lnk -> D:\World of Warcraft\World of Warcraft Launcher.exe (Blizzard Entertainment) -> --productcode=wow_classic
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft\World of Warcraft.lnk -> D:\World of Warcraft\World of Warcraft Launcher.exe (Blizzard Entertainment) -> --productcode=wow
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019\Visual Studio Tools\Debuggable Package Manager.lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation) -> -NoExit -Command "& { Import-Module Appx; Import-Module .\AppxDebug.dll; Show-AppxDebug}"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019\Visual Studio Tools\Developer PowerShell for VS 2019.lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation) -> -noe -c "&{Import-Module """C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\Common7\Tools\Microsoft.VisualStudio.DevShell.dll"""; Enter-VsDevShell d0659128}"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk -> C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (VideoLAN) -> --reset-config --reset-plugins-cache vlc://quit
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk -> C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (VideoLAN) -> -Iskins
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH) ->  --control
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\Scanner Setup-Assistent.lnk -> C:\Program Files (x86)\Nuance\PaperPort\ScannerWizardU.exe (Nuance Communications, Inc.) -> /A [PaperPort 14.5] /L [ger]
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Auf Updates prüfen.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\javacpl.exe (Oracle Corporation) -> -tab update
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Info zu Java.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\javacpl.exe (Oracle Corporation) -> -tab about
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion Desktop Wallpaper.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusionCommand.exe (Binary Fortress Software) -> -windowwallpaper
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion Monitor Configuration.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusionCommand.exe (Binary Fortress Software) -> -windowmonitorconfig
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion Settings.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusionCommand.exe (Binary Fortress Software) -> -windowsettings
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Start Menü Einstellungen.lnk -> C:\Program Files\Classic Shell\ClassicStartMenu.exe (IvoSoft) -> -settings
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Security\Bitdefender.lnk -> C:\Program Files\Bitdefender\Bitdefender Security\seccenter.exe (Bitdefender) -> source:startmenu
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AORUS\RGBFusion 2.0\Uninstall RGBFusion 2.0.lnk -> C:\Program Files (x86)\GIGABYTE\RGBFusion\Uninstall.exe () -> /MGBTKILL
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk\Uninstall AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH) ->  --uninstall
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk -> C:\Windows\System32\secpol.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Public\Desktop\DisplayFusion.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusionCommand.exe (Binary Fortress Software) -> -windowsettings
ShortcutWithArgument: C:\Users\Stefan\Desktop\CurseForge.lnk -> C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe (Overwolf Ltd.) -> -launchapp cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj -from-desktop
ShortcutWithArgument: C:\Users\Stefan\Desktop\Discord.lnk -> C:\Users\Stefan\AppData\Local\Discord\Update.exe (GitHub) -> --processStart Discord.exe
ShortcutWithArgument: C:\Users\Stefan\Desktop\Headset.lnk -> C:\Windows\nircmd.exe (NirSoft) -> setdefaultsounddevice "Headset"
ShortcutWithArgument: C:\Users\Stefan\Desktop\Lautsprecher.lnk -> C:\Windows\nircmd.exe (NirSoft) -> setdefaultsounddevice "Lautsprecher"
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf\CurseForge.lnk -> C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe (Overwolf Ltd.) -> -launchapp cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf\Overwolf.lnk -> C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe (Overwolf Ltd.) -> -from-desktop
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Memu\Deinstallieren Memu.lnk -> D:\Program Files\Microvirt\MEmu\uninstall\uninstall.exe (Microvirt Software Technology Co. Ltd.) -> -u
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc\Discord.lnk -> C:\Users\Stefan\AppData\Local\Discord\Update.exe (GitHub) -> --processStart Discord.exe
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Helium Backup.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=gpglbgbpeobllokpmeagpoagjbfknanl
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Win7Bank.lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.exe (Oracle Corporation) -> --comment "Win7Bank" --startvm "adb2e37f-48c7-449c-a0ae-60c58fc2e8fd"
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\39b93fc1c609481\CurseForge.lnk -> C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe (Overwolf Ltd.) -> -launchapp cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj -from-taskbar
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\ClassicShell\Pinned\startscreen.lnk -> C:\Program Files\Classic Shell\ClassicStartMenu.exe (IvoSoft) -> -togglenew
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default


InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TradeSkillMaster Application\TradeSkillMaster.com.url -> URL: hxxp://www.tradeskillmaster.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam Support Center.url -> URL: hxxp://support.steampowered.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion on the Web.url -> URL: hxxps://www.displayfusion.com
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\Get Involved.url -> URL: hxxps://calibre-ebook.com/get-involved
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\User Manual.url -> URL: hxxps://manual.calibre-ebook.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\Get Involved.url -> URL: hxxps://calibre-ebook.com/get-involved
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\User Manual.url -> URL: hxxps://manual.calibre-ebook.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broken Sword 4 - The Angel of Death [GOG.com]\Dokumente\Support.url -> URL: hxxp://www.gog.com/support/broken_sword_4
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper\Visit our website - German.url -> URL: hxxp://www.backup-utility.com
InternetURL: C:\Users\Stefan\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\Stefan\Favorites\IObit Freeware.url -> URL: hxxp://www.iobit.com/
InternetURL: C:\Users\Stefan\Favorites\iphone 4 broken case - Google-Suche.url -> URL: hxxp://www.google.de/search?hl=de&client=safari&tbo=d&tbm=isch&spell=1&q=iphone+4+broken+case&sa=X&ei=O6-LUMzmAYeF4gS3yoDoDQ&ved=0CDcQvwUoAA&biw=320&bih=416#p=50
InternetURL: C:\Users\Stefan\Favorites\Ros Case für iPhone 4_4S Hülle iPhone Hüllen, iPhone 4s Hülle, iPhone 4 Cases, iPad 2 Case, iPad mini Cases von QUADOCTA.url -> URL: hxxp://www.quadocta.com/de/ros-case-fur-iphone-4-4s.html
InternetURL: C:\Users\Stefan\Favorites\The NeoSmart Files.url -> URL: hxxp://neosmart.net/blog/feed/
InternetURL: C:\Users\Stefan\Favorites\Windows Live\Windows Live Gallery.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=70742
InternetURL: C:\Users\Stefan\Favorites\Windows Live\Windows Live Ideas.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72700
InternetURL: C:\Users\Stefan\Favorites\Windows Live\Windows Live Mail.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72681
InternetURL: C:\Users\Stefan\Favorites\Windows Live\Windows Live Spaces.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72682
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Auto.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72680
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Fernsehen.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72659
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Money.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72640
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Nachrichten.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72636
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Sport.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72635
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72630
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\IE-Site auf Microsoft.com.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72186
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft Deutschland GmbH.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72520
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft Store.url -> URL: hxxp://go.microsoft.com/fwlink/?linkid=140813
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft Windows - Start.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72629
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft zu Hause.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72406
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft.com durchsuchen.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72893
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Site für IE Add-Ons.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=50893
InternetURL: C:\Users\Stefan\Favorites\Links\Vorgeschlagene Sites.url -> URL: hxxps://ieonline.microsoft.com/#ieslice
InternetURL: C:\Users\Stefan\Favorites\Links\Web Slice-Katalog.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=121315

==================== Ende vom Shortcut.txt =============================
         
__________________

Alt 30.11.2021, 23:10   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Zitat:
x.X.RIDDICK.X.x
Bevor wir hier überhaupt anfangen möchtest du bitte sämtliche Cracks/Keygen sowie gecrackte Spiele und Programme und ihre Kopien davon löschen.


Cracks, Keygens und andere illegale Software

Bitte lesen => Cracks, Keygens und andere illegale Software

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.12.2021, 09:01   #5
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Hallo,

danke für den Hinweis, da ist wohl ein Gespräch mit meinem Filius notwendig. Ich habe das Programm entfernt.

Folgend die neuen Scan-Ergebnisse:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 26-11-2021
durchgeführt von Stefan (Administrator) auf PC-STEFAN (01-12-2021 08:52:37)
Gestartet von \\OMV\Archiv\Download\Malware entfernen
Geladene Profile: Stefan
Plattform: Microsoft Windows 10 Pro Version 2004 19041.1348 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

() [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe
(ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.00.01\atkexComSvc.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookApp32.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookApp64.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\25.0.1.194\DiscoverySrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe <3>
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdtbnmh.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\BrUtilities\BrLogRx.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Buds) [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe <4>
(CHENGDU AOMEI Tech Co., Ltd. -> AOMEI Tech Co., Ltd.) C:\Program Files (x86)\AOMEI Backupper\ABService.exe
(Discord Inc. -> Discord Inc.) C:\Users\Stefan\AppData\Local\Discord\app-1.0.9003\Discord.exe <6>
(Ghisler Software GmbH -> Ghisler Software GmbH) C:\totalcmd\TOTALCMD64.EXE
(Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG) C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe
(GuinpinSoft inc) [Datei ist nicht signiert] C:\Program Files\Common Files\cdarbsvc\cdarbsvc_v1.0.0_x64.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.59.11001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.59.11001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> ) C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe <4>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <13>
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PPScheduler.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDFCreate\PdfCreate7Hook.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDFViewer\PdfPro7Hook.exe
(Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\NVDisplay.Container.exe <2>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.185.0.12\OverwolfHelper.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.185.0.12\OverwolfHelper64.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe <3>
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Overwolf\Overwolf.exe
(Overwolf Ltd -> Overwolf LTD) C:\Users\Stefan\AppData\Local\Overwolf\ProcessCache\0.185.0.12\cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj\curseforge.exe
(Pango Inc. -> AnchorFree Inc.) C:\Program Files\Bitdefender\Bitdefender VPN\Hydra.Sdk.Windows.Service.exe
(philandro Software GmbH -> philandro Software GmbH) C:\Program Files (x86)\AnyDesk\AnyDesk.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Shanghai Microvirt Software Technology Co., Ltd. -> ) D:\Program Files\Microvirt\MEmu\MemuService.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9246656 2018-01-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [319544 2019-01-04] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
HKLM\...\Run: [Sonic Studio 3] => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe [1234432 2018-02-06] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3237808 2018-01-09] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM-x32\...\Run: [C17A] => C:\Windows\twain_32\Brimc17a\Common\TwDsUiLaunch.exe [86104 2018-11-14] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [145344 2019-07-26] (Brother Industries, Ltd. -> Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3147264 2021-08-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [BrotherSoftwareUpdateNotification] => C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe [3590656 2021-10-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [335232 2015-04-10] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\\isuspm.exe [2068856 2011-10-12] (Flexera Software LLC -> Flexera Software LLC.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [36168 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [18248 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PPort14reminder] => C:\Program Files (x86)\Nuance\PaperPort\Ereg\Ereg.exe [330056 2013-03-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFProHook] => C:\Program Files (x86)\Nuance\PDFViewer\pdfpro7hook.exe [641864 2013-03-20] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFCreHook] => C:\Program Files (x86)\Nuance\PDFCreate\pdfcreate7hook.exe [605512 2013-03-26] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF7 Registry Controller] => C:\Program Files (x86)\Nuance\PDFCreate\RegistryController.exe [140616 2013-03-26] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [TSMApplication] => C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe [1623040 2021-06-30] () [Datei ist nicht signiert]
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [DisplayFusion] => C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7776192 2020-06-24] (Binary Fortress Software Ltd -> Binary Fortress Software)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [136443968 2021-11-22] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [PPScheduler] => C:\Program Files (x86)\Nuance\PaperPort\PPScheduler.exe [68936 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1807192 2021-11-23] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [Discord] => C:\Users\Stefan\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [AusweisApp2] => C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe [2461432 2021-03-31] (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [wtf.weakauras.companion] => C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe [131132416 2021-05-29] (Buds) [Datei ist nicht signiert]
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\MountPoints2: {86098b39-252d-11ec-a7c8-6245b501e93f} - "J:\OnePlus_setup.exe" /s
HKLM\...\Print\Monitors\HP 5512 Status Monitor: hpinksts5512LM.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2021-06-01]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
Startup: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\thunderbird.exe - Verknüpfung.lnk [2021-11-04]
ShortcutTarget: thunderbird.exe - Verknüpfung.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation -> Mozilla Corporation)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {2166EB77-07C5-4A8C-BD9A-A727D7E9491E} - System32\Tasks\Opera scheduled assistant Autoupdate 1635358610 => C:\Users\Stefan\AppData\Local\Programs\Opera\launcher.exe -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Stefan\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {232AACCC-3A2B-48DC-A788-0E8F934132AE} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\25.0.1.194\WatchDog.exe [937064 2021-08-10] (Bitdefender SRL -> Bitdefender)
Task: {29A57724-48B7-4898-9716-D541000B3CED} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {6EEA4A03-BB90-4981-8E83-184CC0E6D5BB} - System32\Tasks\SS3svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\x64\SS3svc64.exe [811520 2018-02-06] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
Task: {727C83DA-DEB9-4CA1-8184-56F96CABCB78} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [65432 2021-10-28] (Microsoft Corporation -> Microsoft)
Task: {7C237AC0-D9F0-4736-92D4-AE220E8AF84D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {7CD026BC-843F-4BAF-B208-577906A82B9C} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2484056 2021-11-23] (Overwolf Ltd -> Overwolf LTD)
Task: {83243234-F306-4CF3-80D6-0E8BEB9B03D7} - System32\Tasks\SS3svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe [1234432 2018-02-06] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
Task: {8FE63C55-AE31-41A1-8851-43B5A824B563} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {AFE76644-7423-4B7F-8873-CA56994040A3} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {B6432667-89E0-48F0-B9B3-F8CC19C17CB4} - System32\Tasks\Opera scheduled Autoupdate 1635358608 => C:\Users\Stefan\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (Keine Datei)
Task: {D753982A-93C8-4A64-8384-7BDAEB1163AF} - System32\Tasks\Bitdefender AgentTask_AD394AE64E874073B10A89FEEC305A3C => C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe [957528 2021-10-06] (Bitdefender SRL -> Bitdefender)
Task: {DCD41734-AF02-4278-90D7-B7588B769EE4} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\IntelPTTEKRecertification.exe [918288 2020-04-22] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {E0E781DB-9FC5-44A4-9DAF-BF4D1F4BE45E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [682936 2021-11-24] (Mozilla Corporation -> Mozilla Foundation)
Task: {E1021AA1-0136-40CE-A30D-B8E36A909D82} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [782320 2019-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Intel PTT EK Recertification.job => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\IntelPTTEKRecertification.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.188.1
Tcpip\..\Interfaces\{40a347df-a8ef-46d8-9a98-74d578ba5a16}: [DhcpNameServer] 192.168.188.1
Tcpip\..\Interfaces\{8e76abfc-fc10-4fa9-94a7-ccbdbf2dd1f0}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{e0fbbec7-dcd5-46b6-a2fe-506a5c574e36}: [DhcpNameServer] 192.168.4.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Stefan\AppData\Local\Microsoft\Edge\User Data\Default [2021-11-23]

FireFox:
========
FF DefaultProfile: 39gnbtze.default
FF ProfilePath: C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default [2021-12-01]
FF Notifications: Mozilla\Firefox\Profiles\39gnbtze.default -> hxxps://my.jdownloader.org; hxxp://192.168.188.120:8096; hxxps://www.yourwobb.com; hxxps://pcminecraft-mods.com; hxxps://www.lieferando.de
FF Extension: (MyJDownloader Browser Erweiterung) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\jid1-OY8Xu5BsKZQa6A@jetpack.xpi [2021-06-25] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (Kee - Password Manager) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\keefox@chris.tomlinson.xpi [2021-05-06]
FF Extension: (Google Translator for Firefox) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\translator@zoli.bod.xpi [2020-01-21]
FF Extension: (Bitwarden - Kostenloser Passwortmanager) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{446900e4-71c2-419f-a6a7-df9c091e268b}.xpi [2021-10-29]
FF Extension: (Translator) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{5ee75ce4-8c40-4fdd-9273-0b59c7e0c7ce}.xpi [2020-01-21]
FF Extension: (Flash Player   ) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{87e997f4-ae0e-42e6-a780-ff73977188c5}.xpi [2020-08-24]
FF Extension: (Buster: Captcha Solver for Humans) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{e58d3966-3d76-4cd9-8552-1582fbc800c1}.xpi [2021-11-02]
FF HKLM\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF Extension: (Bitdefender Wallet) - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi [2021-08-16] [UpdateUrl:hxxps://download.bitdefender.com/windows/desktop/connect/wallet/updates.json ]
FF HKLM\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF Extension: (Bitdefender Anti-Tracker) - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi [2020-11-12] [UpdateUrl:hxxps://download.bitdefender.com/windows/desktop/connect/antitracker/updates.json ]
FF HKLM-x32\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF HKLM-x32\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2019-11-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2019-11-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [2018-04-08] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [2018-04-08] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [2018-04-08] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [2018-04-08] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: ZEON/PDF,version=2.0 -> C:\Program Files (x86)\Nuance\PDFViewer\bin\nppdf.dll [2011-07-15] (Zeon Corporation -> Zeon Corporation)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2019-09-30] <==== ACHTUNG (Zeigt auf eine *.cfg Datei)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2019-09-30] <==== ACHTUNG

Chrome: 
=======
CHR DefaultProfile: Default"},"promo":{"ntp_notification_promo":[{"closed":true,"end":0.0,"group":0,"increment":1,"increment_frequency":0,"increment_max":0,"max_views":0,"num_groups":100,"payload":{},"segment":0,"start":0.0,"text":"
CHR Profile: C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default [2021-11-29]
CHR Extension: (ProxFlow) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2021-05-29]
CHR Extension: (Foxit PDF Creator) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cifnddnffldieaamihfkhkdgnbhfmaci [2021-04-15]
CHR Extension: (Bitdefender Wallet) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\gannpgaobkkhmpomoijebaigcapoeebl [2020-08-11]
CHR Extension: (Bitdefender Anti-Tracker) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\khndhdhbebhaddchcgnalcjlaekbbeof [2020-09-30]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-01]
CHR Extension: (Chrome Media Router) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-05-05]
CHR HKLM\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PhantomPDF\plugins\Creator\ChromeAddin\ChromeAddin.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PhantomPDF\plugins\Creator\ChromeAddin\ChromeAddin.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [gannpgaobkkhmpomoijebaigcapoeebl]
CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AfVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\hydra.sdk.windows.service.exe [198256 2021-01-25] (Pango Inc. -> AnchorFree Inc.)
R2 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [3743984 2021-10-05] (philandro Software GmbH -> philandro Software GmbH)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.00.01\atkexComSvc.exe [382424 2018-02-06] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-04-24] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
R2 Backupper Service; C:\Program Files (x86)\AOMEI Backupper\ABService.exe [122728 2017-09-04] (CHENGDU AOMEI Tech Co., Ltd. -> AOMEI Tech Co., Ltd.)
R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [817216 2021-08-16] (Bitdefender SRL -> Bitdefender)
R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [817216 2021-08-16] (Bitdefender SRL -> Bitdefender)
R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2195320 2018-03-22] (Bitdefender SRL -> Bitdefender)
R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [1899112 2018-03-22] (Bitdefender SRL -> Bitdefender)
R2 BdVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnservice.exe [256616 2021-10-04] (Bitdefender SRL -> Bitdefender)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8403672 2019-04-26] (BattlEye Innovations e.K. -> )
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [321536 2021-08-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CdRomArbiterService; C:\Program Files\Common Files\cdarbsvc\cdarbsvc_v1.0.0_x64.exe [8704 2020-09-30] (GuinpinSoft inc) [Datei ist nicht signiert]
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [3733456 2020-06-24] (Binary Fortress Software Ltd -> Binary Fortress Software)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [11162688 2021-11-22] (Logitech Inc -> Logitech, Inc.)
R2 MEmuSVC; D:\Program Files\Microvirt\MEmu\MemuService.exe [85304 2019-09-12] (Shanghai Microvirt Software Technology Co., Ltd. -> )
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2466608 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3344176 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2484056 2021-11-23] (Overwolf Ltd -> Overwolf LTD)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [77640 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [785512 2021-08-10] (Bitdefender SRL -> Bitdefender)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6103464 2021-11-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [306776 2021-10-06] (Bitdefender SRL -> Bitdefender)
R2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2019-08-09] (Microsoft) [Datei ist nicht signiert]
R2 vsserv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [817216 2021-08-16] (Bitdefender SRL -> Bitdefender)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-04-30] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [20480 2019-08-09] (Microsoft) [Datei ist nicht signiert]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 ambakdrv; C:\WINDOWS\System32\ambakdrv.sys [51120 2016-12-21] (CHENGDU AOMEI Tech Co., Ltd. -> )
R3 AmdTools64; C:\WINDOWS\System32\drivers\AmdTools64.sys [58216 2018-03-23] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R2 ammntdrv; C:\Windows\system32\ammntdrv.sys [171952 2016-12-21] (CHENGDU AOMEI Tech Co., Ltd. -> )
R2 amwrtdrv; C:\Windows\system32\amwrtdrv.sys [38320 2017-09-01] (CHENGDU AOMEI Tech Co., Ltd. -> )
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2017-06-01] (ASUSTeK Computer Inc. -> )
R1 atc; C:\WINDOWS\System32\DRIVERS\atc.sys [3414928 2021-08-16] (Bitdefender SRL -> Bitdefender S.R.L. Bucharest, ROMANIA)
R2 BdDci; C:\WINDOWS\system32\DRIVERS\bddci.sys [802976 2021-04-19] (Bitdefender SRL -> Bitdefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [22976 2021-04-19] (Microsoft Windows Early Launch Anti-Malware Publisher -> Bitdefender)
R0 bdprivmon; C:\WINDOWS\System32\DRIVERS\bdprivmon.sys [46056 2021-04-28] (Bitdefender SRL -> © Bitdefender SRL)
R1 BDVEDISK; C:\WINDOWS\system32\DRIVERS\bdvedisk.sys [96616 2020-05-28] (Bitdefender SRL -> BitDefender)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [45968 2019-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
S3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [21904 2019-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R1 EneTechIo; C:\WINDOWS\system32\drivers\ene.sys [20992 2020-05-12] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 gdrv2; C:\WINDOWS\gdrv2.sys [32600 2020-10-20] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
R0 Gemma; C:\WINDOWS\System32\DRIVERS\gemma.sys [488592 2021-04-19] (Bitdefender SRL -> BitDefender S.R.L. Bucharest, ROMANIA)
S3 glusbflt; C:\WINDOWS\System32\DRIVERS\glusbflt.sys [59504 2018-07-19] (GENESYS LOGIC, INC. -> Genesys Logic)
R3 gzflt; C:\WINDOWS\System32\DRIVERS\gzflt.sys [195232 2020-11-12] (Bitdefender SRL -> BitDefender LLC)
R2 Ignis; C:\WINDOWS\system32\DRIVERS\ignis.sys [185312 2020-12-14] (Bitdefender SRL -> Bitdefender)
S3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [55776 2018-03-26] (WDKTestCert Primary_2,131190079393378426 -> hxxp://libusb-win32.sourceforge.net)
R3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [44488 2021-11-05] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [37200 2021-03-17] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [25928 2021-03-17] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [66896 2021-03-17] (Logitech Inc -> Logitech)
R1 MEmuDrv; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [320360 2021-01-04] (Shanghai Microvirt Software Technology Co., Ltd. -> Maiwei Corporation)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [24000 2019-09-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
S3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [50240 2019-09-19] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_0228; C:\WINDOWS\System32\drivers\RzDev_0228.sys [51592 2019-01-17] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_0306; C:\WINDOWS\System32\drivers\RzDev_0306.sys [51776 2019-09-19] (Razer USA Ltd. -> Razer Inc)
R3 SteamStreamingMicrophone; C:\WINDOWS\system32\drivers\SteamStreamingMicrophone.sys [40736 2017-07-28] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\WINDOWS\system32\drivers\SteamStreamingSpeakers.sys [40736 2017-07-21] (Valve Corp. -> )
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [47920 2020-02-20] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R0 trufos; C:\WINDOWS\System32\DRIVERS\trufos.sys [641728 2021-03-23] (Bitdefender SRL -> Bitdefender)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [227224 2019-01-14] (Oracle Corporation -> Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-11-30 15:56 - 2021-11-30 15:59 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\LibreELEC
2021-11-30 12:57 - 2021-11-30 15:04 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\Kodi
2021-11-30 12:56 - 2021-11-30 12:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodi
2021-11-30 12:56 - 2021-11-30 12:56 - 000000000 ____D C:\Program Files\Kodi
2021-11-30 10:38 - 2021-11-30 10:38 - 002225631 _____ C:\Users\Stefan\Desktop\Sdebamf02521113011270.pdf
2021-11-26 19:44 - 2021-12-01 08:53 - 000000000 ____D C:\FRST
2021-11-24 16:02 - 2021-11-25 15:51 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-11-22 17:27 - 2021-11-22 17:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2021-11-22 17:27 - 2021-11-22 17:27 - 000000000 ____D C:\Program Files\LGHUB
2021-11-22 15:57 - 2021-11-23 15:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-11-12 17:34 - 2021-11-12 17:34 - 000011363 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-11-12 17:33 - 2021-11-12 17:33 - 000272384 _____ C:\WINDOWS\system32\TpmTool.exe
2021-11-12 17:33 - 2021-11-12 17:33 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2021-11-12 17:33 - 2021-11-12 17:33 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-11-12 17:20 - 2021-11-12 17:20 - 000000000 ___HD C:\$WinREAgent
2021-11-05 15:11 - 2021-11-05 15:11 - 004453336 _____ (Logitech) C:\WINDOWS\system32\logi_audio_headset_render_apo.dll
2021-11-05 15:11 - 2021-11-05 15:11 - 002177152 _____ (Logitech) C:\WINDOWS\system32\logi_audio_headset_capture_apo.dll
2021-11-05 15:11 - 2021-11-05 15:11 - 000044488 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_audio_surround.sys
2021-11-05 15:03 - 2021-11-05 15:03 - 000000000 ____D C:\WINDOWS\system32\lxss
2021-11-05 15:01 - 2021-10-21 18:49 - 001874648 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001874648 _____ C:\WINDOWS\system32\vulkaninfo.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001464952 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001450232 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001450232 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001206384 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001111256 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001111256 _____ C:\WINDOWS\system32\vulkan-1.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 000965336 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 000965336 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 001523336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 001172608 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000800368 _____ C:\WINDOWS\system32\nvofapi64.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000707728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2021-11-05 15:01 - 2021-10-21 18:45 - 000676480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000656512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000635000 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000564352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 008724080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 007843984 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 004938896 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 002850416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 002114688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 001597584 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 000981112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 000452216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2021-11-05 15:01 - 2021-10-21 18:43 - 005727376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2021-11-05 15:01 - 2021-10-21 18:43 - 000849016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2021-11-05 15:01 - 2021-10-21 01:48 - 000085748 _____ C:\WINDOWS\system32\nvinfo.pb
2021-11-05 14:43 - 2021-11-05 14:43 - 000001152 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2021-11-05 14:43 - 2021-11-05 14:43 - 000000000 ____D C:\Program Files\PCHealthCheck
2021-11-04 18:58 - 2021-11-17 17:27 - 000001108 _____ C:\Users\Stefan\Desktop\Forza Horizon 5 - Verknüpfung.lnk

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-12-01 08:53 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-12-01 08:44 - 2019-04-12 08:53 - 000000000 ____D C:\Users\Stefan\AppData\Local\ClassicShell
2021-12-01 08:39 - 2021-01-23 20:44 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\discord
2021-12-01 08:38 - 2021-07-22 18:30 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\weakauras-companion
2021-12-01 08:38 - 2021-01-23 20:44 - 000000000 ____D C:\Users\Stefan\AppData\Local\Discord
2021-12-01 08:16 - 2019-12-19 17:08 - 000000000 ____D C:\Users\Stefan\AppData\Local\LGHUB
2021-12-01 07:58 - 2021-09-20 11:57 - 000000000 ____D C:\Users\Stefan\AppData\LocalLow\Red Dot Games
2021-12-01 07:47 - 2019-04-11 17:30 - 000000000 ____D C:\ProgramData\Mozilla
2021-12-01 07:46 - 2019-04-11 17:30 - 000000000 ____D C:\Users\Stefan\AppData\LocalLow\Mozilla
2021-12-01 07:38 - 2020-12-28 12:56 - 000002329 _____ C:\Users\Stefan\Desktop\CurseForge.lnk
2021-12-01 07:38 - 2019-12-19 17:08 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\LGHUB
2021-12-01 07:37 - 2020-12-28 12:56 - 000000000 ____D C:\Users\Stefan\AppData\Local\Overwolf
2021-12-01 07:37 - 2020-11-18 11:18 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-12-01 07:09 - 2019-04-12 09:15 - 000000082 _____ C:\WINDOWS\SysWOW64\winsevr.dat
2021-11-30 23:06 - 2019-04-11 22:37 - 000000000 ____D C:\ProgramData\NVIDIA
2021-11-30 23:03 - 2021-01-10 22:52 - 000003132 _____ C:\WINDOWS\system32\Tasks\MSIAfterburner
2021-11-30 17:16 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-11-30 17:16 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-11-30 17:12 - 2019-04-12 11:36 - 000000600 _____ C:\Users\Stefan\AppData\Local\PUTTY.RND
2021-11-30 12:57 - 2019-04-11 22:36 - 000000000 ____D C:\ProgramData\Package Cache
2021-11-29 23:08 - 2021-01-30 12:17 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\WowUp
2021-11-29 11:08 - 2019-04-12 08:38 - 000000000 ____D C:\Users\Stefan\AppData\Local\GHISLER
2021-11-29 11:06 - 2019-04-11 17:40 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\vlc
2021-11-29 10:39 - 2020-10-25 13:42 - 000000000 ____D C:\ProgramData\TEMP
2021-11-29 10:39 - 2020-10-25 13:41 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\.oit
2021-11-29 07:58 - 2019-04-12 13:06 - 000000000 ____D C:\Users\Stefan\.VirtualBox
2021-11-28 13:37 - 2019-04-12 14:24 - 000000000 ____D C:\Users\Stefan\AppData\Local\D3DSCache
2021-11-28 13:22 - 2019-04-12 08:58 - 000000000 ____D C:\Users\Stefan\AppData\Local\Battle.net
2021-11-28 01:12 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-11-27 22:17 - 2020-02-13 22:11 - 000000000 ____D C:\ProgramData\LGHUB
2021-11-27 18:44 - 2019-04-12 13:06 - 000000000 ____D C:\Users\Stefan\AppData\Local\CrashDumps
2021-11-25 15:51 - 2021-10-06 18:05 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-11-25 15:51 - 2020-12-28 12:56 - 000000000 ____D C:\Program Files (x86)\Overwolf
2021-11-25 15:51 - 2019-04-11 17:30 - 000001011 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-11-25 15:49 - 2020-06-19 23:30 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-11-24 18:13 - 2019-04-12 09:15 - 000000000 ____D C:\ProgramData\AomeiBR
2021-11-24 18:00 - 2021-10-13 21:28 - 000001024 ____H C:\SYSTAG.BIN
2021-11-24 18:00 - 2019-04-12 09:14 - 000000000 ____D C:\Program Files (x86)\AOMEI Backupper
2021-11-23 15:51 - 2020-11-18 11:48 - 000003370 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1877583376-4000565961-4163756141-1001
2021-11-23 15:51 - 2020-11-18 11:20 - 000002408 _____ C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-11-23 15:49 - 2019-04-11 17:30 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-11-22 17:27 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2021-11-19 17:07 - 2019-04-11 22:24 - 000000000 ____D C:\ProgramData\Packages
2021-11-18 16:49 - 2021-10-26 12:25 - 002224592 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000332224 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000217536 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000197048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000061904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
2021-11-18 15:45 - 2019-04-11 17:02 - 000000000 ____D C:\Program Files (x86)\Blizzard App
2021-11-18 15:41 - 2020-11-30 10:38 - 000003606 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6bd964741d981
2021-11-18 15:41 - 2020-11-18 11:48 - 000003700 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-11-17 17:36 - 2020-11-18 11:30 - 001723002 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-11-17 17:36 - 2019-12-07 15:51 - 000743714 _____ C:\WINDOWS\system32\perfh007.dat
2021-11-17 17:36 - 2019-12-07 15:51 - 000150136 _____ C:\WINDOWS\system32\perfc007.dat
2021-11-17 17:29 - 2020-11-18 11:48 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-11-17 17:29 - 2020-11-18 11:18 - 000008192 ___SH C:\DumpStack.log.tmp
2021-11-17 17:29 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-11-16 18:09 - 2019-09-21 16:49 - 000000000 ____D C:\Program Files (x86)\Browny02
2021-11-16 18:07 - 2019-09-21 16:49 - 000000000 ____D C:\ProgramData\ControlCenter4
2021-11-16 18:07 - 2019-09-21 16:49 - 000000000 ____D C:\Program Files (x86)\ControlCenter4
2021-11-13 14:17 - 2019-12-07 10:03 - 000065536 _____ C:\WINDOWS\system32\config\ELAM
2021-11-13 14:12 - 2020-11-18 11:18 - 000437128 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-11-13 00:33 - 2019-12-07 15:54 - 000000000 ___SD C:\WINDOWS\system32\AppV
2021-11-13 00:33 - 2019-12-07 15:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-11-13 00:33 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2021-11-12 17:37 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-11-11 18:34 - 2019-04-12 07:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-11-11 18:29 - 2019-04-12 07:55 - 141529560 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-11-06 14:22 - 2019-05-02 13:46 - 000000000 ____D C:\Users\Stefan\AppData\Local\NVIDIA
2021-11-05 15:03 - 2019-04-11 22:47 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2021-11-05 15:02 - 2019-04-11 16:54 - 000000000 ____D C:\Users\Stefan\AppData\Local\NVIDIA Corporation
2021-11-04 19:36 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2021-11-04 18:11 - 2019-04-11 22:17 - 000000000 ____D C:\Users\Stefan\AppData\Local\Packages

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2020-10-25 14:25 - 2020-10-25 14:25 - 000411723 _____ () C:\Program Files (x86)\Bitfarm-Uninstall.log
2021-09-28 07:59 - 2021-09-28 07:59 - 000000261 _____ () C:\Users\Stefan\AppData\Roaming\MelonLoader.Installer.cfg
2019-04-12 11:44 - 2021-06-01 10:41 - 000000600 _____ () C:\Users\Stefan\AppData\Roaming\winscp.rnd
2019-04-12 11:36 - 2021-11-30 17:12 - 000000600 _____ () C:\Users\Stefan\AppData\Local\PUTTY.RND

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         


Alt 01.12.2021, 09:02   #6
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 26-11-2021
durchgeführt von Stefan (01-12-2021 08:53:59)
Gestartet von \\OMV\Archiv\Download\Malware entfernen
Microsoft Windows 10 Pro Version 2004 19041.1348 (X64) (2020-11-18 10:48:55)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1877583376-4000565961-4163756141-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1877583376-4000565961-4163756141-503 - Limited - Disabled)
Gast (S-1-5-21-1877583376-4000565961-4163756141-501 - Limited - Disabled)
Stefan (S-1-5-21-1877583376-4000565961-4163756141-1001 - Administrator - Enabled) => C:\Users\Stefan
WDAGUtilityAccount (S-1-5-21-1877583376-4000565961-4163756141-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Bitdefender Virenschutz (Enabled - Up to date) {BAD274F4-FA00-8560-1CDE-6C830442BEFA}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {B5763A99-8435-6D40-83EB-2CA97758A9A5}
FW: Bitdefender Firewall (Enabled) {82E9F5D1-B06F-8438-3781-C5B6FA91F981}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.11 - Adobe Systems Incorporated)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 6.2.6 - AnyDesk Software GmbH)
AOMEI Backupper Technician Plus (HKLM-x32\...\{A83692F5-3E9B-4E95-9E7E-B5DF5536CE9D}_is1) (Version:  - AOMEI Technology Co., Ltd.)
Asus ProductDaemonSetup (HKLM\...\{36606417-B1C4-42C2-B5C1-67972DA63DAB}) (Version: 3.6.3301 - ASUSTeK COMPUTER INC) Hidden
Asus Sonic Studio 3 (HKLM-x32\...\{4c420149-fe6a-40e9-a49d-76fe090d47de}) (Version: 3.6.33.49098 - ASUSTeK COMPUTER INC)
Asus SonicStudio3Setup (HKLM\...\{09F50953-88CF-42D3-90AE-394497948D8B}) (Version: 3.6.33.49098 - ASUSTeK COMPUTER INC) Hidden
AusweisApp2 (HKLM-x32\...\{C04EA002-0878-4DBA-810E-8FE84CE35CB5}) (Version: 1.22.2 - Governikus GmbH & Co. KG)
Avidemux VC++ 64bits (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\{d17068bf-4b68-4075-8303-968982386f51}) (Version: 2.7.6 - Mean)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 25.0.1.194 - Bitdefender)
Bitdefender Total Security (HKLM\...\Bitdefender) (Version: 23.0.22.97 - Bitdefender)
Bitdefender VPN (HKLM\...\Bitdefender VPN) (Version: 25.4.4.44 - Bitdefender)
Blizzard App (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BrLauncher (HKLM-x32\...\{88FCD471-DBBF-4A75-8066-ACACE05DE3CF}) (Version: 2.0.14.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{190861E7-09C5-42D8-BB4B-0AFB234BCFC1}) (Version: 1.0.3.1 - Brother Industries Ltd.) Hidden
Broken Sword 4: The Angel of Death (HKLM-x32\...\1207658973_is1) (Version: 1.1a - GOG.com)
Brother iPrint&Scan (HKLM-x32\...\{569f9640-fd0a-4a52-97f2-11277f65a3f0}) (Version: 4.4.0.33 - Brother Industries, Ltd.)
Brother iPrint&Scan (HKLM-x32\...\{FE65E525-8FCA-43BE-8D7F-0C4665FAE1A5}) (Version: 4.4.0.33 - Brother Industries, Ltd.) Hidden
Brother Printer Driver (HKLM-x32\...\{7184725F-7B6B-44AA-8337-1337CD163A47}) (Version: 1.2.0.0 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{4A7093D7-3A22-45C3-96FC-81CB8BF8B2EA}) (Version: 1.0.22.1 - Brother Industries Ltd.) Hidden
BrSupportTools (HKLM-x32\...\{D0F69DE9-EE0B-4A7A-8248-6D5EC97D171C}) (Version: 1.0.23.0 - Brother Industries Ltd.) Hidden
calibre (HKLM-x32\...\{DD87CCE3-2BE7-49EA-8261-BF997D3B7768}) (Version: 3.41.3 - Kovid Goyal)
calibre 64bit (HKLM\...\{55ED30CB-7EEB-401C-B9E3-D9A5925D24C5}) (Version: 4.15.0 - Kovid Goyal)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{5A260D5A-95D3-4956-8E0A-E182CC4144ED}) (Version: 4.8.04162 - Microsoft Corporation) Hidden
ControlCenter4 (HKLM-x32\...\{CAFE5834-5440-41B8-8C56-4DD946A1A5E1}) (Version: 4.6.21.1 - Brother Industries, Ltd.) Hidden
ControlCenter4 CSDK (HKLM-x32\...\{FD8A9511-BFC9-43B5-BB75-9CEC0EA03CF0}) (Version: 4.6.1.1 - Brother Industries, Ltd.) Hidden
CurseForge (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.186.1.6 - Overwolf app)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
DisplayFusion 9.7 (HKLM-x32\...\B076073A-5527-4f4f-B46B-B10692277DA2_is1) (Version: 9.7.0.0 - Binary Fortress Software)
ENE RGB HAL (HKLM\...\{8DA1B230-D82E-4A24-9237-363E2E1E2695}) (Version: 1.0.21.0 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{bb670f8d-3d66-4f36-8e60-02b71bb0a4e9}) (Version: 1.0.21.0 - Ene Tech.) Hidden
ENE_DRAM_RGB_AURA42 (HKLM\...\{BC5E0A82-C638-44CB-8129-20C8ED70DE7A}) (Version: 1.00.02 - Ene Tech.) Hidden
ENE_DRAM_RGB_AURA42 (HKLM-x32\...\{f3d7fb09-b93f-4c01-a765-0b0adc5bc746}) (Version: 1.00.02 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.00.04 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{26b207d1-1f37-4df9-8b3f-aeebbca6bb85}) (Version: 1.00.04 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_SSS_HAL (HKLM\...\{CF703694-01C6-4062-B797-84DB215662BC}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_SSS_HAL (HKLM-x32\...\{9eeadf99-713b-4ab5-9ccd-bf9c1c4d9daf}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
Entity Framework 6.2.0 Tools  for Visual Studio 2019 (HKLM-x32\...\{F878746A-C5F7-420A-A672-4DFEF74ADC3A}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 9.1.0.5096 - Foxit Software Inc.)
Genesys Logic Generic USB Class Filter Driver (HKLM-x32\...\{D6BB1C82-B3BF-48D8-8E43-FDD1DC6B21E2}) (Version: 3.13.0000 - Genesys Logic)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 73.0.3683.103 - Google Inc.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
icecap_collection_neutral (HKLM-x32\...\{1036893D-9917-4E70-B96C-8D72A2B224BC}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{289873DF-80D0-4D7D-8068-D25D342A26FA}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{87A0DCD8-E774-4484-8676-B5214CCB8B5A}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{F9CE4297-DD31-437B-91AC-DC90574288A2}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 17.0.1.1075 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{bd366c5e-00cd-46ed-b647-0b9874f32140}) (Version: 10.1.17809.8096 - Intel(R) Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{7D94CF67-6666-4111-B027-D7AB7F189F70}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
Java 8 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418045F0}) (Version: 8.0.450 - Oracle Corporation)
KeePass Password Safe 2.38 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.38 - Dominik Reichl)
Kinect for Windows Speech Recognition Language Pack (de-DE) (HKLM-x32\...\{898AA67F-99B8-4C7F-9611-B11F98EF6E78}) (Version: 11.0.7413.611 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-AU) (HKLM-x32\...\{48CEC0A3-AE10-4EE3-AC62-76D3D58792E5}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-CA) (HKLM-x32\...\{9C5505DA-F9C1-46CB-9F8F-AC38F8EA518A}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-GB) (HKLM-x32\...\{A0186231-0A8B-455A-8A25-B64AABCC11A6}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-IE) (HKLM-x32\...\{998D5259-3BED-4710-98FF-D63387B5429E}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-NZ) (HKLM-x32\...\{07FC9CAD-FCEC-4186-BB83-EF7CCC9372BA}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-US) (HKLM-x32\...\{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kodi (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Kodi) (Version: 19.3.0.0 - XBMC Foundation)
Kumulatives Microsoft .NET Framework Intellisense Pack für Visual Studio (Deutsch) (HKLM-x32\...\{E1F68FC9-F23C-4F44-8092-CAC55E43A80B}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2021.12.4779 - Logitech)
Luminar 4 (HKLM\...\Luminar 4) (Version: 4.3.0.6175 - Skylum)
MakeMKV v1.15.2 (HKLM-x32\...\MakeMKV) (Version: v1.15.2 - GuinpinSoft inc)
MEmu (HKLM-x32\...\MEmu) (Version: 7.5.6.0 - Microvirt Software Technology Co. Ltd.)
Microsoft .NET SDK 5.0.402 (x64) from Visual Studio (HKLM\...\{A6889A2D-DA5E-4DED-B563-DAF5BE5252AA}) (Version: 5.4.221.47606 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 96.0.1054.34 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 96.0.1054.34 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\OneDriveSetup.exe) (Version: 21.220.1024.0005 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (en-IN) (HKLM-x32\...\{3B06AC90-DE68-44A9-95EB-0A3C1AF1514F}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{29B15818-E79F-4AB0-8938-9410C807AD76}) (Version: 2.84.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4048 (HKLM\...\{91415F19-4C22-3609-A105-92ED3522D83C}) (Version: 9.0.30729.4048 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4048 (HKLM-x32\...\{5B1F2843-B379-3FF2-B0D3-64DD143ED53A}) (Version: 9.0.30729.4048 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{3994d355-238a-4612-af93-26d13deddef1}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133 (HKLM-x32\...\{295d1583-fdb9-414b-a4c8-da539362a26b}) (Version: 14.29.30133.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127 (HKLM-x32\...\{e31cb1a4-76b5-46a5-a084-3fa419e82201}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.11.40.25675 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2019 CTP2.2 (HKLM\...\{0AF3B52A-F38D-4D63-9F72-73623C601CD9}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2019 CTP2.2 (HKLM-x32\...\{BF16A1DB-06A6-4A8E-B7A8-61F1F9C9FBA3}) (Version: 15.0.1200.24 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{E15F69FA-660D-45CC-B28F-6CBC4CAD2091}) (Version: 1.0.0.0 - Mojang)
MobaXterm (HKLM-x32\...\{0BE362CD-7B7B-4F36-A718-E27C88D288A2}) (Version: 10.5.0.3582 - Mobatek)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 94.0.2 (x64 de)) (Version: 94.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 74.0 - Mozilla)
Mozilla Thunderbird (x86 de) (HKLM-x32\...\Mozilla Thunderbird 91.3.2 (x86 de)) (Version: 91.3.2 - Mozilla)
MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD)
NetworkRepairTool (HKLM-x32\...\{96CEE8C3-B934-48A4-ADA6-91B7CE8A5002}) (Version: 1.2.17.0 - Brother Industries, Ltd.) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 5.7 - )
Nuance PaperPort 14 (HKLM-x32\...\{14CB3B82-FBDC-4462-919E-86147983F09B}) (Version: 14.5.0001 - Nuance Communications, Inc.)
Nuance PDF Create 7 (HKLM\...\{AAA715B7-02F9-4F2D-92C9-80EC63835AA1}) (Version: 7.10.6408 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{FC984E39-43D0-4AB2-ACC7-A7B87977B009}) (Version: 7.20.3274 - Nuance Communications, Inc.)
NVIDIA Grafiktreiber 496.49 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 496.49 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.46.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.46.831.832 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Oracle VM VirtualBox 5.2.24 (HKLM\...\{6F9D578B-9C82-4B50-B3EE-08029BED60BE}) (Version: 5.2.24 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.56.33908 - Electronic Arts, Inc.)
OSDSidekick (HKLM-x32\...\{2540B844-EDCE-4921-8F6A-FE14334E3256}) (Version: 1.20.0921.1 - GIGABYTE) Hidden
OSDSidekick (HKLM-x32\...\InstallShield_{2540B844-EDCE-4921-8F6A-FE14334E3256}) (Version: 1.20.0921.1 - GIGABYTE)
Outils de vérification linguistique 2016 de Microsoft Office*- Français (HKLM\...\{90160000-001F-040C-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.185.0.12 - Overwolf Ltd.)
Paket zur Festlegung von Zielversionen von Microsoft .NET Framework 4.7.2 (Deutsch) (HKLM-x32\...\{98FE7C2A-22A4-401A-B45B-2AA107C06DD7}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0001 - Nuance Communications, Inc.)
Patriot Viper M2 SSD RGB (HKLM\...\{0886A906-0625-4A43-930D-AA92F6665AF4}) (Version: 1.00.04 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{ebb7013c-0b03-497c-bed1-1e48e806a593}) (Version: 1.00.04 - Patriot Memory)
RaiderIO 2.1.1 (HKLM\...\ea53c16d-4ef5-533f-83dc-5b0c5bb40cb2) (Version: 2.1.1 - jah@raider.io)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8339 - Realtek Semiconductor Corp.)
RemoteSetup (HKLM-x32\...\{FAB8A30A-B074-48F9-9D73-5E9A757403F8}) (Version: 3.10.2.0 - Brother Industries Ltd.) Hidden
RGB Fusion (HKLM-x32\...\{FFA8F1FA-3C2C-4A94-AC0B-0DF47272C25F}) (Version: 3.20.0610.1 - GIGABYTE)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.61.0 - Samsung Electronics Co., Ltd.)
ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden
SoftwareUpdateNotification (HKLM-x32\...\{013A706A-C8FA-4F56-8641-B8C792BB3CEE}) (Version: 1.0.18.0 - Brother Industries, Ltd.) Hidden
StatusMonitor (HKLM-x32\...\{D42470A0-E4C3-41C9-9A92-B1B23FD13F8C}) (Version: 1.21.6.0 - Brother Insutries Ltd.) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Strumenti di correzione di Microsoft Office 2016 - Italiano (HKLM\...\{90160000-001F-0410-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.3 - TeamSpeak Systems GmbH)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.12 - Ghisler Software GmbH)
TradeSkillMaster Application version 1.0 (HKLM-x32\...\{c44da794-b956-4d50-8733-346d56ae63c7}_is1) (Version: 1.0 - TradeSkillMaster)
Tukui Client (HKLM\...\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}) (Version: 3.3.2 - Tukui)
Twitch (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
TypeScript SDK (HKLM-x32\...\{6D0FC687-BA41-4DFD-80B4-3469E567AA0F}) (Version: 4.3.5.0 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
UsbRepairTool (HKLM-x32\...\{F8762A81-32B5-4144-9F3C-9274F515A651}) (Version: 1.4.0.0 - Brother Industries, Ltd.) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{045E4805-BFCA-4A5F-B3BE-B80B000EDB83}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Visual Studio Community 2019 (HKLM-x32\...\d0659128) (Version: 16.11.5 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VLIBillboardTest (HKLM-x32\...\{3CBD3203-B36A-42C3-BE84-D4DB4B318959}_is1) (Version:  - VLI, Inc.)
VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B5E3A3E1-1529-4D5A-9E95-34971FA07825}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{6F7948F9-8EED-4FA5-A1D9-7DD512A2CA26}) (Version: 16.10.31206 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{271F1F42-B547-4498-825F-590DBB1774F7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{30D97A69-3C0F-4552-9A72-60E591B210C7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{CE912A42-1D6A-4F54-A263-F54E7D3F8E09}) (Version: 16.11.31613 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{85309CBF-4898-412A-8218-1DC44FEEFD97}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{102E83BD-B6A0-4C74-AD22-7D594A3435D3}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{05CA3463-0B45-425D-9AF2-E1964AB85CBB}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{883D29E5-9A41-4C45-A192-C10B8078BF0C}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{53D1C36A-E35A-45B3-801B-F49BDD425293}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{8C5B1421-CACA-461B-A173-98B1C7864D06}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{9A9E968E-1C75-4B85-BCBF-D1E26D6F7A6B}) (Version: 16.10.31205 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
Warcraft Logs Uploader 5.0.4 (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\bcc11bd8-bf2f-5f00-925b-921594bc2ca4) (Version: 5.0.4 - warcraftlogs)
WeakAuras Companion 3.3.3 (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\574e4d1e-05f6-5376-9898-b829d00eef2e) (Version: 3.3.3 - Buds)
WhatsApp (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\WhatsApp) (Version: 2.2140.7 - WhatsApp)
Windows Driver Package - libusb-win32 (libusb0) libusb-win32 devices  (11/21/2017 1.2.6.0) (HKLM\...\EA3C9FCE0A5BFC25608F734A38246929903AE901) (Version: 11/21/2017 1.2.6.0 - libusb-win32)
Windows-PC-Integritätsprüfung (HKLM\...\{68C9C2A4-C212-4310-AB68-12F97050A416}) (Version: 3.2.2110.14001 - Microsoft Corporation)
Windows-Treiberpaket - Silicon Laboratories Inc. (silabser) Ports  (06/20/2019 10.1.8.2466) (HKLM\...\0DCBF9E02547BF68CDF30C6659AFF6168B61068A) (Version: 06/20/2019 10.1.8.2466 - Silicon Laboratories Inc.)
WinRAR 5.50 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
WinSCP 5.11.1 (HKLM-x32\...\winscp3_is1) (Version: 5.11.1 - Martin Prikryl)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
World of Warcraft Beta (HKLM-x32\...\World of Warcraft Beta) (Version:  - Blizzard Entertainment)
World of Warcraft Classic (HKLM-x32\...\World of Warcraft Classic) (Version:  - Blizzard Entertainment)
WowUp 2.5.2 (HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\b31ca559-50e4-54d8-a458-330e72a28314) (Version: 2.5.2 - Jliddev)

Packages:
=========
1938 MG TA Midget -> C:\Program Files\WindowsApps\Microsoft.MGTA38_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
1966 Volkswagen Double Cab Pick-Up -> C:\Program Files\WindowsApps\Microsoft.VWDoubleCab61_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
1970 Triumph TR6 PI -> C:\Program Files\WindowsApps\Microsoft.TRITR670_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
1972 Lamborghini Jarama S -> C:\Program Files\WindowsApps\Microsoft.LAMJarama76_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
2017 Ferrari GTC4Lusso -> C:\Program Files\WindowsApps\Microsoft.ERGTC4Lusso_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
2018 Chevrolet Camaro ZL1 1LE -> C:\Program Files\WindowsApps\Microsoft.CHECamaro1LE18_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
2018 Morgan Aero GT -> C:\Program Files\WindowsApps\Microsoft.MORAeroGT19_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
2019 Chevrolet Corvette ZR1 -> C:\Program Files\WindowsApps\Microsoft.CHECorvetteZR_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.70.2.0_x86__kgqvnymyfvs32 [2021-11-30] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.2150.1.0_x86__kgqvnymyfvs32 [2021-11-12] (king.com)
Cooking Fever -> C:\Program Files\WindowsApps\NORDCURRENT.COOKINGFEVER_13.0.10.0_x86__m9bz608c1b9ra [2021-07-30] (Nordcurrent)
Forza Horizon 4  1965 Peel Trident -> C:\Program Files\WindowsApps\Microsoft.PEETrident_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4  2005 Honda NSX-R GT -> C:\Program Files\WindowsApps\Microsoft.HONNSXRGT_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 -> C:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.474.687.2_x64__8wekyb3d8bbwe [2021-09-03] (Microsoft Studios)
Forza Horizon 4 1929 Mercedes-Benz SSK -> C:\Program Files\WindowsApps\Microsoft.MercedesBenzSSK_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1953 Jaguar C-Type -> C:\Program Files\WindowsApps\Microsoft.JAGCType_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1959 Cadillac Eldorado Biarritz Convertible -> C:\Program Files\WindowsApps\Microsoft.CADElDorado_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1959 Porsche 356A Coupe -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon41959Porsche356ACoupe_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1962 Triumph TR3B -> C:\Program Files\WindowsApps\Microsoft.TriumphTR3B_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1963 Opel Kadett A -> C:\Program Files\WindowsApps\Microsoft.OpelKadettA_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1965 Ford Transit -> C:\Program Files\WindowsApps\Microsoft.FORTransit_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1966 Hillman Imp -> C:\Program Files\WindowsApps\Microsoft.SUNImp_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1968 Ford Mustang GT 2+2 Fastback -> C:\Program Files\WindowsApps\Microsoft.FORMustangGT390_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1974 Honda Civic RS -> C:\Program Files\WindowsApps\Microsoft.HONCivicRS_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1977 Hoonigan Ford Gymkhana 10 F-150 -> C:\Program Files\WindowsApps\Microsoft.FordGymkhana_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1985 Porsche #186 959 Paris-Dakar -> C:\Program Files\WindowsApps\Microsoft.Porsche186ParisDakar_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1993 Hoonigan Ford Escort Cosworth Group A -> C:\Program Files\WindowsApps\Microsoft.HooniganFordEscort_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 1993 Porsche 968 Turbo S -> C:\Program Files\WindowsApps\Microsoft.POR968TurboS_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2002 Mazda RX-7 Spirit R Type-A -> C:\Program Files\WindowsApps\Microsoft.MazdaRX7SpiritR_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2003 Honda S2000 -> C:\Program Files\WindowsApps\Microsoft.HondaS2000_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2004 Vauxhall VX220 -> C:\Program Files\WindowsApps\Microsoft.VauxhallVX220_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2005 Ferrari FXX -> C:\Program Files\WindowsApps\Microsoft.FerrariFXX_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2010 Vauxhall Insignia VXR -> C:\Program Files\WindowsApps\Microsoft.VauxhallInsigniaVXR_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2012 Lamborghini Gallardo LP570-4 Spyder Performante -> C:\Program Files\WindowsApps\Microsoft.LamborghiniGallardoLP5704_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2014 McLaren 650S Spider -> C:\Program Files\WindowsApps\Microsoft.MCL650SSpider_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2016 Honda Civic Coupe GRC -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon42016HondaCivicCoupeGRC_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2017 Koenigsegg Agera RS -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon42017KoenigseggAgeraRS_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Alfa Romeo Stelvio Quadrifoglio -> C:\Program Files\WindowsApps\Microsoft.AlfaStevio_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Aston Martin Vantage -> C:\Program Files\WindowsApps\Microsoft.ASTVantage18_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Can-Am Maverick X3 X RS Turbo R -> C:\Program Files\WindowsApps\Microsoft.CanAmMaverick_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Chevrolet Silverado 1500 DeBerti Design Drift Truck -> C:\Program Files\WindowsApps\Microsoft.CHEDebertiDriftTruck_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Ford Deberti Design Mustang Fastback -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon2018FordDebertiDesignMustang_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 Nissan SentraNismo -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon42018NissanSentraNismo_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2018 TVR Griffith -> C:\Program Files\WindowsApps\Microsoft.TVRGriffith18_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2019 BMW i8 Roadster -> C:\Program Files\WindowsApps\Microsoft.BMWi8Roadster_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 2019 Porsche 911 Carrera S -> C:\Program Files\WindowsApps\Microsoft.POR992_1.0.0.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 Barrett Jackson Car Pack -> C:\Program Files\WindowsApps\Microsoft.BJCarPack_1.0.1.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 Best of Bond Car Pack -> C:\Program Files\WindowsApps\Microsoft.Day1CarPackBits_1.0.5.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 Formula Drift Car Pack -> C:\Program Files\WindowsApps\Microsoft.FormulaDriftCarPack_1.0.3.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 Fortune Island -> C:\Program Files\WindowsApps\Microsoft.Expansion1_1.225.171.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 4 LEGO Speed Champions -> C:\Program Files\WindowsApps\Microsoft.Expansion2_1.312.645.2_neutral__8wekyb3d8bbwe [2019-06-10] (Microsoft Studios)
Forza Horizon 4 Mitsubishi Car Pack -> C:\Program Files\WindowsApps\Microsoft.MitsubishiCarPack_1.0.0.2_neutral__8wekyb3d8bbwe [2019-08-10] (Microsoft Studios)
Forza Horizon 4 Retail Preorder Item 4 -> C:\Program Files\WindowsApps\Microsoft.POItem4Bits_1.0.1.2_neutral__8wekyb3d8bbwe [2019-08-10] (Microsoft Studios)
Forza Horizon 4 VIP -> C:\Program Files\WindowsApps\Microsoft.ForzaHorizon4VIP_1.0.3.2_neutral__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.410.860.0_x64__8wekyb3d8bbwe [2021-11-17] (Microsoft Studios)
Forza Horizon 5 Expansion 1 -> C:\Program Files\WindowsApps\Microsoft.Expansion1FH5_1.0.0.0_x64__8wekyb3d8bbwe [2021-11-04] (Microsoft Studios)
Forza Horizon 5 Expansion 2 -> C:\Program Files\WindowsApps\Microsoft.Expansion2FH5_1.0.0.0_x64__8wekyb3d8bbwe [2021-11-04] (Microsoft Studios)
Forza Hub -> C:\Program Files\WindowsApps\Microsoft.Lucille_1.0.4.0_x64__8wekyb3d8bbwe [2019-04-12] (Microsoft Studios)
Forza Street -> C:\Program Files\WindowsApps\Microsoft.331194F9F13CC_39.1.1.2_x64__8wekyb3d8bbwe [2021-09-09] (Microsoft Studios)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_132.4.265.0_x64__v10z8vjag6ke6 [2021-11-30] (HP Inc.)
Limited Edition Festival Jumper -> C:\Program Files\WindowsApps\Microsoft.MkgItem6Bits_1.0.2.2_neutral__8wekyb3d8bbwe [2019-08-10] (Microsoft Studios)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-04-11] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-04-11] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.10.10270.0_x64__8wekyb3d8bbwe [2021-10-30] (Microsoft Studios) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2021-11-05] (NVIDIA Corp.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0 [2021-11-28] (Spotify AB) [Startup Task]
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2021-06-03] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1877583376-4000565961-4163756141-1001_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6} -> [OneDrive - Personal] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6}
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ContextMenuHandlers1: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\ConvertToPDFShellExtension_x64.dll [2018-04-16] (Foxit Software Incorporated -> Foxit Software Inc.)
ContextMenuHandlers1: [Notepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_01.dll [2009-11-25] () [Datei ist nicht signiert]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [Zeon.MFCDirectShellExt] -> {353C642C-F13D-4699-9FF2-EFAF490B6C69} => C:\Program Files (x86)\Nuance\PDFCreate\bin\DirectShellExt.dll [2010-07-16] (Zeon Corporation -> Zeon International Investment Corp.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\nvshext.dll [2021-10-21] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\PROGRAM FILES (X86)\FOXIT SOFTWARE\FOXIT READER\plugins\ConvertToPDFShellExtension_x64.dll [2018-04-16] (Foxit Software Incorporated -> Foxit Software Inc.)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Helium Backup.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=gpglbgbpeobllokpmeagpoagjbfknanl
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.startfenster.de/tab

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-11-22 17:27 - 2021-11-22 16:58 - 000635904 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\LGHUB\resources\app.asar.unpacked\node_modules\keytar\build\Release\keytar.node
2016-11-25 09:18 - 2016-11-25 09:18 - 000139264 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2017-12-05 18:25 - 2021-08-20 17:32 - 000542720 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BrMonitor.dll
2017-08-04 09:55 - 2021-01-19 14:21 - 000180224 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BroSNMP.dll
2017-12-05 18:25 - 2021-08-20 17:32 - 001860096 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\Brother\BrStMonWRes.dll
2020-12-05 09:19 - 2019-08-15 18:13 - 001265664 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\DisplayFusion\runtimes\win-x64\native\e_sqlite3.dll
2019-10-26 12:04 - 2019-10-26 12:04 - 000232960 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2019-10-26 12:03 - 2019-10-26 12:03 - 000057344 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2019-10-26 12:04 - 2019-10-26 12:04 - 000650240 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2019-10-26 12:03 - 2019-10-26 12:03 - 000074240 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2019-10-26 12:03 - 2019-10-26 12:03 - 000369664 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000053760 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_bz2.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000084992 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_ctypes.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000783360 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_hashlib.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000137216 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_lzma.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000047104 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\_socket.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000039424 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\psutil._psutil_windows.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 001861120 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\PyQt5.QtCore.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 002002944 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\PyQt5.QtGui.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 004101120 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\PyQt5.QtWidgets.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000009728 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\select.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000075264 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\sip.pyd
2021-06-30 06:40 - 2021-06-30 06:40 - 000758784 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\unicodedata.pyd
2019-11-08 14:49 - 2019-11-08 14:49 - 000710656 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52\e_sqlite3.dll
2021-06-03 14:36 - 2021-06-03 14:36 - 038131712 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52\Xing.UWP.dll
2021-07-22 18:30 - 2021-05-29 14:07 - 002821120 _____ () [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\ffmpeg.dll
2021-07-22 18:30 - 2021-05-29 14:07 - 000446464 _____ () [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\libegl.dll
2021-07-22 18:30 - 2021-05-29 14:07 - 007900160 _____ () [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\libglesv2.dll
2019-09-21 16:48 - 2018-05-02 14:25 - 000091648 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrNetSti.dll
2019-09-21 16:48 - 2005-04-22 12:36 - 000143360 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrSNMP64.dll
2019-04-11 22:36 - 2021-11-17 17:29 - 000036144 _____ (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AXSP\4.00.01\PEbiosinterface32.dll
2012-12-05 12:29 - 2012-12-05 12:29 - 004883456 _____ (BCGSoft Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Nuance\PaperPort\BCGCBPRO1100u100.dll
2012-12-05 12:29 - 2012-12-05 12:29 - 000036864 _____ (Black Ice Software, Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\Nuance\PaperPort\blicectr.dll
2017-08-13 07:49 - 2017-08-13 07:49 - 003664184 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2017-08-13 07:49 - 2017-08-13 07:49 - 000291128 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\WINDOWS\System32\StartMenuHelper64.dll
2020-11-18 11:21 - 2020-11-18 11:21 - 000065536 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\WinSxS\x86_microsoft.vc80.openmp_1fc8b3b9a1e18e3b_8.0.50727.4053_none_3b0e32bdc9afe437\vcomp.dll
2015-05-14 10:29 - 2015-05-14 10:29 - 000283648 _____ (Nuance Communications, Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\Nuance\PaperPort\PPUtilLib.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 002741248 _____ (Python Software Foundation) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\python34.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000848896 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\icudt53.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 001580032 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\icuin53.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 001079296 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\icuuc53.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000036352 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qdds.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000022016 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qgif.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000029184 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qicns.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000022016 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qico.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000381952 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qjp2.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000206848 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qjpeg.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000218624 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qmng.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000016384 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qtga.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000308736 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qtiff.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000015360 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qwbmp.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000287232 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\imageformats\qwebp.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 000991744 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\platforms\qwindows.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 004182528 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\Qt5Core.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 004877312 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\Qt5Gui.dll
2021-06-30 06:40 - 2021-06-30 06:40 - 004490752 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\Qt5Widgets.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:FD9CE1F3 [136]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
SearchScopes: HKU\S-1-5-21-1877583376-4000565961-4163756141-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE00
SearchScopes: HKU\S-1-5-21-1877583376-4000565961-4163756141-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE00
BHO: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\bdtbie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
BHO: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2019-11-17] (Oracle America, Inc. -> Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2019-11-17] (Oracle America, Inc. -> Oracle Corporation)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\antispam32\bdtbie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
BHO-x32: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDFViewer\Bin\PlusIEContextMenu.dll [2011-06-30] (Zeon Corporation -> Zeon Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ZeonIEEventHelper Class -> {DA986D7D-CCAF-47B2-84FE-BFA1549BEBF9} -> C:\Program Files (x86)\Nuance\PDFCreate\Bin\ZeonIEFavClient.dll [2011-03-26] (Zeon Corporation -> Zeon Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2021-10-06] (Bitdefender SRL -> Bitdefender)
Toolbar: HKLM-x32 - DocuCom PDF - {E3286BF1-E654-42FF-B4A6-5E111731DF6B} - C:\Program Files (x86)\Nuance\PDFCreate\Bin\ZeonIEFavClient.dll [2011-03-26] (Zeon Corporation -> Zeon Corporation)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-09-15 08:31 - 2021-12-01 08:09 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2020-12-04 19:17 - 2020-12-04 23:55 - 000000529 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
172.26.54.101 d0ef706c-c643-414a-b950-995eb4651d2f.mshome.net # 2020 12 5 11 22 55 37 66
172.26.48.1 PC-Stefan.mshome.net # 2025 12 3 3 22 55 37 66
989

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\AOMEI Backupper;C:\Program Files\Calibre2\;C:\Program Files (x86)\Calibre2\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.188.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

Network Binding:
=============
LAN-Verbindung 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{179F1B5F-7CC0-41C3-A882-BEE3067E9E80}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr2003.exe => Keine Datei
FirewallRules: [{F49F87CE-FCEB-401B-B244-214E0C9504F4}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr2003.exe => Keine Datei
FirewallRules: [{71746A79-ECD5-4F1A-BFDA-B252EA640F8E}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr.exe => Keine Datei
FirewallRules: [{80E248E1-EF0D-4BD2-BC58-71FDB4B9F692}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr.exe => Keine Datei
FirewallRules: [{BD1C0973-C3FE-49F2-89D6-A77B5E1161E1}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\GladinetClient.exe => Keine Datei
FirewallRules: [{F210151E-C757-402D-A4EA-14DE192090ED}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\GladinetClient.exe => Keine Datei
FirewallRules: [{5F0C4C7B-9457-4935-9817-509973625D87}] => (Allow) LPort=6603
FirewallRules: [{9958F504-323E-4AE1-8997-B3FA3FD853FE}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr2003.exe => Keine Datei
FirewallRules: [{494DF86D-E1CC-4EA8-A8D6-780E95FA5FC7}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr2003.exe => Keine Datei
FirewallRules: [{2E51EF54-542C-4BDE-B6F7-CB629EFB5D19}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr.exe => Keine Datei
FirewallRules: [{D5A89B9A-127C-4A73-A635-92A61900D0AF}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\WOSVSSSvr.exe => Keine Datei
FirewallRules: [{3429CC26-8ECD-4EBB-8705-6B4EEC227F1D}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\GladinetClient.exe => Keine Datei
FirewallRules: [{C33608A2-19D4-4FAA-96AA-0B244E398B1C}] => (Allow) C:\Program Files (x86)\Nuance\Nuance Cloud Connector\GladinetClient.exe => Keine Datei
FirewallRules: [{C899C6B7-6CCF-42BA-8983-400F07A36955}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{8E4FA00A-B950-42F4-8540-95C897CF9321}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{339815A4-6D68-4F31-B15B-4E04416EC6D3}C:\program files\lghub\lghub_agent.exe] => (Block) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{404FF3DC-2A74-45B4-947F-D51EDB32966B}C:\program files\lghub\lghub_agent.exe] => (Block) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{1C4C8CDF-5FCD-4482-9E1A-C952C07A8932}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{BB176486-50E4-4717-94BC-8F2E1E1C8FFC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{91AE1BB5-A2E7-4054-96F1-313D90F4C4A4}] => (Block) C:\Program Files (x86)\AOMEI Backupper\Backupper.exe (CHENGDU AOMEI Tech Co., Ltd. -> AOMEI Tech Co., Ltd.)
FirewallRules: [{285E305D-7F96-48BD-AAC9-254C02059F96}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe => Keine Datei
FirewallRules: [{1763ABB1-15AF-466E-9D03-7B293CB68C32}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe => Keine Datei
FirewallRules: [{2140B277-F36D-40E1-9B73-CF6AC5F5BD5E}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8E2C164C-501A-49BA-B8AC-249874FD6547}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D1DDBEAA-3ECE-43B4-BAAB-7DC4B2CD7682}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{65D7304C-E3C2-4C5F-B119-90F6AA39DC00}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C5008446-FA2E-4030-9EFD-9CF4B9D5B817}] => (Block) C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe (Binary Fortress Software Ltd -> Binary Fortress Software)
FirewallRules: [{0FC17044-C509-409B-BA4B-891364C5342E}] => (Block) C:\Program Files (x86)\DisplayFusion\DisplayFusionSettings.exe (Binary Fortress Software Ltd -> Binary Fortress Software)
FirewallRules: [{A4F8D270-D4E0-47A9-83F6-643C2D077AF6}] => (Allow) LPort=54925
FirewallRules: [{11697E0B-77A0-4CDD-87B5-DDEE156442D9}] => (Allow) LPort=54950
FirewallRules: [{A0694892-248D-4146-A529-B69921C2A97D}] => (Allow) LPort=54955
FirewallRules: [{EDB97532-2CB1-4E91-9131-96E7A25866EB}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{18723912-ECB0-480E-BDF9-53929E63746C}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{48093CF0-866A-40A9-BA1D-70E893E7EF9B}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{63D5032C-897C-4D21-9145-D9A6203D2BD1}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{72D6EBA5-E460-4024-ABF0-91D466937090}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{28E519C4-4224-456A-A9F6-73C893BC16E3}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{2AB0F5A5-D326-49C5-B97B-9C1EC0767D14}] => (Allow) C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
FirewallRules: [AusweisApp2-Firewall-Rule] => (Allow) C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
FirewallRules: [{20461172-DF00-45F9-AFEB-BA8F0F5BB13A}] => (Allow) C:\Users\Stefan\AppData\Local\Programs\Opera\80.0.4170.72\opera.exe => Keine Datei
FirewallRules: [{0E7C6DD2-43C0-4CE7-BA1A-13B679151523}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{67E074A8-27AF-4125-B540-D24D7B7BA263}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{1D3B9A89-275D-4955-AE89-AD69FB02B019}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{A96D447A-2397-4BFE-9C0D-E9443C76EDEC}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{6C3E2136-0A79-48F2-9C57-8AA4554FC9B9}] => (Allow) C:\Program Files (x86)\Overwolf\0.184.0.35\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{71705158-D50A-484B-A768-17EBF6945D9C}] => (Allow) C:\Program Files (x86)\Overwolf\0.184.0.35\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{48112E48-D633-40BC-B171-DA603A663D78}] => (Block) C:\Program Files (x86)\Overwolf\0.184.0.35\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{609121C6-0DD7-44A7-9CBA-EAD621D434D9}] => (Block) C:\Program Files (x86)\Overwolf\0.184.0.35\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{D61B9A25-7A98-454B-99FF-90632BA9E69B}] => (Allow) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{FD223E40-86EA-46E7-891F-CAC696F25827}] => (Allow) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{E4FF91EC-337D-4BFE-B74B-79AB59C8B569}] => (Block) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{C2CF2C43-133D-413A-B6CA-B7E5806188F4}] => (Block) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{EE9DDD1B-217C-43BB-9BE7-3A2CD7F4E169}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\96.0.1054.34\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C0E60B4D-0AA0-42F3-A8EE-6F5FB5399C15}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2F39EA35-AC62-4165-8484-0674AE8B65C3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A49DAA69-7B40-4B87-AEE3-0E1FFB4AC9A2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3CFC110F-396E-400B-89FB-17DB87201EFD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{64A171FC-D54A-4DF2-BF05-979C662E6CC2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{400FBC2D-6671-4B55-BB96-416ABF95DC2B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{622BFD9A-E1A0-45D5-9AB3-1AEC76A38E01}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{012E7F3B-4374-4B5B-868E-1E36E45AE86E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.173.517.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)

==================== Wiederherstellungspunkte =========================

28-11-2021 14:03:50 Geplanter Prüfpunkt
30-11-2021 12:57:01 Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (12/01/2021 07:11:54 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (12/01/2021 07:10:30 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {15a2f81e-0516-4c54-9ab7-0cfa862752fb}

Error: (12/01/2021 07:10:21 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {15a2f81e-0516-4c54-9ab7-0cfa862752fb}

Error: (11/30/2021 10:46:00 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: PC-STEFAN)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/30/2021 10:00:45 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: PC-STEFAN)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/30/2021 10:00:45 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: PC-STEFAN)
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (11/30/2021 02:18:27 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm kodi.exe Version 19.1.0.0 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 3124

Startzeit: 01d7e5e18372f7d8

Beendigungszeit: 5

Anwendungspfad: C:\Program Files\Kodi\kodi.exe

Bericht-ID: e619a4f7-7aed-44a0-b246-1a4de8355227

Vollständiger Name des fehlerhaften Pakets: 

Relative Anwendungs-ID des fehlerhaften Pakets: 

Absturztyp: Unknown

Error: (11/30/2021 07:21:50 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0


Systemfehler:
=============
Error: (11/30/2021 11:03:03 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/30/2021 11:03:03 PM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/29/2021 10:40:26 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (11/29/2021 10:19:38 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (11/28/2021 12:16:07 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Gaming Services" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (11/28/2021 01:12:49 AM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "windows.immersivecontrolpanel_10.0.2.1000_neutral_neutral_cw5n1h2txyewy!microsoft.windows.immersivecontrolpanel" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/28/2021 01:12:49 AM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{B9B05098-3E30-483F-87F7-027CA78DA287}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/28/2021 01:12:48 AM) (Source: DCOM) (EventID: 10010) (User: PC-STEFAN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


CodeIntegrity:
===============
Date: 2021-07-11 11:03:10
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Users\Stefan\AppData\Local\Discord\app-1.0.9002\Discord.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Overwolf\0.173.0.16\win32\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2021-07-11 11:03:09
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Users\Stefan\AppData\Local\Programs\wowup\WowUp.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Overwolf\0.173.0.16\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2021-07-09 10:02:48
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Users\Stefan\AppData\Local\WhatsApp\app-2.2123.8\WhatsApp.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Overwolf\0.173.0.16\OWExplorer.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 1202 02/15/2019
Hauptplatine: ASUSTeK COMPUTER INC. ROG STRIX B360-G GAMING
Prozessor: Intel(R) Core(TM) i5-8400 CPU @ 2.80GHz
Prozentuale Nutzung des RAM: 45%
Installierter physikalischer RAM: 16304.66 MB
Verfügbarer physikalischer RAM: 8901.06 MB
Summe virtueller Speicher: 25520.66 MB
Verfügbarer virtueller Speicher: 15167.7 MB

==================== Laufwerke ================================

Drive c: (System) (Fixed) (Total:465.16 GB) (Free:257.51 GB) NTFS
Drive d: (Spiele) (Fixed) (Total:447.11 GB) (Free:187.76 GB) NTFS
Drive e: (Daten) (Fixed) (Total:465.76 GB) (Free:394.27 GB) NTFS
Drive m: (Media) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive n: (WoW) (Network) (Total:232.88 GB) (Free:47.94 GB) NTFS
Drive o: (Backup) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive p: (Media) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive q: (Media) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive r: (virtualfolder) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive s: (Media) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive v: (Media) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive w: (Docker) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive y: (Archiv) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS
Drive z: (Media) (Network) (Total:14666.14 GB) (Free:3308.62 GB) NTFS

\\?\Volume{9afed88b-898f-48b3-a3cf-16a6de06a8f5}\ () (Fixed) (Total:0.49 GB) (Free:0.04 GB) NTFS
\\?\Volume{f157ac14-0ef9-e0e0-a976-4e51c7d5a342}\ () (Fixed) (Total:101.08 GB) (Free:0 GB) NTFS
\\?\Volume{2c8d4a56-5754-8dc0-bdb2-51d4222273ae}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{5a1847b4-f61e-e681-1673-885e9dc9b270}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{1114f999-7fa0-4b39-8079-9f0f9407d82f}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 0FB3DB2C)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 3.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 4.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 5.

==================== Ende von Addition.txt =======================
         

Alt 01.12.2021, 09:05   #7
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 26-11-2021
durchgeführt von Stefan (01-12-2021 08:55:02)
Gestartet von \\OMV\Archiv\Download\Malware entfernen
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Luminar 4.lnk -> C:\Program Files\Skylum\Luminar 4\Luminar 4.exe (Skylum)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Software Updates.lnk -> C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe (Flexera Software LLC.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\accicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Digital Editions 4.5.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AusweisApp2.lnk -> C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blend for Visual Studio 2019.lnk -> C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\Common7\IDE\Blend.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\xlicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk -> C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe (Dominik Reichl)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive for Business.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\grv_icons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\joticon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\outicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk -> C:\Program Files\PCHealthCheck\PCHealthCheck.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\pptico.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\pubs.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RaiderIO Client.lnk -> C:\Program Files\RaiderIO\RaiderIO.exe (jah@raider.io)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\lyncicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk -> C:\Program Files\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tukui Client.lnk -> C:\Windows\Installer\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}\_65267F743AD36908BE6A8A.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019.lnk -> C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\Common7\IDE\devenv.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Installer.lnk -> C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe (Microsoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk -> C:\Program Files (x86)\WinSCP\WinSCP.exe (Martin Prikryl)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\wordicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Western Digital\WD SmartWare\WD Quick View.lnk -> C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe (Keine Datei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk -> C:\Program Files (x86)\VideoLAN\VLC\Documentation.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk -> C:\Program Files (x86)\VideoLAN\VLC\NEWS.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk -> C:\Program Files (x86)\VideoLAN\VLC\VideoLAN Website.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk -> C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (VideoLAN)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TradeSkillMaster Application\TSMApplication.lnk -> C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander\Total Commander 64 bit Entfernen oder Reparieren.lnk -> C:\totalcmd\TCUNIN64.EXE ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander\Total Commander 64 bit.lnk -> C:\totalcmd\TOTALCMD64.EXE (Ghisler Software GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander\Total Commander Hilfe.lnk -> C:\totalcmd\TOTALCMD.CHM ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander\Total Commander.lnk -> C:\totalcmd\TOTALCMD.EXE (Ghisler Software GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer\TeamViewer.lnk -> C:\TeamViewer-Portable\TeamViewerPortable.exe (LRepacks)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer\TVShell.lnk -> C:\TeamViewer-Portable\TVShell.exe (DJK Software Group)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> D:\Steam\steam.exe (Valve Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin\Origin deinstallieren.lnk -> C:\Program Files (x86)\Origin\OriginUninstall.exe (Electronic Arts)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin\Origin Fehlermeldungs-Hilfe.lnk -> C:\Program Files (x86)\Origin\OriginER.exe (Electronic Arts)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin\Origin.lnk -> C:\Program Files (x86)\Origin\Origin.exe (Electronic Arts)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Benutzerhandbuch (CHM, English).lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Benutzerhandbuch (PDF, English).lnk -> C:\Program Files\Oracle\VirtualBox\doc\UserManual.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Lizenz (English).lnk -> C:\Program Files\Oracle\VirtualBox\License_en_US.rtf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Oracle VM VirtualBox.lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PDF Create 7\PDF Create-Assistent.lnk -> C:\Program Files (x86)\Nuance\PDFCreate\bin\PDFDirect.exe (Zeon International Investment Corp. )
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\ImageViewer.lnk -> C:\Program Files (x86)\Nuance\PaperPort\pppagevw.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\MAX-in-PDF-Konverter.lnk -> C:\Program Files (x86)\Nuance\PaperPort\cvmaxpdf.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\PaperPort 14 deinstallieren.lnk -> C:\Program Files (x86)\Nuance\PaperPort\PPUninstall.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\PaperPort.lnk -> C:\Program Files (x86)\Nuance\PaperPort\PaprPort.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\PDF Viewer Plus.lnk -> C:\Program Files (x86)\Nuance\PDFViewer\bin\PDFPlus.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\ScanDirect.lnk -> C:\Program Files (x86)\Nuance\PaperPort\ppscandr.exe (Nuance Communications, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++\Notepad++.lnk -> C:\Program Files (x86)\Notepad++\notepad++.exe (Don HO don.h@free.fr)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++\readme.lnk -> C:\Program Files (x86)\Notepad++\readme.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MobaXterm\MobaXterm.lnk -> C:\Program Files (x86)\Mobatek\MobaXterm\MobaXterm.exe (Mobatek)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MobaXterm\Visit MobaXterm Website.lnk -> [LF^hSBi+00Hahttps://mobaxterm.mobatek.net/]
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft Launcher\Minecraft Launcher.lnk -> C:\Program Files (x86)\Minecraft Launcher\MinecraftLauncher.exe (Mojang)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Aufzeichnungs-Manager von Skype for Business.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\lyncicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Database Compare 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\dbcicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Office 2016 Upload Center.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\msouc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Office 2016-Spracheinstellungen.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\misc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Spreadsheet Compare 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\sscicons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Telemetriedashboard für Office 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\osmadminicon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools\Telemetrieprotokoll für Office 2016.lnk -> C:\Windows\Installer\{90160000-0011-0000-1000-0000000FF1CE}\osmclienticon.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi\Logitech G HUB.lnk -> C:\Program Files\LGHUB\lghub.exe (Logitech, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodi\Kodi.lnk -> C:\Program Files\Kodi\kodi.exe (XBMC Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodi\Uninstall Kodi.lnk -> C:\Program Files\Kodi\Uninstall.exe (XBMC Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Besuchen Sie Java.com.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\java.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Hilfe aufrufen.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\java.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Java konfigurieren.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\javacpl.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\Intel(R) Rapid Storage Technology.lnk -> C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorUI.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIGABYTE\OSDSidekick\OSD_Sidekick.exe.lnk -> C:\Windows\Installer\{2540B844-EDCE-4921-8F6A-FE14334E3256}\OSD_Sidekick.exe_BA5B5527CA2E4E6CABFABE1FBA473B13.exe (Flexera Software, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\DIFxCmd.exe.lnk -> C:\Program Files (x86)\GLUsbFltInstall\32_10\DIFxCmd.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\DIFxCmd.exe1.lnk -> C:\Program Files (x86)\GLUsbFltInstall\64_10\DIFxCmd.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\DIFxCmdVista64.exe.lnk -> C:\Program Files (x86)\GLUsbFltInstall\64_10\DIFxCmdVista64.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\DIFxCmdXP64.exe.lnk -> C:\Program Files (x86)\GLUsbFltInstall\64_10\DIFxCmdXP64.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Genesys Logic\Genesys Logic Generic USB Class Filter Driver\isWinVer.exe.lnk -> C:\Program Files (x86)\GLUsbFltInstall\isWinVer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader\Foxit Reader entfernen.lnk -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit Reader\Foxit Reader.lnk -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\FoxitReader.exe (Foxit Software Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion Uninstall.lnk -> C:\Program Files (x86)\DisplayFusion\unins000.exe (Binary Fortress Software                                    )
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe (Binary Fortress Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Explorer Einstellungen.lnk -> C:\Program Files\Classic Shell\ClassicExplorerSettings.exe (IvoSoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic IE Einstellungen.lnk -> C:\Program Files\Classic Shell\ClassicIE_32.exe (IvoSoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Shell Aktualisierung.lnk -> C:\Program Files\Classic Shell\ClassicShellUpdate.exe (IvoSoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Shell Hilfe.lnk -> C:\Program Files\Classic Shell\ClassicShell.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Shell Liesmich.lnk -> C:\Program Files\Classic Shell\ClassicShellReadme.rtf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\calibre 64bit - E-book management.lnk -> C:\Program Files\Calibre2\calibre.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\E-book viewer 64bit.lnk -> C:\Program Files\Calibre2\ebook-viewer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\Edit E-book 64bit.lnk -> C:\Program Files\Calibre2\ebook-edit.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\LRF viewer 64bit.lnk -> C:\Program Files\Calibre2\lrfviewer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\calibre - E-book management.lnk -> C:\Program Files (x86)\Calibre2\calibre.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\E-book viewer.lnk -> C:\Program Files (x86)\Calibre2\ebook-viewer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\Edit E-book.lnk -> C:\Program Files (x86)\Calibre2\ebook-edit.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\LRF viewer.lnk -> C:\Program Files (x86)\Calibre2\lrfviewer.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother\Brother iPrint&Scan.lnk -> C:\Program Files (x86)\Brother\iPrint&Scan\Brother iPrint&Scan.exe (Brother Industries, Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother\Brother Utilities.lnk -> C:\Program Files (x86)\Brother\BrLauncher\BrLauncher.exe (Brother Industries, Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broken Sword 4 - The Angel of Death [GOG.com]\Broken Sword 4 - The Angel of Death.lnk -> D:\GOG Games\Broken Sword 4\bs4pc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broken Sword 4 - The Angel of Death [GOG.com]\Deinstallieren Broken Sword 4 - The Angel of Death.lnk -> D:\GOG Games\Broken Sword 4\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broken Sword 4 - The Angel of Death [GOG.com]\Dokumente\Manual.lnk -> D:\GOG Games\Broken Sword 4\manual.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blizzard App\Blizzard App.lnk -> C:\Program Files (x86)\Blizzard App\Battle.net Launcher.exe (Blizzard Entertainment)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Security\Bitdefender Safepay.lnk -> C:\Program Files\Bitdefender\Bitdefender Security\obk.exe (Bitdefender)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AORUS\RGBFusion 2.0\RGBFusion 2.0.lnk -> C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper\AOMEI Backupper Technician Plus.lnk -> C:\Program Files (x86)\AOMEI Backupper\Backupper.exe (AOMEI Tech Co., Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper\Uninstall AOMEI Backupper.lnk -> C:\Program Files (x86)\AOMEI Backupper\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper\User Manual (PDF).lnk -> C:\Program Files (x86)\AOMEI Backupper\UserManual.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk\AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Adobe Digital Editions 4.5.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Help.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Home Page.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe\Adobe Digital Editions 4.5\Uninstall.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\uninstall.exe (Adobe Systems Incorporated)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk -> C:\Windows\System32\printmanagement.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\RecoveryDrive.lnk -> C:\Windows\System32\RecoveryDrive.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Registry Editor.lnk -> C:\Windows\regedit.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Defender Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Quick Assist.lnk -> C:\Windows\System32\quickassist.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Stefan\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\SendTo\TeamViewer.lnk -> C:\Program Files (x86)\TeamViewer\TeamViewer.exe (Keine Datei)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Stefan\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Adobe Digital Editions 4.5.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Public\Desktop\AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH)
Shortcut: C:\Users\Public\Desktop\AOMEI Backupper Technician Plus.lnk -> C:\Program Files (x86)\AOMEI Backupper\Backupper.exe (AOMEI Tech Co., Ltd.)
Shortcut: C:\Users\Public\Desktop\AusweisApp2.lnk -> C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG)
Shortcut: C:\Users\Public\Desktop\Bitdefender VPN.lnk -> C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnuiapp.exe (Bitdefender)
Shortcut: C:\Users\Public\Desktop\Blizzard App.lnk -> C:\Program Files (x86)\Blizzard App\Battle.net Launcher.exe (Blizzard Entertainment)
Shortcut: C:\Users\Public\Desktop\Broken Sword 4 - The Angel of Death.lnk -> D:\GOG Games\Broken Sword 4\bs4pc.exe ()
Shortcut: C:\Users\Public\Desktop\Brother iPrint&Scan.lnk -> C:\Program Files (x86)\Brother\iPrint&Scan\Brother iPrint&Scan.exe (Brother Industries, Ltd.)
Shortcut: C:\Users\Public\Desktop\Brother Utilities.lnk -> C:\Program Files (x86)\Brother\BrLauncher\BrLauncher.exe (Brother Industries, Ltd.)
Shortcut: C:\Users\Public\Desktop\Luminar 4.lnk -> C:\Program Files\Skylum\Luminar 4\Luminar 4.exe (Skylum)
Shortcut: C:\Users\Public\Desktop\Minecraft Launcher.lnk -> C:\Program Files (x86)\Minecraft Launcher\MinecraftLauncher.exe (Mojang)
Shortcut: C:\Users\Public\Desktop\MobaXterm.lnk -> C:\Windows\Installer\{0BE362CD-7B7B-4F36-A718-E27C88D288A2}\MobaXterm.ico ()
Shortcut: C:\Users\Public\Desktop\Origin.lnk -> C:\Program Files (x86)\Origin\Origin.exe (Electronic Arts)
Shortcut: C:\Users\Public\Desktop\OSD_Sidekick.exe.lnk -> C:\Windows\Installer\{2540B844-EDCE-4921-8F6A-FE14334E3256}\OSD_Sidekick.exe1_7406180C837446E58E49A3E3CF927C66.exe (Flexera Software, Inc.)
Shortcut: C:\Users\Public\Desktop\PaperPort.lnk -> C:\Program Files (x86)\Nuance\PaperPort\PaprPort.exe (Nuance Communications, Inc.)
Shortcut: C:\Users\Public\Desktop\RaiderIO Client.lnk -> C:\Program Files\RaiderIO\RaiderIO.exe (jah@raider.io)
Shortcut: C:\Users\Public\Desktop\RGBFusion 2.0.lnk -> C:\Program Files (x86)\GIGABYTE\RGBFusion\RGBFusion.exe ()
Shortcut: C:\Users\Public\Desktop\Steam.lnk -> D:\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\Public\Desktop\TSMApplication.lnk -> C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe ()
Shortcut: C:\Users\Public\Desktop\Tukui Client.lnk -> C:\Windows\Installer\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}\_2801AB0C976FC2A8152C95.exe ()
Shortcut: C:\Users\Public\Desktop\VLC media player.lnk -> C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (VideoLAN)
Shortcut: C:\Users\Stefan\Links\Desktop.lnk -> C:\Users\Stefan\Desktop ()
Shortcut: C:\Users\Stefan\Links\Downloads.lnk -> \\OMV\Home\stefan\Downloads ()
Shortcut: C:\Users\Stefan\Desktop\AppData - Verknüpfung.lnk -> C:\Users\Stefan\AppData ()
Shortcut: C:\Users\Stefan\Desktop\Forza Horizon 4 - Verknüpfung.lnk -> [LF4BEM84VAPPSv1SPSU(Ly9K-a(Microsoft.SunriseBaseGame_8wekyb3d8bbwe9Microsoft.SunriseBaseGame_1.282.354.2_x64__8wekyb3d8bbwe<Microsoft.SunriseBaseGame_8wekyb3d8bbwe!SunriseReleaseFinalVC:\Program Files\WindowsApps\Microsoft.SunriseBaseGame_1.282.354.2_x64__8wekyb3d8bbwe H2r'pD1EɃ1SPSMԆi<D*T=Square150x150Logo.png9Square44x44Logo.png9Wide310x150Logo.png"""=Square310x310Logo.png1Forza Horizon 49Square71x71Logo.png11SPSmDpHH@.=xdM1SPS0%G`1Forza Horizon 4-1SPSwlE[([8װ] (Keine Datei)
Shortcut: C:\Users\Stefan\Desktop\Forza Horizon 5 - Verknüpfung.lnk -> [LF4BEM84VAPPS1SPSMԆi<D*Tv%Logo.png-SmallLogo.png1Forza Horizon 5***-1SPSwlE[([8װ11SPSmDpHH@.=xd&S1SPSU(Ly9K-Y$Microsoft.624F8B84B80_8wekyb3d8bbweu2Microsoft.624F8B84B80_8wekyb3d8bbwe!Forzahorizon5PC:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.405.2.0_x64__8wekyb3d8bbwe Hl4I}y3Microsoft.624F8B84B80_3.405.2.0_x64__8wekyb3d8bbweM1SPS0%G`1Forza Horizon 5] (Keine Datei)
Shortcut: C:\Users\Stefan\Desktop\Forza Street - Verknüpfung.lnk -> [LFi4BEM84VSMAPPS;J1SPSU(Ly9K-]&Microsoft.331194F9F13CC_8wekyb3d8bbwey4Microsoft.331194F9F13CC_23.0.6.2_x64__8wekyb3d8bbweu1Microsoft.331194F9F13CC_8wekyb3d8bbwe!AppGravityQC:\Program Files\WindowsApps\Microsoft.331194F9F13CC_23.0.6.2_x64__8wekyb3d8bbwe HꙘ!DF1SPSMԆi<D*TQ Resources\Square150x150Logo.pngMResources\Square44x44Logo.pngAResources\BadgeLogo.pngMResources\Wide310x150Logo.pngQ Resources\Square310x310Logo.png-Forza StreetMResources\Square71x71Logo.png11SPSmDpHH@.=xdI1SPS0%G`-Forza Street-1SPSwlE[([8װ] (Keine Datei)
Shortcut: C:\Users\Stefan\Desktop\KeePass 2.lnk -> C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe (Dominik Reichl)
Shortcut: C:\Users\Stefan\Desktop\MakeMKV.lnk -> C:\Program Files (x86)\MakeMKV\makemkv.exe (GuinpinSoft inc)
Shortcut: C:\Users\Stefan\Desktop\Memu.lnk -> D:\Program Files\Microvirt\MEmu\MEmu.exe (Microvirt Software Technology Co. Ltd.)
Shortcut: C:\Users\Stefan\Desktop\Multi-Memu.lnk -> D:\Program Files\Microvirt\MEmu\MEmuConsole.exe (Microvirt Software Technology Co. Ltd.)
Shortcut: C:\Users\Stefan\Desktop\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\Desktop\TeamSpeak 3 Client.lnk -> C:\Program Files\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\Users\Stefan\Desktop\TeamViewer.lnk -> C:\TeamViewer-Portable\TeamViewerPortable.exe (LRepacks)
Shortcut: C:\Users\Stefan\Desktop\Tukui Client.lnk -> C:\Windows\Installer\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}\_65267F743AD36908BE6A8A.exe ()
Shortcut: C:\Users\Stefan\Desktop\Twitch.lnk -> C:\Users\Stefan\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc.)
Shortcut: C:\Users\Stefan\Desktop\Warcraft Logs Uploader.lnk -> C:\Users\Stefan\AppData\Local\Programs\Warcraft Logs Uploader\Warcraft Logs Uploader.exe (warcraftlogs)
Shortcut: C:\Users\Stefan\Desktop\WeakAuras Companion.lnk -> C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe (Buds)
Shortcut: C:\Users\Stefan\Desktop\WinSCP.lnk -> C:\Program Files (x86)\WinSCP\WinSCP.exe (Martin Prikryl)
Shortcut: C:\Users\Stefan\Desktop\WowUp.lnk -> C:\Users\Stefan\AppData\Local\Programs\wowup\WowUp.exe (Jliddev)
Shortcut: C:\Users\Stefan\Desktop\Tor Browser\Start Tor Browser.lnk -> C:\Users\Stefan\Desktop\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Stefan\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Twitch.lnk -> C:\Users\Stefan\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc.)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Warcraft Logs Uploader.lnk -> C:\Users\Stefan\AppData\Local\Programs\Warcraft Logs Uploader\Warcraft Logs Uploader.exe (warcraftlogs)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WeakAuras Companion.lnk -> C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe (Buds)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WowUp.lnk -> C:\Users\Stefan\AppData\Local\Programs\wowup\WowUp.exe (Jliddev)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp\WhatsApp.lnk -> C:\Users\Stefan\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> D:\Steam\steam.exe (Valve Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\thunderbird.exe - Verknüpfung.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++\Uninstall.lnk -> C:\Program Files (x86)\Notepad++\uninstall.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\MSI Afterburner.lnk -> C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\ReadMe.lnk -> C:\Program Files (x86)\MSI Afterburner\Doc\ReadMe.pdf ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\Uninstall.lnk -> C:\Program Files (x86)\MSI Afterburner\Uninstall.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\MSI Afterburner localization reference.lnk -> C:\Program Files (x86)\MSI Afterburner\SDK\Doc\Localization reference.pdf ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\MSI Afterburner skin format reference.lnk -> C:\Program Files (x86)\MSI Afterburner\SDK\Doc\USF skin format reference.pdf ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner\SDK\Samples.lnk -> C:\Program Files (x86)\MSI Afterburner\SDK\Samples ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Memu\Multi-Memu.lnk -> D:\Program Files\Microvirt\MEmu\MEmuConsole.exe (Microvirt Software Technology Co. Ltd.)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Memu\Starte Memu.lnk -> D:\Program Files\Microvirt\MEmu\MEmu.exe (Microvirt Software Technology Co. Ltd.)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MakeMKV\MakeMKV Website.lnk -> C:\Program Files (x86)\MakeMKV\MakeMKV.url ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MakeMKV\MakeMKV.lnk -> C:\Program Files (x86)\MakeMKV\makemkv.exe (GuinpinSoft inc)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MakeMKV\Uninstall.lnk -> C:\Program Files (x86)\MakeMKV\uninst.exe (GuinpinSoft inc)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Avidemux 2.7\avidemux.lnk -> C:\Program Files\Avidemux 2.7\avidemux.exe (avidemux.org)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Avidemux 2.7\avidemux_jobs.lnk -> C:\Program Files\Avidemux 2.7\avidemux_jobs.exe (avidemux.org)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Avidemux 2.7\Uninstall Avidemux VC++ 64bits.lnk -> C:\Program Files\Avidemux 2.7\Uninstall Avidemux VC++ 64bits.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth-Dateiübertragung.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Adobe Digital Editions 4.5.lnk -> C:\Program Files (x86)\Adobe\Adobe Digital Editions 4.5\DigitalEditions.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\calibre 64bit - E-book management.lnk -> C:\Program Files\Calibre2\calibre.exe ()
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome (2).lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Thunderbird.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Total Commander (2).lnk -> C:\totalcmd\TOTALCMD64.EXE (Ghisler Software GmbH)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Total Commander.lnk -> C:\totalcmd\TOTALCMD64.EXE (Ghisler Software GmbH)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\WhatsApp.lnk -> C:\Users\Stefan\AppData\Local\WhatsApp\WhatsApp.exe (WhatsApp)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\WinRAR (2).lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\7111c0ce965b7246\Battle.net.lnk -> C:\Program Files (x86)\Blizzard App\Battle.net.exe (Blizzard Entertainment)
Shortcut: C:\Users\Stefan\AppData\Roaming\ClassicShell\Pinned\Startup\target.lnk -> C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup ()
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)


ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019\Visual Studio Tools\Developer Command Prompt for VS 2019.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k "C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\Common7\Tools\VsDevCmd.bat"
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.startfenster.de/tab


ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sonic Studio 3.lnk -> C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3Svc32.exe (ASUSTeK COMPUTER INC.) -> /command SonicStudioSystray OpenUI /start SonicStudioSystray
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft Classic\World of Warcraft Classic.lnk -> D:\World of Warcraft\World of Warcraft Launcher.exe (Blizzard Entertainment) -> --productcode=wow_classic
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft\World of Warcraft.lnk -> D:\World of Warcraft\World of Warcraft Launcher.exe (Blizzard Entertainment) -> --productcode=wow
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019\Visual Studio Tools\Debuggable Package Manager.lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation) -> -NoExit -Command "& { Import-Module Appx; Import-Module .\AppxDebug.dll; Show-AppxDebug}"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019\Visual Studio Tools\Developer PowerShell for VS 2019.lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation) -> -noe -c "&{Import-Module """C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\Common7\Tools\Microsoft.VisualStudio.DevShell.dll"""; Enter-VsDevShell d0659128}"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk -> C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (VideoLAN) -> --reset-config --reset-plugins-cache vlc://quit
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk -> C:\Program Files (x86)\VideoLAN\VLC\vlc.exe (VideoLAN) -> -Iskins
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH) ->  --control
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 14\Scanner Setup-Assistent.lnk -> C:\Program Files (x86)\Nuance\PaperPort\ScannerWizardU.exe (Nuance Communications, Inc.) -> /A [PaperPort 14.5] /L [ger]
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Auf Updates prüfen.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\javacpl.exe (Oracle Corporation) -> -tab update
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Info zu Java.lnk -> C:\Program Files\Java\jre1.8.0_45\bin\javacpl.exe (Oracle Corporation) -> -tab about
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion Desktop Wallpaper.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusionCommand.exe (Binary Fortress Software) -> -windowwallpaper
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion Monitor Configuration.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusionCommand.exe (Binary Fortress Software) -> -windowmonitorconfig
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion Settings.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusionCommand.exe (Binary Fortress Software) -> -windowsettings
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Start Menü Einstellungen.lnk -> C:\Program Files\Classic Shell\ClassicStartMenu.exe (IvoSoft) -> -settings
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Security\Bitdefender.lnk -> C:\Program Files\Bitdefender\Bitdefender Security\seccenter.exe (Bitdefender) -> source:startmenu
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AORUS\RGBFusion 2.0\Uninstall RGBFusion 2.0.lnk -> C:\Program Files (x86)\GIGABYTE\RGBFusion\Uninstall.exe () -> /MGBTKILL
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk\Uninstall AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH) ->  --uninstall
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk -> C:\Windows\System32\secpol.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Bitfarm\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Public\Desktop\DisplayFusion.lnk -> C:\Program Files (x86)\DisplayFusion\DisplayFusionCommand.exe (Binary Fortress Software) -> -windowsettings
ShortcutWithArgument: C:\Users\Stefan\Desktop\CurseForge.lnk -> C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe (Overwolf Ltd.) -> -launchapp cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj -from-desktop
ShortcutWithArgument: C:\Users\Stefan\Desktop\Discord.lnk -> C:\Users\Stefan\AppData\Local\Discord\Update.exe (GitHub) -> --processStart Discord.exe
ShortcutWithArgument: C:\Users\Stefan\Desktop\Headset.lnk -> C:\Windows\nircmd.exe (NirSoft) -> setdefaultsounddevice "Headset"
ShortcutWithArgument: C:\Users\Stefan\Desktop\Lautsprecher.lnk -> C:\Windows\nircmd.exe (NirSoft) -> setdefaultsounddevice "Lautsprecher"
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf\CurseForge.lnk -> C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe (Overwolf Ltd.) -> -launchapp cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf\Overwolf.lnk -> C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe (Overwolf Ltd.) -> -from-desktop
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Memu\Deinstallieren Memu.lnk -> D:\Program Files\Microvirt\MEmu\uninstall\uninstall.exe (Microvirt Software Technology Co. Ltd.) -> -u
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc\Discord.lnk -> C:\Users\Stefan\AppData\Local\Discord\Update.exe (GitHub) -> --processStart Discord.exe
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Helium Backup.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=gpglbgbpeobllokpmeagpoagjbfknanl
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Win7Bank.lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.exe (Oracle Corporation) -> --comment "Win7Bank" --startvm "adb2e37f-48c7-449c-a0ae-60c58fc2e8fd"
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\39b93fc1c609481\CurseForge.lnk -> C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe (Overwolf Ltd.) -> -launchapp cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj -from-taskbar
ShortcutWithArgument: C:\Users\Stefan\AppData\Roaming\ClassicShell\Pinned\startscreen.lnk -> C:\Program Files\Classic Shell\ClassicStartMenu.exe (IvoSoft) -> -togglenew
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Stefan\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default


InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TradeSkillMaster Application\TradeSkillMaster.com.url -> URL: hxxp://www.tradeskillmaster.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam Support Center.url -> URL: hxxp://support.steampowered.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodi\Visit Kodi Online.url -> URL: hxxp://kodi.tv
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DisplayFusion\DisplayFusion on the Web.url -> URL: hxxps://www.displayfusion.com
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\Get Involved.url -> URL: hxxps://calibre-ebook.com/get-involved
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre 64bit - E-book Management\User Manual.url -> URL: hxxps://manual.calibre-ebook.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\Get Involved.url -> URL: hxxps://calibre-ebook.com/get-involved
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management\User Manual.url -> URL: hxxps://manual.calibre-ebook.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broken Sword 4 - The Angel of Death [GOG.com]\Dokumente\Support.url -> URL: hxxp://www.gog.com/support/broken_sword_4
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AOMEI Backupper\Visit our website - German.url -> URL: hxxp://www.backup-utility.com
InternetURL: C:\Users\Stefan\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\Stefan\Favorites\IObit Freeware.url -> URL: hxxp://www.iobit.com/
InternetURL: C:\Users\Stefan\Favorites\iphone 4 broken case - Google-Suche.url -> URL: hxxp://www.google.de/search?hl=de&client=safari&tbo=d&tbm=isch&spell=1&q=iphone+4+broken+case&sa=X&ei=O6-LUMzmAYeF4gS3yoDoDQ&ved=0CDcQvwUoAA&biw=320&bih=416#p=50
InternetURL: C:\Users\Stefan\Favorites\Ros Case für iPhone 4_4S Hülle iPhone Hüllen, iPhone 4s Hülle, iPhone 4 Cases, iPad 2 Case, iPad mini Cases von QUADOCTA.url -> URL: hxxp://www.quadocta.com/de/ros-case-fur-iphone-4-4s.html
InternetURL: C:\Users\Stefan\Favorites\The NeoSmart Files.url -> URL: hxxp://neosmart.net/blog/feed/
InternetURL: C:\Users\Stefan\Favorites\Windows Live\Windows Live Gallery.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=70742
InternetURL: C:\Users\Stefan\Favorites\Windows Live\Windows Live Ideas.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72700
InternetURL: C:\Users\Stefan\Favorites\Windows Live\Windows Live Mail.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72681
InternetURL: C:\Users\Stefan\Favorites\Windows Live\Windows Live Spaces.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72682
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Auto.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72680
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Fernsehen.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72659
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Money.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72640
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Nachrichten.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72636
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN Sport.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72635
InternetURL: C:\Users\Stefan\Favorites\MSN-Websites\MSN.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72630
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\IE-Site auf Microsoft.com.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72186
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft Deutschland GmbH.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72520
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft Store.url -> URL: hxxp://go.microsoft.com/fwlink/?linkid=140813
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft Windows - Start.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72629
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft zu Hause.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72406
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Microsoft.com durchsuchen.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=72893
InternetURL: C:\Users\Stefan\Favorites\Microsoft-Websites\Site für IE Add-Ons.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=50893
InternetURL: C:\Users\Stefan\Favorites\Links\Vorgeschlagene Sites.url -> URL: hxxps://ieonline.microsoft.com/#ieslice
InternetURL: C:\Users\Stefan\Favorites\Links\Web Slice-Katalog.url -> URL: hxxp://go.microsoft.com/fwlink/?LinkId=121315

==================== Ende vom Shortcut.txt =============================
         

Alt 01.12.2021, 13:30   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Zitat:
Ich habe das Programm entfernt.
Es war nicht die Rede von "dem" Programm, sondern es sollte alles gelöscht werden was mit Cracks und Keygens zu tun hat. Das muss auch noch mehr runter:

Störende, veraltete oder unnötige Programme deinstallieren

Bitte über Programme und Features (appwiz.cpl) deinstallieren:
  • AnyDesk 6.2.6
  • Asus ProductDaemonSetup
  • Asus Sonic Studio 3
  • Asus SonicStudio3Setup
  • Bitdefender Agent
  • Bitdefender Total Security
  • Bitdefender VPN
  • Foxit Reader 9.1.0
  • Google Chrome (durch Mozilla Firefox ersetzen)
  • Java 8 Update 45 (64-bit)
  • Notepad++ 5.7
  • Nuance PaperPort 14
  • Nuance PDF Create 7
  • Nuance PDF Viewer Plus
  • WinRAR 5.50 (64-Bit)
  • WinSCP 5.11.1
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.12.2021, 16:07   #9
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Hallo,

die weiter genannten Programme sind alles lizensierte oder kostenfreie Programme. Trotzdem habe ich diese größtenteils deinstalliert.

Bitdefender ist mein Antiviren Porgramm, Nuance PaperPort 14 ist meine Ablage von Dokumenten, Rechnungen etc. Beide Progranmme werden benötigt und blieben daher installiert.

Alt 01.12.2021, 16:14   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Du sollst aber davon alles deinstallieren. Begründung steht in der Überschrift. Die war nicht nur aus Spaß in dicker blauer Schrift.

Bitdefender ist überflüssig wie ein Kropf und muss runter. Wie du siehst ist auch ein bezahlter Virenscanner keine Garantie für ein problemfreies Windows. Nuance ist zwar stark veraltet, aber lass es meinetwegen drauf. Generell kannst du aber ein Programm nicht ewig und drei Tage drauf lassen nur weil du es mal gekauft hast, in alten Programmen werden irgendwann Sicherheitslücken entdeckt, die dann wegen Supportende nicht mehr durch Patches geschlossen werden.

Ich finde es auch absolut keine gute Idee, die Kinder an einen ach so wichtigen Rechner dranzulassen, die dann fröhlich irgendwelche gecrackten Spiele und Programm draufballern. Wird dann wenigstens an regelmäßige Backups auf externe Platten gedacht?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.12.2021, 19:51   #11
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



OK,

ich hab Bitdefender deinstalliert.

Geändert von Knorki (01.12.2021 um 20:34 Uhr)

Alt 01.12.2021, 21:41   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Hast du auch die anderen deinstalliert? Wenn ja bitte neues FRST.txt Log.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 02.12.2021, 08:55   #13
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 01-12-2021
durchgeführt von Stefan (Administrator) auf PC-STEFAN (02-12-2021 07:51:35)
Gestartet von \\OMV\Archiv\Download\Malware entfernen
Geladene Profile: Stefan
Plattform: Microsoft Windows 10 Pro Version 2004 19041.1348 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

() [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe
(ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.00.01\atkexComSvc.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookApp32.exe
(Binary Fortress Software Ltd -> Binary Fortress Software) C:\Program Files (x86)\DisplayFusion\DisplayFusionHookApp64.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\BrUtilities\BrLogRx.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Buds) [Datei ist nicht signiert] C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe <4>
(CHENGDU AOMEI Tech Co., Ltd. -> AOMEI Tech Co., Ltd.) C:\Program Files (x86)\AOMEI Backupper\ABService.exe
(Discord Inc. -> Discord Inc.) C:\Users\Stefan\AppData\Local\Discord\app-1.0.9003\Discord.exe <6>
(Ghisler Software GmbH -> Ghisler Software GmbH) C:\totalcmd\TOTALCMD64.EXE
(Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG) C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe
(GuinpinSoft inc) [Datei ist nicht signiert] C:\Program Files\Common Files\cdarbsvc\cdarbsvc_v1.0.0_x64.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.59.11001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.59.11001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe
(Microsoft) [Datei ist nicht signiert] C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> ) C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe <5>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <11>
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PPScheduler.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDFCreate\PdfCreate7Hook.exe
(Nuance Communications, Inc. -> Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDFViewer\PdfPro7Hook.exe
(Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\NVDisplay.Container.exe <2>
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.185.0.12\OverwolfHelper.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.185.0.12\OverwolfHelper64.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Overwolf\0.185.0.12\OverwolfBrowser.exe <3>
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Overwolf\Overwolf.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Shanghai Microvirt Software Technology Co., Ltd. -> ) D:\Program Files\Microvirt\MEmu\MemuService.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9246656 2018-01-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [319544 2019-01-04] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2017-08-13] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3237808 2018-01-09] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM-x32\...\Run: [C17A] => C:\Windows\twain_32\Brimc17a\Common\TwDsUiLaunch.exe [86104 2018-11-14] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [145344 2019-07-26] (Brother Industries, Ltd. -> Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3147264 2021-08-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [BrotherSoftwareUpdateNotification] => C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe [3590656 2021-10-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\\isuspm.exe [2068856 2011-10-12] (Flexera Software LLC -> Flexera Software LLC.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [36168 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [18248 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PPort14reminder] => C:\Program Files (x86)\Nuance\PaperPort\Ereg\Ereg.exe [330056 2013-03-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFProHook] => C:\Program Files (x86)\Nuance\PDFViewer\pdfpro7hook.exe [641864 2013-03-20] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFCreHook] => C:\Program Files (x86)\Nuance\PDFCreate\pdfcreate7hook.exe [605512 2013-03-26] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF7 Registry Controller] => C:\Program Files (x86)\Nuance\PDFCreate\RegistryController.exe [140616 2013-03-26] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [TSMApplication] => C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe [1623040 2021-06-30] () [Datei ist nicht signiert]
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [DisplayFusion] => C:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7776192 2020-06-24] (Binary Fortress Software Ltd -> Binary Fortress Software)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [136443968 2021-11-22] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [PPScheduler] => C:\Program Files (x86)\Nuance\PaperPort\PPScheduler.exe [68936 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1807192 2021-11-23] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [Discord] => C:\Users\Stefan\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [AusweisApp2] => C:\Program Files (x86)\AusweisApp2\AusweisApp2.exe [2461432 2021-03-31] (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\Run: [wtf.weakauras.companion] => C:\Users\Stefan\AppData\Local\Programs\weakauras-companion\WeakAuras Companion.exe [131132416 2021-05-29] (Buds) [Datei ist nicht signiert]
HKU\S-1-5-21-1877583376-4000565961-4163756141-1001\...\MountPoints2: {86098b39-252d-11ec-a7c8-6245b501e93f} - "J:\OnePlus_setup.exe" /s
HKLM\...\Print\Monitors\HP 5512 Status Monitor: hpinksts5512LM.dll
Startup: C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\thunderbird.exe - Verknüpfung.lnk [2021-11-04]
ShortcutTarget: thunderbird.exe - Verknüpfung.lnk -> C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe (Mozilla Corporation -> Mozilla Corporation)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1DC6F4A7-396E-4EDF-820C-53C91511B7E8} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [782320 2019-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {2166EB77-07C5-4A8C-BD9A-A727D7E9491E} - System32\Tasks\Opera scheduled assistant Autoupdate 1635358610 => C:\Users\Stefan\AppData\Local\Programs\Opera\launcher.exe -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Stefan\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {29A57724-48B7-4898-9716-D541000B3CED} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {6EEA4A03-BB90-4981-8E83-184CC0E6D5BB} - System32\Tasks\SS3svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\x64\SS3svc64.exe $(Arg0) $(Arg1) $(Arg2) $(Arg3) $(Arg4) $(Arg5) $(Arg6) $(Arg7) (Keine Datei)
Task: {727C83DA-DEB9-4CA1-8184-56F96CABCB78} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [65432 2021-10-28] (Microsoft Corporation -> Microsoft)
Task: {7C237AC0-D9F0-4736-92D4-AE220E8AF84D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {7CD026BC-843F-4BAF-B208-577906A82B9C} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2484056 2021-11-23] (Overwolf Ltd -> Overwolf LTD)
Task: {83243234-F306-4CF3-80D6-0E8BEB9B03D7} - System32\Tasks\SS3svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe $(Arg0) $(Arg1) $(Arg2) $(Arg3) $(Arg4) $(Arg5) $(Arg6) $(Arg7) (Keine Datei)
Task: {8FE63C55-AE31-41A1-8851-43B5A824B563} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {AFE76644-7423-4B7F-8873-CA56994040A3} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {B6432667-89E0-48F0-B9B3-F8CC19C17CB4} - System32\Tasks\Opera scheduled Autoupdate 1635358608 => C:\Users\Stefan\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate $(Arg0) (Keine Datei)
Task: {DCD41734-AF02-4278-90D7-B7588B769EE4} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\IntelPTTEKRecertification.exe [918288 2020-04-22] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {E0E781DB-9FC5-44A4-9DAF-BF4D1F4BE45E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB" <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Intel PTT EK Recertification.job => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\IntelPTTEKRecertification.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.188.1
Tcpip\..\Interfaces\{40a347df-a8ef-46d8-9a98-74d578ba5a16}: [DhcpNameServer] 192.168.188.1
Tcpip\..\Interfaces\{e0fbbec7-dcd5-46b6-a2fe-506a5c574e36}: [DhcpNameServer] 192.168.4.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Stefan\AppData\Local\Microsoft\Edge\User Data\Default [2021-12-01]

FireFox:
========
FF DefaultProfile: 39gnbtze.default
FF ProfilePath: C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default [2021-12-02]
FF Notifications: Mozilla\Firefox\Profiles\39gnbtze.default -> hxxps://my.jdownloader.org; hxxp://192.168.188.120:8096; hxxps://www.yourwobb.com; hxxps://pcminecraft-mods.com; hxxps://www.lieferando.de
FF Extension: (MyJDownloader Browser Erweiterung) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\jid1-OY8Xu5BsKZQa6A@jetpack.xpi [2021-06-25] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (Kee - Password Manager) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\keefox@chris.tomlinson.xpi [2021-05-06]
FF Extension: (Google Translator for Firefox) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\translator@zoli.bod.xpi [2020-01-21]
FF Extension: (Bitwarden - Kostenloser Passwortmanager) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{446900e4-71c2-419f-a6a7-df9c091e268b}.xpi [2021-10-29]
FF Extension: (Translator) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{5ee75ce4-8c40-4fdd-9273-0b59c7e0c7ce}.xpi [2020-01-21]
FF Extension: (Flash Player   ) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{87e997f4-ae0e-42e6-a780-ff73977188c5}.xpi [2020-08-24]
FF Extension: (Buster: Captcha Solver for Humans) - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\39gnbtze.default\Extensions\{e58d3966-3d76-4cd9-8552-1582fbc800c1}.xpi [2021-11-02]
FF HKLM\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi => nicht gefunden
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\FOXIT SOFTWARE\FOXIT READER\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: ZEON/PDF,version=2.0 -> C:\Program Files (x86)\Nuance\PDFViewer\bin\nppdf.dll [2011-07-15] (Zeon Corporation -> Zeon Corporation)

Chrome: 
=======
CHR DefaultProfile: Default"},"promo":{"ntp_notification_promo":[{"closed":true,"end":0.0,"group":0,"increment":1,"increment_frequency":0,"increment_max":0,"max_views":0,"num_groups":100,"payload":{},"segment":0,"start":0.0,"text":"
CHR Profile: C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default [2021-11-29]
CHR Extension: (ProxFlow) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\aakchaleigkohafkfjfjbblobjifikek [2021-05-29]
CHR Extension: (Foxit PDF Creator) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cifnddnffldieaamihfkhkdgnbhfmaci [2021-04-15]
CHR Extension: (Bitdefender Wallet) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\gannpgaobkkhmpomoijebaigcapoeebl [2020-08-11]
CHR Extension: (Bitdefender Anti-Tracker) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\khndhdhbebhaddchcgnalcjlaekbbeof [2020-09-30]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-01]
CHR Extension: (Chrome Media Router) - C:\Users\Stefan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-05-05]
CHR HKLM\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PhantomPDF\plugins\Creator\ChromeAddin\ChromeAddin.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [cifnddnffldieaamihfkhkdgnbhfmaci] - C:\Program Files (x86)\Foxit Software\Foxit PhantomPDF\plugins\Creator\ChromeAddin\ChromeAddin.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.00.01\atkexComSvc.exe [382424 2018-02-06] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe [1360016 2014-04-24] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
R2 Backupper Service; C:\Program Files (x86)\AOMEI Backupper\ABService.exe [122728 2017-09-04] (CHENGDU AOMEI Tech Co., Ltd. -> AOMEI Tech Co., Ltd.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8403672 2019-04-26] (BattlEye Innovations e.K. -> )
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [321536 2021-08-20] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CdRomArbiterService; C:\Program Files\Common Files\cdarbsvc\cdarbsvc_v1.0.0_x64.exe [8704 2020-09-30] (GuinpinSoft inc) [Datei ist nicht signiert]
R2 DisplayFusionService; C:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [3733456 2020-06-24] (Binary Fortress Software Ltd -> Binary Fortress Software)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [11162688 2021-11-22] (Logitech Inc -> Logitech, Inc.)
R2 MEmuSVC; D:\Program Files\Microvirt\MEmu\MemuService.exe [85304 2019-09-12] (Shanghai Microvirt Software Technology Co., Ltd. -> )
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2466608 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3344176 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2484056 2021-11-23] (Overwolf Ltd -> Overwolf LTD)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [77640 2013-05-14] (Nuance Communications, Inc. -> Nuance Communications, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6103464 2021-11-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [754784 2016-07-22] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2019-08-09] (Microsoft) [Datei ist nicht signiert]
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-04-30] (Microsoft Corporation -> Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3004048 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103384 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [20480 2019-08-09] (Microsoft) [Datei ist nicht signiert]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_44dc4eefedc0d082\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 ambakdrv; C:\WINDOWS\System32\ambakdrv.sys [51120 2016-12-21] (CHENGDU AOMEI Tech Co., Ltd. -> )
R3 AmdTools64; C:\WINDOWS\System32\drivers\AmdTools64.sys [58216 2018-03-23] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R2 ammntdrv; C:\Windows\system32\ammntdrv.sys [171952 2016-12-21] (CHENGDU AOMEI Tech Co., Ltd. -> )
R2 amwrtdrv; C:\Windows\system32\amwrtdrv.sys [38320 2017-09-01] (CHENGDU AOMEI Tech Co., Ltd. -> )
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2017-06-01] (ASUSTeK Computer Inc. -> )
R1 BDVEDISK; C:\WINDOWS\system32\DRIVERS\bdvedisk.sys [96616 2020-05-28] (Bitdefender SRL -> BitDefender)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [45968 2019-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
S3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [21904 2019-07-11] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R1 EneTechIo; C:\WINDOWS\system32\drivers\ene.sys [20992 2020-05-12] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 gdrv2; C:\WINDOWS\gdrv2.sys [32600 2020-10-20] (GIGA-BYTE Technology Co., Ltd. -> GIGA-BYTE TECHNOLOGY CO., LTD.)
S3 glusbflt; C:\WINDOWS\System32\DRIVERS\glusbflt.sys [59504 2018-07-19] (GENESYS LOGIC, INC. -> Genesys Logic)
S3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [55776 2018-03-26] (WDKTestCert Primary_2,131190079393378426 -> hxxp://libusb-win32.sourceforge.net)
R3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [44488 2021-11-05] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [37200 2021-03-17] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [25928 2021-03-17] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [66896 2021-03-17] (Logitech Inc -> Logitech)
R1 MEmuDrv; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [320360 2021-01-04] (Shanghai Microvirt Software Technology Co., Ltd. -> Maiwei Corporation)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [24000 2019-09-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
S3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [50240 2019-09-19] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_0228; C:\WINDOWS\System32\drivers\RzDev_0228.sys [51592 2019-01-17] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_0306; C:\WINDOWS\System32\drivers\RzDev_0306.sys [51776 2019-09-19] (Razer USA Ltd. -> Razer Inc)
R3 SteamStreamingMicrophone; C:\WINDOWS\system32\drivers\SteamStreamingMicrophone.sys [40736 2017-07-28] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\WINDOWS\system32\drivers\SteamStreamingSpeakers.sys [40736 2017-07-21] (Valve Corp. -> )
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [227224 2019-01-14] (Oracle Corporation -> Oracle Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [46688 2019-12-07] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [350136 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [54200 2019-12-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-12-02 07:47 - 2021-12-02 07:47 - 000106920 _____ C:\ProgramData\vpn.uninstall.1638427615.bdinstall.v2.bin
2021-12-02 07:47 - 2021-12-02 07:47 - 000090072 _____ C:\ProgramData\agent.uninstall.1638427640.bdinstall.v2.bin
2021-12-02 07:46 - 2021-12-02 07:46 - 000406384 _____ C:\ProgramData\cl.uninstall.1638427540.bdinstall.v2.bin
2021-12-01 15:59 - 2021-12-01 15:59 - 000002214 _____ C:\Users\Stefan\Desktop\Kodi SZ.lnk
2021-11-30 15:56 - 2021-11-30 15:59 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\LibreELEC
2021-11-30 12:57 - 2021-12-01 10:47 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\Kodi
2021-11-30 12:56 - 2021-11-30 12:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodi
2021-11-30 12:56 - 2021-11-30 12:56 - 000000000 ____D C:\Program Files\Kodi
2021-11-30 10:38 - 2021-11-30 10:38 - 002225631 _____ C:\Users\Stefan\Desktop\Sdebamf02521113011270.pdf
2021-11-26 19:44 - 2021-12-02 07:52 - 000000000 ____D C:\FRST
2021-11-24 16:02 - 2021-12-02 07:49 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-11-22 17:27 - 2021-11-22 17:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2021-11-22 17:27 - 2021-11-22 17:27 - 000000000 ____D C:\Program Files\LGHUB
2021-11-22 15:57 - 2021-12-02 07:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2021-11-12 17:34 - 2021-11-12 17:34 - 000011363 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-11-12 17:33 - 2021-11-12 17:33 - 000272384 _____ C:\WINDOWS\system32\TpmTool.exe
2021-11-12 17:33 - 2021-11-12 17:33 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2021-11-12 17:33 - 2021-11-12 17:33 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-11-12 17:20 - 2021-11-12 17:20 - 000000000 ___HD C:\$WinREAgent
2021-11-05 15:11 - 2021-11-05 15:11 - 004453336 _____ (Logitech) C:\WINDOWS\system32\logi_audio_headset_render_apo.dll
2021-11-05 15:11 - 2021-11-05 15:11 - 002177152 _____ (Logitech) C:\WINDOWS\system32\logi_audio_headset_capture_apo.dll
2021-11-05 15:11 - 2021-11-05 15:11 - 000044488 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_audio_surround.sys
2021-11-05 15:03 - 2021-11-05 15:03 - 000000000 ____D C:\WINDOWS\system32\lxss
2021-11-05 15:01 - 2021-10-21 18:49 - 001874648 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001874648 _____ C:\WINDOWS\system32\vulkaninfo.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001464952 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001450232 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001450232 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2021-11-05 15:01 - 2021-10-21 18:49 - 001206384 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001111256 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 001111256 _____ C:\WINDOWS\system32\vulkan-1.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 000965336 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2021-11-05 15:01 - 2021-10-21 18:49 - 000965336 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 001523336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 001172608 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000800368 _____ C:\WINDOWS\system32\nvofapi64.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000707728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2021-11-05 15:01 - 2021-10-21 18:45 - 000676480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000656512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000635000 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2021-11-05 15:01 - 2021-10-21 18:45 - 000564352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 008724080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 007843984 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 004938896 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 002850416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 002114688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 001597584 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 000981112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2021-11-05 15:01 - 2021-10-21 18:44 - 000452216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2021-11-05 15:01 - 2021-10-21 18:43 - 005727376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2021-11-05 15:01 - 2021-10-21 18:43 - 000849016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2021-11-05 15:01 - 2021-10-21 01:48 - 000085748 _____ C:\WINDOWS\system32\nvinfo.pb
2021-11-05 14:43 - 2021-11-05 14:43 - 000001152 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2021-11-05 14:43 - 2021-11-05 14:43 - 000000000 ____D C:\Program Files\PCHealthCheck
2021-11-04 18:58 - 2021-11-17 17:27 - 000001108 _____ C:\Users\Stefan\Desktop\Forza Horizon 5 - Verknüpfung.lnk

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2021-12-02 07:51 - 2021-01-23 20:44 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\discord
2021-12-02 07:51 - 2019-04-11 17:30 - 000000000 ____D C:\ProgramData\Mozilla
2021-12-02 07:50 - 2021-07-22 18:30 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\weakauras-companion
2021-12-02 07:50 - 2021-01-23 20:44 - 000000000 ____D C:\Users\Stefan\AppData\Local\Discord
2021-12-02 07:50 - 2020-12-28 12:56 - 000002329 _____ C:\Users\Stefan\Desktop\CurseForge.lnk
2021-12-02 07:50 - 2020-12-28 12:56 - 000000000 ____D C:\Users\Stefan\AppData\Local\Overwolf
2021-12-02 07:50 - 2019-12-19 17:08 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\LGHUB
2021-12-02 07:50 - 2019-12-19 17:08 - 000000000 ____D C:\Users\Stefan\AppData\Local\LGHUB
2021-12-02 07:50 - 2019-04-12 08:53 - 000000000 ____D C:\Users\Stefan\AppData\Local\ClassicShell
2021-12-02 07:50 - 2019-04-11 17:30 - 000000000 ____D C:\Users\Stefan\AppData\LocalLow\Mozilla
2021-12-02 07:49 - 2021-01-10 22:52 - 000003132 _____ C:\WINDOWS\system32\Tasks\MSIAfterburner
2021-12-02 07:49 - 2020-11-18 11:48 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-12-02 07:49 - 2020-11-18 11:18 - 000008192 ___SH C:\DumpStack.log.tmp
2021-12-02 07:49 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-12-02 07:49 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-12-02 07:49 - 2019-04-12 09:15 - 000000082 _____ C:\WINDOWS\SysWOW64\winsevr.dat
2021-12-02 07:49 - 2019-04-12 09:14 - 000000000 ____D C:\Program Files (x86)\AOMEI Backupper
2021-12-02 07:49 - 2019-04-12 09:06 - 000000000 ____D C:\Program Files\Bitdefender
2021-12-02 07:49 - 2019-04-11 22:37 - 000000000 ____D C:\ProgramData\NVIDIA
2021-12-02 07:49 - 2019-04-11 17:30 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-12-02 07:49 - 2019-04-11 17:01 - 000000000 ____D C:\Program Files\WinRAR
2021-12-02 07:47 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2021-12-02 07:46 - 2019-04-12 09:06 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\Bitdefender
2021-12-02 07:46 - 2019-04-12 07:54 - 000803176 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2021-12-02 07:46 - 2019-04-11 17:02 - 000000000 ____D C:\ProgramData\Bitdefender
2021-12-02 07:46 - 2019-04-11 17:02 - 000000000 ____D C:\Program Files\Common Files\Bitdefender
2021-12-02 07:45 - 2019-12-07 10:03 - 000065536 _____ C:\WINDOWS\system32\config\ELAM
2021-12-02 07:39 - 2020-11-18 11:18 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-12-01 20:31 - 2019-04-12 13:06 - 000000000 ____D C:\Users\Stefan\AppData\Local\CrashDumps
2021-12-01 20:25 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-12-01 19:48 - 2019-04-12 11:36 - 000000600 _____ C:\Users\Stefan\AppData\Local\PUTTY.RND
2021-12-01 18:06 - 2019-04-12 09:15 - 000000000 ____D C:\ProgramData\AomeiBR
2021-12-01 18:00 - 2021-10-13 21:28 - 000001024 ____H C:\SYSTAG.BIN
2021-12-01 16:01 - 2019-04-12 11:23 - 000000000 ____D C:\ProgramData\Foxit Software
2021-12-01 15:52 - 2019-04-11 22:36 - 000000000 ____D C:\ProgramData\Package Cache
2021-12-01 15:52 - 2019-04-11 17:03 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\Notepad++
2021-12-01 15:52 - 2019-04-11 17:03 - 000000000 ____D C:\Program Files (x86)\Notepad++
2021-12-01 15:51 - 2021-06-01 08:14 - 000000000 ____D C:\Program Files (x86)\AnyDesk
2021-12-01 07:58 - 2021-09-20 11:57 - 000000000 ____D C:\Users\Stefan\AppData\LocalLow\Red Dot Games
2021-11-30 17:16 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-11-29 23:08 - 2021-01-30 12:17 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\WowUp
2021-11-29 11:08 - 2019-04-12 08:38 - 000000000 ____D C:\Users\Stefan\AppData\Local\GHISLER
2021-11-29 11:06 - 2019-04-11 17:40 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\vlc
2021-11-29 10:39 - 2020-10-25 13:42 - 000000000 ____D C:\ProgramData\TEMP
2021-11-29 10:39 - 2020-10-25 13:41 - 000000000 ____D C:\Users\Stefan\AppData\Roaming\.oit
2021-11-29 07:58 - 2019-04-12 13:06 - 000000000 ____D C:\Users\Stefan\.VirtualBox
2021-11-28 13:37 - 2019-04-12 14:24 - 000000000 ____D C:\Users\Stefan\AppData\Local\D3DSCache
2021-11-28 13:22 - 2019-04-12 08:58 - 000000000 ____D C:\Users\Stefan\AppData\Local\Battle.net
2021-11-28 01:12 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-11-27 22:17 - 2020-02-13 22:11 - 000000000 ____D C:\ProgramData\LGHUB
2021-11-25 15:51 - 2021-10-06 18:05 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-11-25 15:51 - 2020-12-28 12:56 - 000000000 ____D C:\Program Files (x86)\Overwolf
2021-11-25 15:51 - 2019-04-11 17:30 - 000001011 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-11-25 15:49 - 2020-06-19 23:30 - 000002442 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-11-23 15:51 - 2020-11-18 11:48 - 000003370 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1877583376-4000565961-4163756141-1001
2021-11-23 15:51 - 2020-11-18 11:20 - 000002408 _____ C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-11-19 17:07 - 2019-04-11 22:24 - 000000000 ____D C:\ProgramData\Packages
2021-11-18 16:49 - 2021-10-26 12:25 - 002224592 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000332224 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000217536 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000197048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2021-11-18 16:49 - 2021-10-26 12:25 - 000061904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
2021-11-18 15:45 - 2019-04-11 17:02 - 000000000 ____D C:\Program Files (x86)\Blizzard App
2021-11-18 15:41 - 2020-11-30 10:38 - 000003606 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6bd964741d981
2021-11-18 15:41 - 2020-11-18 11:48 - 000003700 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-11-17 17:36 - 2020-11-18 11:30 - 001723002 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-11-17 17:36 - 2019-12-07 15:51 - 000743714 _____ C:\WINDOWS\system32\perfh007.dat
2021-11-17 17:36 - 2019-12-07 15:51 - 000150136 _____ C:\WINDOWS\system32\perfc007.dat
2021-11-16 18:09 - 2019-09-21 16:49 - 000000000 ____D C:\Program Files (x86)\Browny02
2021-11-16 18:07 - 2019-09-21 16:49 - 000000000 ____D C:\ProgramData\ControlCenter4
2021-11-16 18:07 - 2019-09-21 16:49 - 000000000 ____D C:\Program Files (x86)\ControlCenter4
2021-11-13 14:12 - 2020-11-18 11:18 - 000437128 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-11-13 00:33 - 2019-12-07 15:54 - 000000000 ___SD C:\WINDOWS\system32\AppV
2021-11-13 00:33 - 2019-12-07 15:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-11-13 00:33 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-11-13 00:33 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2021-11-12 17:37 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-11-11 18:34 - 2019-04-12 07:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-11-11 18:29 - 2019-04-12 07:55 - 141529560 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-11-06 14:22 - 2019-05-02 13:46 - 000000000 ____D C:\Users\Stefan\AppData\Local\NVIDIA
2021-11-05 15:03 - 2019-04-11 22:47 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2021-11-05 15:02 - 2019-04-11 16:54 - 000000000 ____D C:\Users\Stefan\AppData\Local\NVIDIA Corporation
2021-11-04 19:36 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2021-11-04 18:11 - 2019-04-11 22:17 - 000000000 ____D C:\Users\Stefan\AppData\Local\Packages

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2020-10-25 14:25 - 2020-10-25 14:25 - 000411723 _____ () C:\Program Files (x86)\Bitfarm-Uninstall.log
2021-09-28 07:59 - 2021-09-28 07:59 - 000000261 _____ () C:\Users\Stefan\AppData\Roaming\MelonLoader.Installer.cfg
2019-04-12 11:36 - 2021-12-01 19:48 - 000000600 _____ () C:\Users\Stefan\AppData\Local\PUTTY.RND

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 02.12.2021, 13:54   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



adwCleaner

Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.

adwcleaner zwecks Kontrolle bitte wiederholen, falls es Funde gab.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 02.12.2021, 15:38   #15
Knorki
 
Firefox verlinkt auf falsch Seite - Standard

Firefox verlinkt auf falsch Seite



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.3.1.0
# -------------------------------
# Build:    11-18-2021
# Database: 2021-11-18.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    12-02-2021
# Duration: 00:00:07
# OS:       Windows 10 Pro
# Scanned:  31992
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [1597 octets] - [02/12/2021 15:33:21]
AdwCleaner[C00].txt - [1758 octets] - [02/12/2021 15:34:18]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########
         

Thema geschlossen

Themen zu Firefox verlinkt auf falsch Seite
administrator, asus, computer, defender, dll, download, firefox, flash player, google, malware, microsoft, mozilla, nvidia, opera, ordner, prozesse, realtek, registry, router, rundll, scan, security, seiten, software, windows




Ähnliche Themen: Firefox verlinkt auf falsch Seite


  1. Google verlinkt sich falsch
    Log-Analyse und Auswertung - 23.10.2012 (23)
  2. Google verlinkt falsch
    Log-Analyse und Auswertung - 27.04.2011 (1)
  3. google Suchergebnisse sind falsch verlinkt, erst beim 3.Versuch wird die richtige Seite geöffnet
    Log-Analyse und Auswertung - 15.04.2011 (54)
  4. Google verlinkt mich falsch
    Plagegeister aller Art und deren Bekämpfung - 07.04.2011 (27)
  5. Google verlinkt falsch/Firefox öffnet Werbefenster
    Plagegeister aller Art und deren Bekämpfung - 24.07.2010 (5)
  6. Google verlinkt falsch bzw. andere links leiten falsch weiter!
    Log-Analyse und Auswertung - 01.02.2010 (17)
  7. Google verlinkt falsch im FF und IE
    Log-Analyse und Auswertung - 09.08.2009 (3)
  8. "Goolge Suche" unter Vista/Mozilla Firefox verlinkt Falsch
    Plagegeister aller Art und deren Bekämpfung - 04.08.2009 (44)
  9. Google verlinkt falsch
    Log-Analyse und Auswertung - 07.06.2009 (35)
  10. Goolge verlinkt falsch!
    Log-Analyse und Auswertung - 12.01.2009 (1)
  11. Google Verlinkt falsch im Firefox, keinen Trojaner gefunden?
    Log-Analyse und Auswertung - 04.01.2009 (11)
  12. Google verlinkt falsch
    Plagegeister aller Art und deren Bekämpfung - 20.12.2008 (0)
  13. Falsch Verlinkt
    Plagegeister aller Art und deren Bekämpfung - 31.12.2007 (13)
  14. Google verlinkt falsch
    Log-Analyse und Auswertung - 11.10.2007 (9)
  15. Google verlinkt falsch
    Plagegeister aller Art und deren Bekämpfung - 09.05.2007 (4)
  16. URL's falsch verlinkt
    Log-Analyse und Auswertung - 01.05.2007 (9)
  17. Mozilla Firefox 1.5.0.5 verlinkt falsch!
    Plagegeister aller Art und deren Bekämpfung - 05.10.2006 (9)

Zum Thema Firefox verlinkt auf falsch Seite - Hallo, Firefox verlinkt bei mir seit kurzem auf falsche Internetseiten, meist Werbung. Nicht auf allen Seiten und auch nicht immer, oft funktionieren die Links ganz normal. Manchmal geht der Link - Firefox verlinkt auf falsch Seite...
Archiv
Du betrachtest: Firefox verlinkt auf falsch Seite auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.