Zurück   Trojaner-Board > Malware entfernen > Diskussionsforum

Diskussionsforum: Jeder Browser extrem langsam

Windows 7 Hier sind ausschließlich fachspezifische Diskussionen erwünscht. Bitte keine Log-Files, Hilferufe oder ähnliches posten. Themen zum "Trojaner entfernen" oder "Malware Probleme" dürfen hier nur diskutiert werden. Bereinigungen von nicht ausgebildeten Usern sind hier untersagt. Wenn du dir einen Virus doer Trojaner eingefangen hast, eröffne ein Thema in den Bereinigungsforen oben.

Antwort
Alt 08.06.2022, 10:59   #16
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Was steht was du tun sollst, wenn es Funde gab?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.06.2022, 11:55   #17
JumpY2k3
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Ich habe natürlich einen zweiten Log gemacht, da der aber leer war habe ich diesen nicht angehangen.

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.3.2.0
# -------------------------------
# Build:    03-23-2022
# Database: 2022-03-15.3 (Local)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    06-07-2022
# Duration: 00:00:07
# OS:       Windows 10 Pro
# Scanned:  32049
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [3075 octets] - [21/03/2021 21:48:32]
AdwCleaner[C00].txt - [3221 octets] - [21/03/2021 21:48:59]
AdwCleaner[S01].txt - [2945 octets] - [07/06/2022 13:06:13]
AdwCleaner[C01].txt - [2877 octets] - [07/06/2022 13:06:39]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S02].txt ##########
         
__________________


Alt 08.06.2022, 11:57   #18
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Dann bitte jetzt mit Malwarebytes weitermachen
__________________
__________________

Alt 08.06.2022, 12:12   #19
JumpY2k3
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 08.06.22
Scan-Zeit: 13:01
Protokolldatei: 5b10f31a-e71a-11ec-9cc9-00d8619dc8db.json

-Softwaredaten-
Version: 4.5.0.152
Komponentenversion: 1.0.1538
Version des Aktualisierungspakets: 1.0.55946
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 19044.1706)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-R1CTN5B\Simon

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 430309
Erkannte Bedrohungen: 1
In die Quarantäne verschobene Bedrohungen: 1
Abgelaufene Zeit: 5 Min., 39 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 1
Malware.Heuristic.1001, D:\DOWNLOADS\AUTODESK LANGUAGE FIX PATCHER FINAL VFXMED.COM..RAR, Löschen bei Neustart, 1000001, 0, 1.0.55946, 0000000000000000000003E9, dds, 01806304, EEB3517980CAB9238DA49767887166E9, B75CF812098D1606DD0ED141115F03C234A67E0E4CA1D8B3F160F72D74E370B5

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Der Fund war eine Datei zur Umstellung von Autodesk Inventor Student auf eine anderes Sprachpaket, bereitgestellt in einer Gruppe der Uni vor vielen Jahren. Verrückt

Neugestartet und gelöscht, nichts mehr vorhanden.

Alt 08.06.2022, 12:25   #20
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Dann jetzt ne neue FRST.txt und Addition.txt

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.06.2022, 13:05   #21
JumpY2k3
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



FRST

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 08-06-2022
durchgeführt von Simon (Administrator) auf DESKTOP-R1CTN5B (Micro-Star International Co., Ltd MS-7C02) (08-06-2022 13:59:52)
Gestartet von C:\Users\Simon\Desktop
Geladene Profile: Simon
Plattform: Microsoft Windows 10 Pro Version 21H2 19044.1706 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe ->) (Piriform Software Ltd -> Piriform Software) C:\Program Files (x86)\CCleaner Browser\Update\1.8.1067.0\CCleanerBrowserCrashHandler.exe
(C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe ->) (Piriform Software Ltd -> Piriform Software) C:\Program Files (x86)\CCleaner Browser\Update\1.8.1067.0\CCleanerBrowserCrashHandler64.exe
(C:\Program Files (x86)\Dropbox\Client\Dropbox.exe ->) (Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\149.4.4568\QtWebEngineProcess.exe <2>
(C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\MSI Center\Engine\CC_Engine_x64.exe
(C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe
(C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
(C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
(C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
(C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe ->) (Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\cncmd.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe
(C:\Windows\runSW.exe ->) (Realtek Semiconductor Corp -> Realtek) C:\Windows\SwUSB.exe
(DriverStore\FileRepository\u0379219.inf_amd64_3649648678001de4\B378972\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0379219.inf_amd64_3649648678001de4\B378972\atieclxx.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <3>
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(explorer.exe ->) () [Datei ist nicht signiert] C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe
(explorer.exe ->) (File-New-Project) C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.1.8.0_x86__1sdd7yawvg6ne\EarTrumpet\EarTrumpet.exe
(explorer.exe ->) (Telegram FZ-LLC -> Telegram FZ-LLC) D:\Progamme\Telegram Desktop\Telegram.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler64.exe
(Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <4>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Simon\AppData\Local\Microsoft\Teams\current\Teams.exe <6>
(MICRO-STAR INTERNATIONAL CO., LTD) C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.36.0_x64__kzh8wxbdkxb8p\DCv2\DCv2.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI X Boost\X_Boost.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Software Ltd -> Piriform Software) C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe
(services.exe ->) () [Datei ist nicht signiert] F:\Eltrac\Bin\EAUS\InstallerService\EAUSInstallerService.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0379219.inf_amd64_3649648678001de4\B378972\atiesrxx.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\9.2.2.2501\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) D:\Autodesk Inventor\Inventor 2021\Moldflow\bin\mitsijm.exe
(services.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(services.exe ->) (eVenture Limited -> eVenture Limited) C:\Program Files (x86)\hide.me VPN\hidemesvc.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Geek Software GmbH -> Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MysticLight\MysticLight2_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(services.exe ->) (philandro Software GmbH -> philandro Software GmbH) C:\Program Files (x86)\AnyDesk\AnyDesk.exe <3>
(services.exe ->) (Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(services.exe ->) (Realtek Semiconductor Corp -> ) C:\Windows\runSW.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(services.exe ->) (Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Wondershare\WAF3\3.0.0.308\WsAppService3.exe
(svchost.exe ->) (Advanced Micro Devices, Inc.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\CPUMetricsServer.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\PrintIsolationHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1704_none_7de951067ca990f6\TiWorker.exe
(svchost.exe ->) (Micro-Star International CO., LTD. -> ) C:\Program Files\GamingOSD\mysticlight\MysticLightController.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\Live Update.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.TerminalServer.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControlEngine.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MysticLight\LEDKeeper.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Windows\SysWOW64\muachost.exe
konnte nicht auf den Prozess zugreifen -> OriginWebHelperService.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3427104 2022-04-13] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [878368 2019-06-04] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [X_Boost] => C:\Program Files (x86)\MSI\MSI X Boost\X_Boost.exe [4260000 2018-08-28] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [835760 2019-06-20] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1028280 2017-11-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [10586448 2022-05-21] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [487048 2019-10-21] (Geek Software GmbH -> Geek Software GmbH)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [668376 2021-05-11] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM-x32\...\Run: [Wraith Prism] => C:\Program Files (x86)\AMD Wraith\Wraith Prism\Wraith Prism HID.exe [1899520 2019-05-03] (Cooler Master) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [Autodesk Genuine Service ] => C:\ProgramData\Autodesk\Genuine Service\x64\GenuineService.exe [2913648 2021-05-10] (Autodesk, Inc. -> Autodesk)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [707256 2021-12-15] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [850208 2022-05-05] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [26327864 2021-04-08] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU: [NoAutoUpdate] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4109032 2021-06-07] (Valve -> Valve Corporation)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [Timerle] => C:\Program Files (x86)\Timerle\Timerle.exe [160899 2006-02-19] (JFSoftware) [Datei ist nicht signiert]
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [Discord] => C:\Users\Simon\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [CCXProcess] => C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [191360 2022-04-11] (Adobe Inc. -> Adobe Inc.)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [TSMApplication] => C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe [1623040 2022-05-23] () [Datei ist nicht signiert]
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1746776 2021-02-15] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [CiscoMeetingDaemon] => C:\Users\Simon\AppData\Local\WebEx\WebexHost.exe [6976328 2021-12-31] (Cisco WebEx LLC -> Cisco Webex LLC)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [36836592 2022-05-11] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [CCleanerBrowserAutoLaunch_4BC61DB90CC3E81F5D953F6A887F6CBE] => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [2737408 2022-05-13] (Piriform Software Ltd -> Piriform Software)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [146943096 2022-06-08] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3523704 2021-10-27] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\Simon\AppData\Local\Microsoft\Teams\Update.exe [2492128 2022-04-17] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\Canon MX510 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDB2.DLL [30208 2012-03-14] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Brother PT-9700PC Monitor: C:\WINDOWS\system32\BSP970L.DLL [55808 2009-10-28] (Microsoft Windows Hardware Compatibility Publisher -> Brother Industries, Ltd.)
HKLM\...\Print\Monitors\Canon BJ FAX Language Monitor MX510 series: C:\WINDOWS\system32\CNCALB2.DLL [302592 2011-09-21] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MX510 series: C:\WINDOWS\system32\CNMLMB2.DLL [385024 2012-03-14] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{052EB454-9F19-CB42-7875-807F79F311C4}] -> C:\Program Files (x86)\CCleaner Browser\Application\101.0.16440.70\Installer\chrmstp.exe [2022-05-26] (Piriform Software Ltd -> Piriform Software)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{28B89EEF-4107-0000-7102-CF3F3A09B77D}] -> msiexec /fus {28B89EEF-4107-0000-7102-CF3F3A09B77D}
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\102.0.5005.63\Installer\chrmstp.exe [2022-05-31] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2021-03-01]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\EAUS.lnk [2021-12-03]
ShortcutTarget: EAUS.lnk -> F:\Eltrac\Bin\EAUS\EAUS.exe () [Datei ist nicht signiert]
Startup: C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CheVolume.lnk [2019-11-11]
ShortcutTarget: CheVolume.lnk -> C:\Users\Simon\AppData\Roaming\Microsoft\Installer\{9C135528-400E-4C6E-9BBD-6F9A9E8416F8}\_437435F0F25818280346C5.exe () [Datei ist nicht signiert]
Startup: C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2021-03-13]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Simon\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
Startup: C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Telegram.lnk [2019-08-28]
ShortcutTarget: Telegram.lnk -> D:\Progamme\Telegram Desktop\Telegram.exe (Telegram FZ-LLC -> Telegram FZ-LLC)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0386933A-F1C2-467C-A329-2823B3592A5B} - System32\Tasks\MSI Task Host - MSI.True Color => C:\Program Files (x86)\MSI\One Dragon Center\True Color\MSI.True Color.exe (Keine Datei)
Task: {0AF0B1DE-71AA-491C-8FD5-7346867EFC57} - System32\Tasks\CCleanerSkipUAC - Simon => C:\Program Files\CCleaner\CCleaner.exe [30924528 2022-05-11] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {141D6A0A-C939-49C0-8690-88B525FE56C0} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {1601BB96-3B08-48A3-94CF-878EB2209339} - System32\Tasks\CCleanerUpdateTaskMachineCore => C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [200928 2021-03-21] (Piriform Software Ltd -> Piriform Software)
Task: {1C7D26F3-FD35-4B3E-A405-D819A447BADF} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2022-05-11] (Piriform Software Ltd -> Piriform)
Task: {21C5A074-CBA6-405A-A504-89D4DA2C020F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-12-03] (Google LLC -> Google LLC)
Task: {276E9306-8A42-4ACB-8150-9B7BA1815A6D} - System32\Tasks\MonitorMysticLight => C:\Program Files\GamingOSD\MysticLight\MysticLightController.exe [31224 2018-11-09] (Micro-Star International CO., LTD. -> )
Task: {2D1256D0-7E76-4B50-B5AB-8309A4146FD9} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-12-03] (Google LLC -> Google LLC)
Task: {3628DFA4-44AD-40F3-9BB5-04C1C8A04EBE} - System32\Tasks\MSI Task Host - Detect_Monitor => C:\Program Files (x86)\MSI\One Dragon Center\MSI.NotifyServer.exe Detect_Monitor (Keine Datei)
Task: {42A5817E-C3F2-4D82-AC90-FF9FE85D5839} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [65432 2021-10-07] (Microsoft Corporation -> Microsoft)
Task: {43024190-344D-4CAD-92D1-CDDB6B697670} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2491736 2021-02-15] (Overwolf Ltd -> Overwolf LTD)
Task: {47213B0C-EDE3-4020-8A5F-703A2A6EDDBB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [566592 2008-07-30] (Apple Inc. -> Apple Inc.)
Task: {49D98643-76FA-4F8A-AFCB-73A0F55D53BC} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3427104 2022-04-13] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {49DF9BDB-0E74-4E87-8034-8961DD95552A} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-476380099-1006321434-2932773060-1001 => C:\Users\Simon\AppData\Local\MEGAsync\MEGAupdater.exe [2531504 2021-12-03] (Mega Limited -> )
Task: {4A1115A9-B89D-45E0-953D-833B863D48C3} - System32\Tasks\CCleaner Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [2737408 2022-05-13] (Piriform Software Ltd -> Piriform Software)
Task: {5021D26A-BFF9-4EB3-83EC-6BEFB22F471F} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1147440 2022-04-28] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {509A8E6D-5DF4-4C14-A777-D7209C3F1AA2} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [56368 2022-04-28] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {5497003C-5EE5-4363-B830-B9D4C6F98190} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564424 2021-11-18] (Adobe Inc. -> Adobe Inc.)
Task: {5764D97C-E722-40EE-ACC3-91C24DE20278} - System32\Tasks\AMDRyzenMasterSDKTask => C:\Program Files\AMD\CNext\CNext\cpumetricsserver.exe [329216 2022-04-28] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {5B4F0201-7DC2-416E-9A45-EE08FCE6E872} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {60124792-A07E-42F1-A94B-F821119351A3} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23244744 2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {66D62229-FE0E-4C57-BF74-0A0EF85EE8E6} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe /NOUACCHECK
Task: {6E80493A-BE9F-4FAE-B11C-6BD56D6B1D47} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
Task: {7503A92A-32F4-4DB5-9468-651F0A3F4411} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8304592 2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {7CA039C6-8069-4796-95CD-CDA6C1F192AE} - System32\Tasks\Microsoft\Windows\termsrv\RemoteFX\RemoteFXWarningTask => C:\WINDOWS\System32\RemoteFXvGPUDisablement.exe [12288 2020-07-15] (Microsoft Corporation) [Datei ist nicht signiert]
Task: {84F29224-5225-42A0-A34D-03FFF8FE37F6} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {A19B3A31-7AA7-4C2D-8638-1D011120E17E} - System32\Tasks\CCleaner Browser Heartbeat Task (Logon) => C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe [2737408 2022-05-13] (Piriform Software Ltd -> Piriform Software)
Task: {A31BECF5-9BF2-4C8A-869B-7472E7383D4A} - System32\Tasks\CCleanerUpdateTaskMachineUA => C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [200928 2021-03-21] (Piriform Software Ltd -> Piriform Software)
Task: {A4741AD2-5219-4CBF-8CA7-6B7D34FBEA92} - System32\Tasks\Microsoft\Windows\termsrv\RemoteFX\RemoteFXvGPUDisableTask => C:\WINDOWS\System32\RemoteFXvGPUDisablement.exe [12288 2020-07-15] (Microsoft Corporation) [Datei ist nicht signiert]
Task: {A743A59F-ED0F-4B2D-BCA0-B7A31A08C953} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144792 2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {A7F095AD-8564-4690-AF76-3BFD1AD33A08} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1147440 2022-04-28] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {B3DC5F8F-CD23-470C-9725-2F96EEE4F2E5} - System32\Tasks\MSISW_Host => C:\Windows\SysWOW64\muachost.exe [1692840 2015-08-18] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
Task: {B42556BD-5722-4F5D-9DD7-D8310243232A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23244744 2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {C3499A2C-DE8A-4534-9177-7BE63ADA587F} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [261680 2022-04-28] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {CBA09A65-0F05-418E-B8DC-17ED204A87CD} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [67472 2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {D7D23C1D-F48C-4E70-8B9D-E082C9A5F326} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144792 2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {DBC11121-879B-4FC8-BEB2-BA4ADB017EF3} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8304592 2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Task: {DD3D642D-9844-4499-9BDD-BE93C6BD5316} - System32\Tasks\MSILEDKeeper_Host => C:\Program Files (x86)\MSI\MysticLight\LEDKeeper.exe [1049744 2019-06-19] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
Task: {E7F27887-8F51-4DC8-BD0F-19DE52721FD3} - System32\Tasks\MSI Task Host - DisplayID => C:\Program Files (x86)\MSI\One Dragon Center\MSI.NotifyServer.exe Detect_DisplayID (Keine Datei)
Task: {F4C8D07B-D23C-41B5-A1F2-E8E38C4C664A} - System32\Tasks\AMDAutoUpdate => C:\Program Files\AMD\AutoUpdate\AMDAutoUpdate.exe [677624 2019-11-21] (Advanced Micro Devices INC. -> )

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\MSILEDKeeper_Host.job => C:\Program Files (x86)\MSI\MysticLight\LEDKeeper.exe
Task: C:\WINDOWS\Tasks\MSISW_Host.job => C:\WINDOWS\SysWOW64\muachost.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{04d7ecee-b556-4db5-830f-611669ed75cf}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{04d7ecee-b556-4db5-830f-611669ed75cf}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{292dbc7f-405c-41ce-9183-24e1d5eab50d}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{c2409df6-a861-47ec-8faf-447a44ff6bc4}: [DhcpNameServer] 192.168.8.1 192.168.8.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge Profile: C:\Users\Simon\AppData\Local\Microsoft\Edge\User Data\Default [2022-06-05]

FireFox:
========
FF DefaultProfile: n3klpnqm.default
FF DefaultProfile: f0570ird.default
FF ProfilePath: C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\n3klpnqm.default [2019-08-15]
FF ProfilePath: C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release [2022-06-08]
FF user.js: detected! => C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\user.js [2021-03-21]
FF DownloadDir: C:\Users\Simon\Downloads
FF Notifications: Mozilla\Firefox\Profiles\69i97kwl.default-release -> hxxps://www.mydealz.de; hxxps://www.instagram.com; hxxps://forum-raspberrypi.de; hxxps://cript.to; hxxps://www.mann.tv; hxxps://www.onlinetvrecorder.com; hxxps://www.eurosport.de
FF Extension: (Ghostery – Datenschutzorientierter Werbeblocker) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\firefox@ghostery.com.xpi [2022-06-07]
FF Extension: (LastPass: Free Password Manager) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\support@lastpass.com.xpi [2022-06-02]
FF Extension: (GMX MailCheck) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\toolbar@gmx.net.xpi [2022-06-02]
FF Extension: (uBlock Origin) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\uBlock0@raymondhill.net.xpi [2022-04-23]
FF Extension: (MetaMask) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\webextension@metamask.io.xpi [2022-05-27]
FF Extension: (Webseiten übersetzen) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\{036a55b4-5e72-4d05-a06c-cba2dfcc134a}.xpi [2022-01-22]
FF Extension: (Binance Wallet) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\{0a395005-c941-4030-83c9-018ee43e3414}.xpi [2022-04-19]
FF Extension: (Nehmen Sie vollständige Webseiten auf - FireShot) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\{0b457cAA-602d-484a-8fe7-c1d894a011ba}.xpi [2022-06-02]
FF Extension: (Gogo Ghost) - C:\Users\Simon\AppData\Roaming\Mozilla\Firefox\Profiles\69i97kwl.default-release\Extensions\{9e1c6399-e4e1-45ed-b51f-f9624c8868a2}.xpi [2020-01-25]
FF ProfilePath: C:\Users\Simon\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\f0570ird.default [2022-06-02]
FF NetworkProxy: Moonchild Productions\Pale Moon\Profiles\f0570ird.default -> backup.ftp", "85.109.69.223"
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll [2021-02-15] (Adobe Inc. -> )
FF Plugin: @java.com/DTPlugin,version=11.321.2 -> C:\Program Files\Java\jre1.8.0_321\bin\dtplugin\npDeployJava1.dll [2022-04-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.321.2 -> C:\Program Files\Java\jre1.8.0_321\bin\plugin2\npjp2.dll [2022-04-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-04-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2022-05-05] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll [2021-02-15] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\dtplugin\npDeployJava1.dll [2020-07-03] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.251.2 -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\plugin2\npjp2.dll [2020-07-03] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-03-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @update.ccleanerbrowser.com/CCleaner Browser;version=3 -> C:\Program Files (x86)\CCleaner Browser\Update\1.8.1067.0\npCCleanerBrowserUpdate3.dll [2021-03-21] (Piriform Software Ltd -> Piriform Software)
FF Plugin-x32: @update.ccleanerbrowser.com/CCleaner Browser;version=9 -> C:\Program Files (x86)\CCleaner Browser\Update\1.8.1067.0\npCCleanerBrowserUpdate3.dll [2021-03-21] (Piriform Software Ltd -> Piriform Software)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2022-04-07] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2022-05-05] (Adobe Inc. -> Adobe Systems)
FF Plugin HKU\S-1-5-21-476380099-1006321434-2932773060-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\Simon\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-05-12] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FF Plugin HKU\S-1-5-21-476380099-1006321434-2932773060-1001: SkypeForBusinessPlugin-16.2 -> C:\Users\Simon\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-476380099-1006321434-2932773060-1001: SkypeForBusinessPlugin64-16.2 -> C:\Users\Simon\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\npGatewayNpapi-x64.dll [2019-08-03] (Microsoft Corporation -> Microsoft Corporation)

Chrome: 
=======
CHR Profile: C:\Users\Simon\AppData\Local\Google\Chrome\User Data\Default [2022-06-06]
CHR Extension: (uBlock Origin) - C:\Users\Simon\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2022-04-11]
CHR Extension: (Adobe Acrobat: Werkzeuge zum Bearbeiten, Konvertieren und Signieren von PDF-Dateien) - C:\Users\Simon\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2022-04-26]
CHR Extension: (Google Docs Offline) - C:\Users\Simon\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-04-15]
CHR Extension: (Web Scraper - Free Web Scraping) - C:\Users\Simon\AppData\Local\Google\Chrome\User Data\Default\Extensions\jnhgnonknehpejjnehehllkliplmbmhn [2022-05-03]
CHR Extension: (Page Translator) - C:\Users\Simon\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmkhfdafcfffmbgogcgkocbmnjjlghlc [2022-01-21]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Simon\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-01-08]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1050920 2021-05-11] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-11-18] (Adobe Inc. -> Adobe Inc.)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [919328 2022-04-26] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [16926864 2019-08-08] (Autodesk, Inc. -> Autodesk)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3815712 2022-04-13] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3580200 2022-04-13] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [3743984 2021-10-05] (philandro Software GmbH -> philandro Software GmbH)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [99104 2021-08-20] (Apple Inc. -> Apple Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8402648 2019-11-20] (BattlEye Innovations e.K. -> )
S2 ccleaner; C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [200928 2021-03-21] (Piriform Software Ltd -> Piriform Software)
S3 CCleanerBrowserElevationService; C:\Program Files (x86)\CCleaner Browser\Application\101.0.16440.70\elevation_service.exe [1982752 2022-05-13] (Piriform Software Ltd -> Piriform Software)
S3 ccleanerm; C:\Program Files (x86)\CCleaner Browser\Update\CCleanerBrowserUpdate.exe [200928 2021-03-21] (Piriform Software Ltd -> Piriform Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11988424 2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-12] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [45408 2022-05-21] (Dropbox, Inc -> Dropbox, Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [777856 2019-08-15] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 EAUSInstallerService; F:\Eltrac\Bin\EAUS\InstallerService\EAUSInstallerService.exe [22528 2016-11-17] () [Datei ist nicht signiert]
R2 hmevpnsvc; C:\Program Files (x86)\hide.me VPN\hidemesvc.exe [141984 2020-03-12] (eVenture Limited -> eVenture Limited)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [284808 2021-02-05] (HP Inc. -> HP Inc.)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [11523704 2022-06-08] (Logitech Inc -> Logitech, Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [7901368 2022-01-07] (Malwarebytes Inc -> Malwarebytes)
R2 mitsijm2021; D:\Autodesk Inventor\Inventor 2021\Moldflow\bin\mitsijm.exe [844088 2019-12-04] (Autodesk, Inc. -> Autodesk, Inc.)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService_x64.exe [2669240 2018-01-12] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2343608 2018-11-19] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService_x64.exe [2725048 2017-12-22] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2255544 2018-11-19] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2507952 2019-07-15] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2136248 2018-03-29] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [2742968 2018-08-23] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [86688 2018-07-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_Central_Service; C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe [150840 2021-06-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2210104 2021-04-08] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [183480 2019-02-14] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSI_VoiceControl_Service; C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe [36152 2021-08-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MysticLight2_Service; C:\Program Files (x86)\MSI\MysticLight\MysticLight2_Service.exe [34976 2018-12-20] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
S3 Origin Client Service; D:\Origin\OriginClientService.exe [2466608 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; D:\Origin\OriginWebHelperService.exe [3344176 2019-11-19] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2491736 2021-02-15] (Overwolf Ltd -> Overwolf LTD)
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [487048 2019-10-21] (Geek Software GmbH -> Geek Software GmbH)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [254224 2021-10-19] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [294520 2021-10-25] (Razer USA Ltd. -> Razer Inc.)
S3 Rockstar Service; D:\Rockstar Games\Launcher\RockstarService.exe [1314448 2020-03-11] (Rockstar Games, Inc. -> Rockstar Games)
R2 RunSwUSB; C:\Windows\runSW.exe [44760 2014-12-12] (Realtek Semiconductor Corp -> )
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [533824 2021-10-21] (Razer USA Ltd. -> Razer Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6254856 2022-06-05] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [14585832 2022-05-11] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 VSStandardCollectorService150; F:\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-04-30] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2203.5-0\NisSrv.exe [3116848 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2203.5-0\MsMpEng.exe [133544 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WsAppService3; C:\Program Files (x86)\Wondershare\WAF3\3.0.0.308\WsAppService3.exe [83232 2019-06-26] (Wondershare Technology Co.,Ltd -> Wondershare)

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [33728 2021-12-13] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R2 AMDRyzenMasterDriverV19; C:\WINDOWS\system32\AMDRyzenMasterDriver.sys [43336 2022-04-26] (Advanced Micro Devices INC. -> Advanced Micro Devices)
R3 AMDSAFD; C:\WINDOWS\System32\DriverStore\FileRepository\amdsafd.inf_amd64_edd3335a4253bf6d\amdsafd.sys [109520 2021-11-05] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepository\u0379219.inf_amd64_3649648678001de4\B378972\amdkmdag.sys [90165704 2022-05-09] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [65168 2021-08-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20640 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [160176 2022-01-07] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R1 gvm; C:\WINDOWS\system32\DRIVERS\gvm.sys [386040 2020-09-15] (Google LLC -> Google LLC)
R1 hideFirewall; C:\WINDOWS\System32\drivers\hideFirewall.sys [79488 2019-06-21] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S3 I2cHkBurn; C:\WINDOWS\system32\drivers\I2cHkBurn.sys [38544 2018-12-13] (Feature Integration Technology Inc -> FINTEK Corp.)
S3 ipadtst; C:\Program Files (x86)\MSI\Super Charger\ipadtst_64.sys [20464 2013-11-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> Windows (R) Win 7 DDK provider)
S3 ipadtst2; C:\Program Files (x86)\MSI\Super Charger\ipadtst2_64.sys [16336 2016-07-29] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [33528 2022-03-25] (WDKTestCert builder,132743893872553407 -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [21704 2022-03-25] (WDKTestCert builder,132743893872553407 -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [62904 2022-03-25] (WDKTestCert builder,132743893872553407 -> Logitech)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [210352 2022-01-21] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2022-01-07] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [193448 2022-06-08] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [69040 2022-06-08] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248992 2022-01-22] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [149424 2022-06-08] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [17424 2020-01-19] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R3 NTIOLib_CC_COMM; C:\Program Files (x86)\MSI\MSI Center\Lib\SYS\NTIOLib_X64.sys [29576 2021-11-03] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\MysticLight\Lib\NTIOLib_X64.sys [14288 2017-07-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
S3 Ser2pl; C:\WINDOWS\system32\DRIVERS\ser2pl64.sys [92160 2008-10-27] (Prolific Technology Inc.) [Datei ist nicht signiert]
R2 speedfan; C:\Windows\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [48848 2021-04-06] (SteelSeries ApS -> SteelSeries ApS)
S3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2018-07-24] (TEFINCOM S.A. -> The OpenVPN Project)
S3 tapwindscribe0901; C:\WINDOWS\System32\drivers\tapwindscribe0901.sys [54896 2018-07-06] (Windscribe Limited -> The OpenVPN Project)
R3 VBAudioVACMME; C:\WINDOWS\System32\drivers\vbaudio_cable64_win7.sys [41192 2014-09-02] (Vincent Burel -> Windows (R) Win 7 DDK provider)
R1 vmkbd3; C:\WINDOWS\system32\DRIVERS\vmkbd.sys [60344 2021-04-30] (VMware, Inc. -> VMware, Inc.)
R2 VMnetBridge; C:\WINDOWS\system32\DRIVERS\vmnetbridge.sys [67072 2021-04-30] (VMware, Inc. -> VMware, Inc.)
R0 vsock; C:\WINDOWS\System32\DRIVERS\vsock.sys [105912 2020-08-11] (VMware, Inc. -> VMware, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49600 2022-04-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [443664 2022-04-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [90384 2022-04-08] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-06-08 13:59 - 2022-06-08 13:59 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2022-06-08 13:59 - 2022-06-08 13:59 - 000000000 ____D C:\Users\Simon\Desktop\FRST-OlderVersion
2022-06-08 13:59 - 2022-06-08 13:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2022-06-08 13:59 - 2022-06-08 13:59 - 000000000 ____D C:\Program Files\LGHUB
2022-06-08 13:32 - 2022-06-08 13:32 - 000193448 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2022-06-08 13:32 - 2022-06-08 13:32 - 000149424 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2022-06-08 13:32 - 2022-06-08 13:32 - 000069040 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2022-06-08 13:09 - 2022-06-08 13:09 - 000001663 _____ C:\Users\Simon\Desktop\mbam.txt
2022-06-06 15:39 - 2022-06-06 15:57 - 000000000 ____D C:\Users\Simon\Documents\Freischneider FS85
2022-06-05 19:19 - 2022-06-05 18:27 - 000000000 ____D C:\Windows.old
2022-06-05 19:13 - 2022-06-05 19:19 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2022-06-05 19:12 - 2022-06-05 19:13 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2022-06-05 19:12 - 2022-06-05 19:12 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2022-06-05 19:11 - 2022-06-05 19:11 - 000000000 ____D C:\WINDOWS\SystemTemp
2022-06-05 19:11 - 2022-06-05 19:11 - 000000000 ____D C:\ProgramData\ssh
2022-06-05 19:08 - 2022-06-05 19:08 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 002371072 _____ C:\WINDOWS\system32\rdpnano.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 002111488 _____ (Digimarc) C:\WINDOWS\SysWOW64\DMRCDecoder.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 001864192 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 001687040 _____ C:\WINDOWS\system32\libcrypto.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 001164288 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2022-06-05 19:08 - 2022-06-05 19:08 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000672768 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000611960 _____ C:\WINDOWS\SysWOW64\TextShaping.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000581120 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2022-06-05 19:08 - 2022-06-05 19:08 - 000523776 _____ (curl, hxxps://curl.se/) C:\WINDOWS\system32\curl.exe
2022-06-05 19:08 - 2022-06-05 19:08 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2022-06-05 19:08 - 2022-06-05 19:08 - 000480256 _____ C:\WINDOWS\system32\AssignedAccessCsp.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000468440 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000464384 _____ (curl, hxxps://curl.se/) C:\WINDOWS\SysWOW64\curl.exe
2022-06-05 19:08 - 2022-06-05 19:08 - 000330752 _____ C:\WINDOWS\SysWOW64\ssdm.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000266240 _____ C:\WINDOWS\SysWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000240640 _____ C:\WINDOWS\SysWOW64\CoreMas.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000235520 _____ C:\WINDOWS\SysWOW64\HeatCore.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2022-06-05 19:08 - 2022-06-05 19:08 - 000188928 _____ C:\WINDOWS\system32\uwfcfgmgmt.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000170496 _____ C:\WINDOWS\system32\DeviceUpdateCenterCsp.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000158208 _____ C:\WINDOWS\system32\uwfcsp.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000138056 _____ C:\WINDOWS\system32\HvsiManagementApi.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000101704 _____ C:\WINDOWS\SysWOW64\HvsiManagementApi.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000095744 _____ C:\WINDOWS\system32\VirtualMonitorManager.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000067072 _____ C:\WINDOWS\system32\BWContextHandler.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000053760 _____ C:\WINDOWS\SysWOW64\BWContextHandler.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000047472 _____ C:\WINDOWS\SysWOW64\umpdc.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000045880 _____ C:\WINDOWS\system32\HvSocket.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000040960 _____ C:\WINDOWS\system32\uwfservicingapi.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2022-06-05 19:08 - 2022-06-05 19:08 - 000011799 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-06-05 19:08 - 2022-06-05 19:08 - 000010752 _____ C:\WINDOWS\SysWOW64\agentactivationruntimestarter.exe
2022-06-05 19:07 - 2022-06-05 19:07 - 004227116 _____ C:\WINDOWS\system32\DefaultHrtfs.bin
2022-06-05 19:07 - 2022-06-05 19:07 - 002295296 _____ (Digimarc) C:\WINDOWS\system32\DMRCDecoder.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 002260992 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 002260480 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 002254336 _____ C:\WINDOWS\system32\dwmscene.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000706536 _____ C:\WINDOWS\system32\TextShaping.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000657464 _____ C:\WINDOWS\system32\WindowManagementAPI.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000455168 _____ C:\WINDOWS\system32\ssdm.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000363520 _____ C:\WINDOWS\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000306688 _____ C:\WINDOWS\system32\HeatCore.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000272896 _____ C:\WINDOWS\system32\TpmTool.exe
2022-06-05 19:07 - 2022-06-05 19:07 - 000231248 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000197632 _____ C:\WINDOWS\system32\IHDS.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000190976 _____ C:\WINDOWS\system32\BthpanContextHandler.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000162816 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2022-06-05 19:07 - 2022-06-05 19:07 - 000152064 _____ C:\WINDOWS\system32\EoAExperiences.exe
2022-06-05 19:07 - 2022-06-05 19:07 - 000093696 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2022-06-05 19:07 - 2022-06-05 19:07 - 000089088 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000074240 _____ C:\WINDOWS\system32\rdsxvmaudio.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000073216 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000064552 _____ C:\WINDOWS\system32\umpdc.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-06-05 19:07 - 2022-06-05 19:07 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000029696 _____ (The ICU Project) C:\WINDOWS\system32\icuuc.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000025088 _____ (The ICU Project) C:\WINDOWS\system32\icuin.dll
2022-06-05 19:07 - 2022-06-05 19:07 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2022-06-05 19:07 - 2022-06-05 19:07 - 000001370 _____ C:\WINDOWS\system32\ThirdPartyNoticesBySHS.txt
2022-06-05 19:01 - 2019-12-06 17:35 - 000374784 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2022-06-05 19:01 - 2019-12-06 17:34 - 000417792 _____ C:\WINDOWS\system32\d3dconfig.exe
2022-06-05 19:01 - 2019-12-06 17:27 - 000347136 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2022-06-05 19:01 - 2019-12-06 17:26 - 000365056 _____ C:\WINDOWS\SysWOW64\d3dconfig.exe
2022-06-05 18:57 - 2022-06-05 19:19 - 000000000 ____D C:\Program Files (x86)\MSBuild
2022-06-05 18:57 - 2022-06-05 18:57 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2022-06-05 18:57 - 2022-06-05 18:57 - 000000000 ____D C:\Program Files\Reference Assemblies
2022-06-05 18:57 - 2022-06-05 18:57 - 000000000 ____D C:\Program Files\MSBuild
2022-06-05 18:57 - 2022-06-05 18:57 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2022-06-05 18:49 - 2022-06-05 18:49 - 000029909 _____ C:\Users\Simon\Desktop\Addition.zip
2022-06-05 18:45 - 2022-06-05 18:49 - 000132257 _____ C:\Users\Simon\Desktop\Addition.txt
2022-06-05 18:33 - 2022-06-05 18:33 - 000001146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2022-06-05 18:33 - 2022-06-05 18:33 - 000000000 ____D C:\Program Files\PCHealthCheck
2022-06-05 18:32 - 2022-06-05 18:32 - 000000000 ____D C:\WINDOWS\system32\SteelSeries
2022-06-05 18:30 - 2022-06-05 18:30 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2022-06-05 18:28 - 2022-06-07 23:45 - 000000000 ____D C:\Users\Simon\AppData\Local\D3DSCache
2022-06-05 18:28 - 2022-06-05 18:28 - 000000020 ___SH C:\Users\Simon\ntuser.ini
2022-06-05 18:27 - 2022-06-08 13:32 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-06-05 18:27 - 2022-06-05 18:27 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2022-06-05 18:27 - 2022-06-05 18:27 - 000007623 _____ C:\WINDOWS\diagerr.xml
2022-06-05 18:27 - 2022-06-05 18:27 - 000003688 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-06-05 18:27 - 2022-06-05 18:27 - 000003656 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineUA
2022-06-05 18:27 - 2022-06-05 18:27 - 000003614 _____ C:\WINDOWS\system32\Tasks\CCleanerUpdateTaskMachineUA
2022-06-05 18:27 - 2022-06-05 18:27 - 000003560 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2022-06-05 18:27 - 2022-06-05 18:27 - 000003494 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d6afb8547cd737
2022-06-05 18:27 - 2022-06-05 18:27 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2022-06-05 18:27 - 2022-06-05 18:27 - 000003464 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-06-05 18:27 - 2022-06-05 18:27 - 000003432 _____ C:\WINDOWS\system32\Tasks\DropboxUpdateTaskMachineCore
2022-06-05 18:27 - 2022-06-05 18:27 - 000003390 _____ C:\WINDOWS\system32\Tasks\CCleanerUpdateTaskMachineCore
2022-06-05 18:27 - 2022-06-05 18:27 - 000003336 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2022-06-05 18:27 - 2022-06-05 18:27 - 000003244 _____ C:\WINDOWS\system32\Tasks\Overwolf Updater Task
2022-06-05 18:27 - 2022-06-05 18:27 - 000003104 _____ C:\WINDOWS\system32\Tasks\CCleaner Browser Heartbeat Task (Hourly)
2022-06-05 18:27 - 2022-06-05 18:27 - 000003062 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-476380099-1006321434-2932773060-1001
2022-06-05 18:27 - 2022-06-05 18:27 - 000002988 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2022-06-05 18:27 - 2022-06-05 18:27 - 000002858 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-476380099-1006321434-2932773060-1001
2022-06-05 18:27 - 2022-06-05 18:27 - 000002622 _____ C:\WINDOWS\system32\Tasks\CCleaner Browser Heartbeat Task (Logon)
2022-06-05 18:27 - 2022-06-05 18:27 - 000002612 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2022-06-05 18:27 - 2022-06-05 18:27 - 000002588 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2022-06-05 18:27 - 2022-06-05 18:27 - 000002582 _____ C:\WINDOWS\system32\Tasks\AMDAutoUpdate
2022-06-05 18:27 - 2022-06-05 18:27 - 000002516 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2022-06-05 18:27 - 2022-06-05 18:27 - 000002418 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2022-06-05 18:27 - 2022-06-05 18:27 - 000002402 _____ C:\WINDOWS\system32\Tasks\AMDRyzenMasterSDKTask
2022-06-05 18:27 - 2022-06-05 18:27 - 000002374 _____ C:\WINDOWS\system32\Tasks\MSI Task Host - Detect_Monitor
2022-06-05 18:27 - 2022-06-05 18:27 - 000002358 _____ C:\WINDOWS\system32\Tasks\MSI Task Host - DisplayID
2022-06-05 18:27 - 2022-06-05 18:27 - 000002338 _____ C:\WINDOWS\system32\Tasks\MonitorMysticLight
2022-06-05 18:27 - 2022-06-05 18:27 - 000002306 _____ C:\WINDOWS\system32\Tasks\MSI Task Host - MSI.True Color
2022-06-05 18:27 - 2022-06-05 18:27 - 000002252 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - Simon
2022-06-05 18:27 - 2022-06-05 18:27 - 000002202 _____ C:\WINDOWS\system32\Tasks\StartCN
2022-06-05 18:27 - 2022-06-05 18:27 - 000002148 _____ C:\WINDOWS\system32\Tasks\MSISW_Host
2022-06-05 18:27 - 2022-06-05 18:27 - 000002136 _____ C:\WINDOWS\system32\Tasks\MSILEDKeeper_Host
2022-06-05 18:27 - 2022-06-05 18:27 - 000002122 _____ C:\WINDOWS\system32\Tasks\StartDVR
2022-06-05 18:27 - 2022-06-05 18:27 - 000000000 ____D C:\WINDOWS\system32\Tasks\S-1-5-21-476380099-1006321434-2932773060-1001
2022-06-05 18:27 - 2022-06-05 18:27 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-06-05 18:27 - 2022-06-05 18:27 - 000000000 ____D C:\WINDOWS\system32\Tasks\MEGA
2022-06-05 18:27 - 2022-06-05 18:27 - 000000000 ____D C:\WINDOWS\system32\Tasks\Apple
2022-06-05 18:23 - 2022-06-08 13:36 - 001727040 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-06-05 18:23 - 2022-06-05 18:23 - 000000252 ____H C:\WINDOWS\Tasks\MSISW_Host.job
2022-06-05 18:23 - 2022-06-05 18:23 - 000000248 ____H C:\WINDOWS\Tasks\MSILEDKeeper_Host.job
2022-06-05 18:21 - 2022-06-08 13:58 - 000000000 ____D C:\Users\Simon
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Vorlagen
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Startmenü
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Netzwerkumgebung
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Lokale Einstellungen
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Eigene Dateien
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Druckumgebung
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Documents\Eigene Videos
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Documents\Eigene Musik
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Documents\Eigene Bilder
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\AppData\Local\Verlauf
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\AppData\Local\Anwendungsdaten
2022-06-05 18:21 - 2022-06-05 18:21 - 000000000 _SHDL C:\Users\Simon\Anwendungsdaten
2022-06-05 18:21 - 2019-12-07 11:10 - 000001105 _____ C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-06-05 18:20 - 2022-06-08 13:58 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-06-05 18:20 - 2022-06-05 18:20 - 000627520 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-06-05 16:56 - 2022-06-05 18:28 - 000000000 ___DC C:\WINDOWS\Panther
2022-06-05 16:56 - 2022-06-05 16:56 - 000000000 ___HD C:\$WinREAgent
2022-06-05 16:50 - 2022-06-05 18:31 - 000000000 ____D C:\Program Files\ruxim
2022-06-05 15:43 - 2022-06-08 14:00 - 000053017 _____ C:\Users\Simon\Desktop\FRST.txt
2022-06-05 15:37 - 2022-06-08 13:59 - 002368000 _____ (Farbar) C:\Users\Simon\Desktop\FRST64.exe
2022-06-05 15:27 - 2022-06-08 14:00 - 000000000 ____D C:\FRST
2022-06-02 19:03 - 2021-10-20 04:45 - 001156664 _____ (Realtek ) C:\WINDOWS\system32\Drivers\rt640x64.sys
2022-06-02 19:00 - 2022-06-05 19:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Software꞉ Adrenalin Edition
2022-06-02 19:00 - 2022-04-28 09:49 - 002940912 _____ (AMD Inc.) C:\WINDOWS\SysWOW64\AMDBugReportTool.exe
2022-06-02 18:58 - 2022-06-02 18:58 - 000000000 ____D C:\Users\Simon\AppData\Local\AMDSoftwareInstaller
2022-06-02 18:58 - 2022-05-09 16:32 - 001973728 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-06-02 18:58 - 2022-05-09 16:32 - 001973728 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-06-02 18:58 - 2022-05-09 16:32 - 001530336 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-06-02 18:58 - 2022-05-09 16:32 - 001530336 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-06-02 18:58 - 2022-05-09 16:32 - 001444352 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-06-02 18:58 - 2022-05-09 16:32 - 001444352 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-06-02 18:58 - 2022-05-09 16:32 - 001155952 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-06-02 18:58 - 2022-05-09 16:32 - 001155952 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-06-02 18:58 - 2022-05-09 16:32 - 000799736 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Rapidfire64.dll
2022-06-02 18:58 - 2022-05-09 16:32 - 000676832 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\Rapidfire.dll
2022-06-02 18:58 - 2022-05-09 16:32 - 000093664 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\mcl64.dll
2022-06-02 18:58 - 2022-05-09 16:32 - 000049632 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\RapidFireServer64.dll
2022-06-02 18:58 - 2022-05-09 16:32 - 000046560 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\RapidFireServer.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000560608 _____ C:\WINDOWS\system32\GameManager64.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000503264 _____ C:\WINDOWS\system32\dgtrayicon.exe
2022-06-02 18:58 - 2022-05-09 16:31 - 000495072 _____ C:\WINDOWS\system32\EEURestart.exe
2022-06-02 18:58 - 2022-05-09 16:31 - 000421856 _____ C:\WINDOWS\SysWOW64\GameManager32.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000347104 _____ C:\WINDOWS\system32\clinfo.exe
2022-06-02 18:58 - 2022-05-09 16:31 - 000197088 _____ C:\WINDOWS\system32\mantle64.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000180192 _____ C:\WINDOWS\system32\mantleaxl64.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000158176 _____ C:\WINDOWS\SysWOW64\mantle32.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000143840 _____ C:\WINDOWS\SysWOW64\mantleaxl32.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000078304 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\mcl32.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000031120 _____ (Microsoft Corporation) C:\WINDOWS\system32\detoured.dll
2022-06-02 18:58 - 2022-05-09 16:31 - 000031104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\detoured.dll
2022-06-02 18:58 - 2022-05-09 16:02 - 000154384 _____ C:\WINDOWS\system32\samu_krnl_ci.sbin
2022-06-02 18:58 - 2022-05-09 16:02 - 000138832 _____ C:\WINDOWS\system32\samu_krnl_isv_ci.sbin
2022-06-02 18:58 - 2022-05-09 16:02 - 000128048 _____ C:\WINDOWS\system32\kapp_ci.sbin
2022-06-02 18:58 - 2022-05-09 16:02 - 000121168 _____ C:\WINDOWS\system32\kapp_si.sbin
2022-06-02 18:58 - 2021-12-13 21:01 - 000591792 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdfendrsr.exe
2022-06-02 18:58 - 2021-12-13 21:01 - 000164800 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Drivers\amdfendr.sys
2022-06-02 18:58 - 2021-12-13 21:01 - 000033728 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Drivers\amdfendrmgr.sys
2022-06-02 18:58 - 2021-08-17 18:34 - 000065168 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Drivers\amdxe.sys
2022-06-02 18:57 - 2022-05-09 16:31 - 001416664 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxy.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 001416664 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\atiadlxx.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000893400 _____ (AMD) C:\WINDOWS\system32\atieclxx.exe
2022-06-02 18:57 - 2022-05-09 16:31 - 000528352 _____ C:\WINDOWS\system32\atieah64.exe
2022-06-02 18:57 - 2022-05-09 16:31 - 000471520 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atidemgy.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000396248 _____ C:\WINDOWS\SysWOW64\atieah32.exe
2022-06-02 18:57 - 2022-05-09 16:31 - 000263648 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atig6txx.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000222688 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atigktxx.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000205688 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\aticfx64.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000181232 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atisamu64.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000170120 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\aticfx32.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000169456 _____ (AMD) C:\WINDOWS\system32\atimuixx.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000143856 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atisamu32.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000142320 _____ C:\WINDOWS\system32\atidxx64.dll
2022-06-02 18:57 - 2022-05-09 16:31 - 000116184 _____ C:\WINDOWS\SysWOW64\atidxx32.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 090032608 _____ C:\WINDOWS\system32\amd_comgr.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 074254832 _____ C:\WINDOWS\SysWOW64\amd_comgr32.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 001884120 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atiadlxx.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 001539040 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\atiacm64.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000941512 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdlvr64.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000768976 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdlvr32.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000469472 _____ C:\WINDOWS\system32\amdlogum.exe
2022-06-02 18:57 - 2022-05-09 16:30 - 000213928 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdihk64.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000180432 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdihk32.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000153032 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000140784 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amfrt64.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000136136 _____ C:\WINDOWS\system32\amdxc64.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000133592 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000116720 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amfrt32.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000111072 _____ C:\WINDOWS\SysWOW64\amdxc32.dll
2022-06-02 18:57 - 2022-05-09 16:30 - 000073176 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\ati2erec.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 069204424 _____ (Advanced Micro Devices Inc.) C:\WINDOWS\system32\amdhip64.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 001716424 _____ (AMD) C:\WINDOWS\system32\amf-mft-mjpeg-decoder64.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 001391912 _____ (AMD) C:\WINDOWS\SysWOW64\amf-mft-mjpeg-decoder32.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 000561112 _____ C:\WINDOWS\system32\amdgfxinfo64.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 000553032 _____ C:\WINDOWS\system32\amdmiracast.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 000424440 _____ C:\WINDOWS\SysWOW64\amdgfxinfo32.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 000163160 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdave64.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 000152736 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\atimpc64.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 000152736 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\system32\amdpcom64.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 000123824 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdpcom32.dll
2022-06-02 18:57 - 2022-05-09 16:29 - 000123792 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\atimpc32.dll
2022-06-02 18:57 - 2022-05-09 16:28 - 000137928 _____ (Advanced Micro Devices, Inc. ) C:\WINDOWS\SysWOW64\amdave32.dll
2022-06-02 18:57 - 2022-05-09 16:02 - 056774272 _____ C:\WINDOWS\system32\amdxc64.so
2022-06-02 18:57 - 2022-05-09 16:02 - 003471376 _____ C:\WINDOWS\SysWOW64\atiumdva.cap
2022-06-02 18:57 - 2022-05-09 16:02 - 003437632 _____ C:\WINDOWS\system32\atiumd6a.cap
2022-06-02 18:57 - 2022-05-09 16:02 - 000571400 _____ C:\WINDOWS\SysWOW64\atiapfxx.blb
2022-06-02 18:57 - 2022-05-09 16:02 - 000571400 _____ C:\WINDOWS\system32\atiapfxx.blb
2022-06-02 18:57 - 2022-05-09 16:02 - 000204952 _____ C:\WINDOWS\SysWOW64\ativvsvl.dat
2022-06-02 18:57 - 2022-05-09 16:02 - 000204952 _____ C:\WINDOWS\system32\ativvsvl.dat
2022-06-02 18:57 - 2022-05-09 16:02 - 000157144 _____ C:\WINDOWS\SysWOW64\ativvsva.dat
2022-06-02 18:57 - 2022-05-09 16:02 - 000157144 _____ C:\WINDOWS\system32\ativvsva.dat
2022-06-02 18:57 - 2022-05-09 16:02 - 000076237 _____ C:\WINDOWS\system32\AMDKernelEvents.man
2022-06-02 18:57 - 2022-05-09 16:02 - 000012344 _____ C:\WINDOWS\system32\brandingWS_RSX.bmp
2022-06-02 18:57 - 2022-05-09 16:02 - 000012344 _____ C:\WINDOWS\system32\brandingRSX.bmp
2022-06-02 18:57 - 2022-05-09 16:02 - 000010702 _____ C:\WINDOWS\system32\atiacmLocalisation.ini
2022-06-02 18:57 - 2022-05-09 16:02 - 000000822 _____ C:\WINDOWS\system32\branding.bmp
2022-06-02 18:57 - 2021-11-01 07:12 - 000246176 _____ (Advanced Micro Devices) C:\WINDOWS\system32\Drivers\AtihdWT6.sys
2022-06-02 18:17 - 2022-06-08 13:31 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Breitbandmessung
2022-06-02 18:16 - 2022-06-02 18:16 - 000002354 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Breitbandmessung.lnk
2022-06-02 18:16 - 2022-06-02 18:16 - 000002342 _____ C:\Users\Public\Desktop\Breitbandmessung.lnk
2022-06-02 18:16 - 2022-06-02 18:16 - 000000000 ____D C:\Users\Simon\AppData\Local\breitbandmessung-updater
2022-06-02 18:16 - 2022-06-02 18:16 - 000000000 ____D C:\Program Files\Breitbandmessung
2022-06-02 17:18 - 2022-06-02 17:18 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Ookla
2022-05-26 11:43 - 2022-06-05 19:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2022-05-21 16:03 - 2022-05-21 16:03 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2022-05-21 16:03 - 2022-05-21 16:03 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2022-05-21 16:03 - 2022-05-21 16:03 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2022-05-21 16:03 - 2022-05-21 16:03 - 000045408 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2022-05-19 18:04 - 2022-06-05 19:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFsam Basic
2022-05-19 18:04 - 2022-05-19 18:04 - 000052888 _____ C:\Users\Simon\.sambox.cache
2022-05-19 18:04 - 2022-05-19 18:04 - 000002056 _____ C:\Users\Public\Desktop\PDFsam Basic.lnk
2022-05-19 18:04 - 2022-05-19 18:04 - 000000000 ____D C:\Users\Simon\.openjfx
2022-05-19 18:04 - 2022-05-19 18:04 - 000000000 ____D C:\ProgramData\PDFsam Basic
2022-05-19 18:04 - 2022-05-19 18:04 - 000000000 ____D C:\Program Files (x86)\PDFsam Basic
2022-05-19 18:03 - 2022-05-19 18:03 - 000000000 ____D C:\ProgramData\PDFsam Enhanced 7
2022-05-17 18:22 - 2022-05-17 23:06 - 000000738 _____ C:\Users\Simon\Desktop\bewerbung schoeller.txt

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-06-08 14:00 - 2021-07-06 13:19 - 000000000 ____D C:\Users\Simon\AppData\Local\LGHUB
2022-06-08 13:59 - 2021-07-06 13:19 - 000000000 ____D C:\Users\Simon\AppData\Roaming\LGHUB
2022-06-08 13:59 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-06-08 13:59 - 2019-08-17 14:36 - 000000000 ____D C:\Users\Simon\AppData\Local\Dropbox
2022-06-08 13:58 - 2019-08-15 19:35 - 000000000 ____D C:\Program Files (x86)\Google
2022-06-08 13:36 - 2019-12-07 16:51 - 000743714 _____ C:\WINDOWS\system32\perfh007.dat
2022-06-08 13:36 - 2019-12-07 16:51 - 000150136 _____ C:\WINDOWS\system32\perfc007.dat
2022-06-08 13:36 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-06-08 13:34 - 2021-03-21 22:26 - 000000000 ____D C:\Program Files\CCleaner
2022-06-08 13:32 - 2020-03-24 13:43 - 000000000 ____D C:\ProgramData\VMware
2022-06-08 13:32 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2022-06-08 13:32 - 2019-08-15 19:44 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2022-06-08 13:31 - 2021-03-01 16:50 - 000000000 ____D C:\Program Files (x86)\AnyDesk
2022-06-08 13:31 - 2019-08-19 22:12 - 000000000 ____D C:\Users\Simon\AppData\Local\Battle.net
2022-06-08 13:31 - 2019-08-19 20:05 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Discord
2022-06-08 13:31 - 2019-08-17 14:47 - 000000000 ____D C:\Users\Simon\Documents\Outlook-Dateien
2022-06-08 13:31 - 2019-08-15 23:00 - 000000000 ____D C:\Users\Simon\AppData\Roaming\WhatsApp
2022-06-08 13:22 - 2019-11-12 21:14 - 000000000 ____D C:\Users\Simon\AppData\Local\Discord
2022-06-08 10:53 - 2019-08-15 19:43 - 000000000 ____D C:\Users\Simon\AppData\LocalLow\Mozilla
2022-06-07 23:54 - 2019-08-15 19:45 - 000000000 ____D C:\Users\Simon\AppData\Roaming\TS3Client
2022-06-07 22:56 - 2020-11-14 03:03 - 000000000 ____D C:\Users\Simon\AppData\Roaming\obs-studio
2022-06-07 22:56 - 2020-03-08 20:05 - 000000000 ____D C:\Users\Simon\AppData\Roaming\warcraftlogs
2022-06-07 13:07 - 2021-03-12 20:32 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-06-07 13:06 - 2019-09-02 00:27 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2022-06-07 12:12 - 2019-11-21 22:12 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2022-06-06 17:02 - 2019-08-15 19:44 - 000000000 ____D C:\Users\Simon\AppData\Roaming\TeamViewer
2022-06-06 12:38 - 2019-08-15 19:23 - 000000000 ____D C:\Users\Simon\AppData\Local\PlaceholderTileLogoFolder
2022-06-06 05:27 - 2020-06-27 22:10 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-06-06 05:27 - 2020-06-27 22:10 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-06-06 05:27 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-06-06 05:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-06-06 04:50 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\appcompat
2022-06-05 20:36 - 2019-08-15 19:21 - 000000000 ____D C:\Users\Simon\AppData\Local\Packages
2022-06-05 19:36 - 2020-03-16 21:11 - 000000000 ____D C:\ProgramData\Autodesk
2022-06-05 19:19 - 2022-04-22 21:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\roomeon
2022-06-05 19:19 - 2022-03-23 18:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ultimaker Cura
2022-06-05 19:19 - 2022-01-05 18:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\mIRC
2022-06-05 19:19 - 2021-12-03 21:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iveco
2022-06-05 19:19 - 2021-11-09 00:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2022-06-05 19:19 - 2021-10-07 21:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bonjour-Druckdienste
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\3082
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\1055
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\1049
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\1046
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\1045
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\1040
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\1036
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\1033
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\SysWOW64\1029
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\3082
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\1055
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\1049
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\1046
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\1045
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\1040
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\1036
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\1033
2022-06-05 19:19 - 2021-10-07 16:59 - 000000000 ____D C:\WINDOWS\system32\1029
2022-06-05 19:19 - 2021-09-10 19:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoIt v3
2022-06-05 19:19 - 2021-09-10 19:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2022-06-05 19:19 - 2021-09-10 10:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoHotkey
2022-06-05 19:19 - 2021-09-08 15:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2022-06-05 19:19 - 2021-07-13 17:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk Inventor 2021
2022-06-05 19:19 - 2021-04-13 21:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WoW Classic Beta
2022-06-05 19:19 - 2021-04-10 22:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PingPlotter 5
2022-06-05 19:19 - 2021-03-19 19:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
2022-06-05 19:19 - 2021-03-01 16:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk
2022-06-05 19:19 - 2021-02-02 17:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2022-06-05 19:19 - 2020-11-14 03:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2022-06-05 19:19 - 2020-10-21 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CADSoftTools ABViewer 14
2022-06-05 19:19 - 2020-10-13 18:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sepura Tools
2022-06-05 19:19 - 2020-09-15 19:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Android Studio
2022-06-05 19:19 - 2020-08-28 14:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Bug Report Tool
2022-06-05 19:19 - 2020-05-30 12:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Modern Warfare
2022-06-05 19:19 - 2020-05-29 03:59 - 000000000 ____D C:\Program Files\UNP
2022-06-05 19:19 - 2020-04-13 01:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft Classic PTR
2022-06-05 19:19 - 2020-04-04 16:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DWG TrueView 2021 - English
2022-06-05 19:19 - 2020-04-04 15:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk
2022-06-05 19:19 - 2020-04-01 22:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother P-touch
2022-06-05 19:19 - 2020-01-06 17:50 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2022-06-05 19:19 - 2020-01-05 19:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2022-06-05 19:19 - 2019-12-15 18:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TradeSkillMaster Application
2022-06-05 19:19 - 2019-12-07 11:14 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2022-06-05 19:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2022-06-05 19:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2022-06-05 19:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\ta-in
2022-06-05 19:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\spool
2022-06-05 19:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2022-06-05 19:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2022-06-05 19:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Help
2022-06-05 19:19 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2022-06-05 19:19 - 2019-11-06 21:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BUSMASTER v3.2.2
2022-06-05 19:19 - 2019-11-04 00:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2022-06-05 19:19 - 2019-10-19 15:43 - 000000000 ____D C:\ProgramData\regid.2000-02.com.flashfxp
2022-06-05 19:19 - 2019-10-19 15:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY (64-bit)
2022-06-05 19:19 - 2019-10-10 23:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft
2022-06-05 19:19 - 2019-09-28 19:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74-3
2022-06-05 19:19 - 2019-09-14 00:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Timerle
2022-06-05 19:19 - 2019-09-02 00:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2022-06-05 19:19 - 2019-08-31 12:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2022-06-05 19:19 - 2019-08-28 14:35 - 000000000 ____D C:\WINDOWS\ShellNew
2022-06-05 19:19 - 2019-08-25 20:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hide.me VPN
2022-06-05 19:19 - 2019-08-19 22:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\World of Warcraft Classic
2022-06-05 19:19 - 2019-08-19 22:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2022-06-05 19:19 - 2019-08-17 14:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2022-06-05 19:19 - 2019-08-17 14:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-06-05 19:19 - 2019-08-15 19:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2022-06-05 19:19 - 2019-08-15 19:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2022-06-05 19:19 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2022-06-05 19:19 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2022-06-05 19:19 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2022-06-05 19:19 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2022-06-05 19:19 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2022-06-05 19:18 - 2019-12-07 11:18 - 000000000 ____D C:\WINDOWS\Setup
2022-06-05 19:13 - 2022-02-07 01:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iMobie
2022-06-05 19:13 - 2021-12-30 20:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2022-06-05 19:13 - 2021-10-07 17:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SD Association
2022-06-05 19:13 - 2021-10-07 17:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2022-06-05 19:13 - 2021-10-07 16:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019
2022-06-05 19:13 - 2021-06-11 15:04 - 000000000 ____D C:\WINDOWS\system32\DTS
2022-06-05 19:13 - 2021-06-11 14:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SteelSeries
2022-06-05 19:13 - 2020-06-19 01:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Wraith
2022-06-05 19:13 - 2020-06-03 02:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Ryzen Master
2022-06-05 19:13 - 2019-08-15 19:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2022-06-05 19:13 - 2019-08-15 19:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2022-06-05 19:11 - 2019-12-07 16:54 - 000000000 ___SD C:\WINDOWS\system32\AppV
2022-06-05 19:11 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2022-06-05 19:11 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-06-05 19:11 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2022-06-05 19:11 - 2019-12-07 16:52 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Keywords
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Com
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\IME
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\System
2022-06-05 19:11 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2022-06-05 19:11 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2022-06-05 19:10 - 2019-12-07 16:54 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2022-06-05 19:10 - 2019-12-07 16:54 - 000020908 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2022-06-05 19:00 - 2019-12-07 16:53 - 000000000 ____D C:\WINDOWS\OCR
2022-06-05 19:00 - 2019-12-07 16:51 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2022-06-05 19:00 - 2019-12-07 16:51 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2022-06-05 19:00 - 2019-12-07 16:51 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2022-06-05 19:00 - 2019-12-07 16:51 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2022-06-05 19:00 - 2019-12-07 16:51 - 000000000 ____D C:\WINDOWS\system32\winrm
2022-06-05 19:00 - 2019-12-07 16:51 - 000000000 ____D C:\WINDOWS\system32\WCN
2022-06-05 19:00 - 2019-12-07 16:51 - 000000000 ____D C:\WINDOWS\system32\slmgr
2022-06-05 19:00 - 2019-12-07 16:51 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2022-06-05 19:00 - 2019-12-07 11:14 - 000000000 ___SD C:\WINDOWS\system32\dsc
2022-06-05 18:57 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2022-06-05 18:57 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\MUI
2022-06-05 18:36 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2022-06-05 18:35 - 2019-12-07 11:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2022-06-05 18:33 - 2020-10-30 02:58 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2022-06-05 18:33 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-06-05 18:30 - 2020-12-02 18:35 - 000002172 _____ C:\Users\Simon\Desktop\CurseForge.lnk
2022-06-05 18:30 - 2020-12-02 18:34 - 000000000 ____D C:\Users\Simon\AppData\Local\Overwolf
2022-06-05 18:30 - 2020-08-28 14:20 - 000000000 ____D C:\ProgramData\AMD
2022-06-05 18:29 - 2019-08-15 19:21 - 000000000 __RHD C:\Users\Public\AccountPictures
2022-06-05 18:28 - 2021-03-21 19:53 - 000000448 __RSH C:\ProgramData\ntuser.pol
2022-06-05 18:28 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-06-05 18:28 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-06-05 18:28 - 2019-08-15 19:37 - 000000000 ____D C:\ProgramData\Packages
2022-06-05 18:28 - 2019-08-15 19:21 - 000000000 ___RD C:\Users\Simon\3D Objects
2022-06-05 18:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-06-05 18:27 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\USOPrivate
2022-06-05 18:27 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Windows NT
2022-06-05 18:27 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Windows Defender
2022-06-05 18:25 - 2021-12-03 23:04 - 000002239 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-06-05 18:25 - 2021-12-03 23:04 - 000002198 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-06-05 18:25 - 2021-03-21 22:26 - 000002379 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner Browser.lnk
2022-06-05 18:25 - 2021-03-21 22:26 - 000002344 _____ C:\Users\Public\Desktop\CCleaner Browser.lnk
2022-06-05 18:24 - 2019-12-07 11:14 - 000000000 __RSD C:\WINDOWS\Media
2022-06-05 18:24 - 2019-12-07 11:14 - 000000000 __RHD C:\Users\Public\Libraries
2022-06-05 18:23 - 2019-08-31 12:22 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubiquiti UniFi
2022-06-05 18:22 - 2022-01-21 16:11 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PETKA
2022-06-05 18:22 - 2022-01-10 19:57 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Cisco Webex Meetings Desktop-App
2022-06-05 18:22 - 2021-12-11 00:50 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedFan
2022-06-05 18:22 - 2021-10-07 18:12 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Raspberry Pi
2022-06-05 18:22 - 2021-10-07 17:24 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Flip 3.4.7
2022-06-05 18:22 - 2021-03-13 15:01 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MEGAsync
2022-06-05 18:22 - 2020-12-02 18:35 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2022-06-05 18:22 - 2020-09-15 17:32 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinDirStat
2022-06-05 18:22 - 2020-05-20 16:48 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Python 3.8
2022-06-05 18:22 - 2020-05-12 14:17 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2022-06-05 18:22 - 2020-03-20 22:59 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2022-06-05 18:22 - 2020-03-16 21:11 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk
2022-06-05 18:22 - 2019-09-02 00:27 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2022-06-05 18:22 - 2019-08-17 14:35 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-06-05 18:21 - 2021-12-30 20:58 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2022-06-05 18:21 - 2021-07-05 13:52 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kong
2022-06-05 18:21 - 2020-09-12 16:21 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Vysor Inc
2022-06-05 18:21 - 2020-06-03 00:14 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AMD
2022-06-05 18:21 - 2019-08-19 20:05 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2022-06-05 18:21 - 2019-08-15 23:00 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2022-06-05 18:20 - 2019-10-08 23:51 - 000000000 ____D C:\WINDOWS\system32\AMD
2022-06-05 17:16 - 2019-08-16 00:20 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-06-05 17:11 - 2019-08-16 00:20 - 145501456 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-06-05 15:41 - 2019-10-25 12:59 - 000000000 ____D C:\ProgramData\Adobe
2022-06-03 21:32 - 2021-11-12 13:21 - 000000000 ____D C:\Users\Simon\AppData\Local\CrashDumps
2022-06-02 19:03 - 2019-08-15 19:34 - 000000000 ___HD C:\Program Files (x86)\Temp
2022-06-02 19:03 - 2019-08-15 19:33 - 000000000 ____D C:\Program Files (x86)\Realtek
2022-06-02 19:01 - 2019-08-15 19:32 - 000000000 ____D C:\Program Files (x86)\MSI
2022-06-02 19:01 - 2019-08-15 19:32 - 000000000 ____D C:\MSI
2022-06-02 19:00 - 2019-08-15 19:19 - 000000000 ____D C:\Program Files\AMD
2022-06-02 18:59 - 2019-10-08 23:51 - 000000000 ____D C:\Users\Simon\AppData\Local\AMD
2022-06-02 18:58 - 2019-08-15 19:19 - 000000000 ____D C:\AMD
2022-06-02 18:51 - 2019-08-15 19:50 - 000000000 ____D C:\Program Files (x86)\Steam
2022-06-02 17:53 - 2019-08-23 21:36 - 000000000 ____D C:\Users\Simon\AppData\Roaming\Code
2022-05-28 11:23 - 2019-08-17 14:36 - 000000000 ____D C:\Program Files\Microsoft Office
2022-05-26 17:32 - 2021-03-21 22:26 - 000000000 ____D C:\Program Files (x86)\CCleaner Browser
2022-05-26 11:43 - 2019-08-17 14:36 - 000000000 ____D C:\Program Files (x86)\Dropbox
2022-05-24 22:21 - 2019-08-15 23:00 - 000000000 ____D C:\Users\Simon\AppData\Local\WhatsApp
2022-05-24 22:21 - 2019-08-15 23:00 - 000000000 ____D C:\Users\Simon\AppData\Local\SquirrelTemp
2022-05-24 16:56 - 2019-11-21 22:10 - 000000000 ____D C:\Program Files\Common Files\Adobe
2022-05-23 14:00 - 2019-12-15 18:07 - 000000000 ____D C:\Program Files (x86)\TradeSkillMaster Application
2022-05-23 00:39 - 2019-08-20 22:01 - 000000000 ____D C:\Users\Simon\AppData\Local\ElevatedDiagnostics
2022-05-12 17:31 - 2019-11-21 22:15 - 000000000 ___RD C:\Users\Simon\Creative Cloud Files
2022-05-09 11:39 - 2019-10-19 15:20 - 000000128 _____ C:\Users\Simon\AppData\Local\PUTTY.RND

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2021-04-09 03:29 - 2021-04-09 03:29 - 000000048 ____H () C:\Program Files (x86)\emghhrf2uv.dat
2021-02-03 20:47 - 2021-02-03 20:47 - 000034814 _____ () C:\Users\Simon\AppData\Roaming\VoiceMeeterBananaDefault.xml
2022-05-05 20:18 - 2022-05-05 20:18 - 000000000 _____ () C:\Users\Simon\AppData\Local\F45EB30B.jpg
2020-04-04 15:45 - 2020-04-04 15:49 - 000038194 _____ () C:\Users\Simon\AppData\Local\HDGraph.log
2019-11-21 22:11 - 2019-11-21 22:11 - 000000410 _____ () C:\Users\Simon\AppData\Local\oobelibMkey.log
2019-10-19 15:20 - 2022-05-09 11:39 - 000000128 _____ () C:\Users\Simon\AppData\Local\PUTTY.RND
2020-03-24 15:42 - 2020-05-07 22:30 - 000007648 _____ () C:\Users\Simon\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 08.06.2022, 13:06   #22
JumpY2k3
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Addition 1/2

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 08-06-2022
durchgeführt von Simon (08-06-2022 14:01:48)
Gestartet von C:\Users\Simon\Desktop
Microsoft Windows 10 Pro Version 21H2 19044.1706 (X64) (2022-06-05 16:27:57)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-476380099-1006321434-2932773060-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-476380099-1006321434-2932773060-503 - Limited - Disabled)
Gast (S-1-5-21-476380099-1006321434-2932773060-501 - Limited - Disabled)
Simon (S-1-5-21-476380099-1006321434-2932773060-1001 - Administrator - Enabled) => C:\Users\Simon
WDAGUtilityAccount (S-1-5-21-476380099-1006321434-2932773060-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
ABViewer 14 x64 (HKLM\...\ABViewer 14_is1) (Version: 14.1.0.76 - CADSoftTools ®.)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 22.001.20117 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.7.1.1 - Adobe Inc.)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 7.7.0.35 - Adobe Inc.)
Adobe Illustrator 2020 (HKLM-x32\...\ILST_24_0) (Version: 24.0 - Adobe Systems Incorporated)
Adobe Illustrator CC 2019 (HKLM-x32\...\ILST_23_0_1) (Version: 23.0.1 - Adobe Systems Incorporated)
Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_0) (Version: 21.0 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-001824458876}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 3.10.22.706 - Advanced Micro Devices, Inc.)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.83 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.17.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 7.0.4.4 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Master (HKLM\...\{02247819-03CD-414E-AC8D-FD518BFBA445}) (Version: 2.2.0.1543 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Master (HKLM\...\AMD Ryzen Master) (Version: 2.2.0.1543 - Advanced Micro Devices, Inc.)
AMD Ryzen Master SDK (HKLM\...\{DBD50508-5F75-416B-995D-C42433A00944}) (Version: 2.7.0.1851 - Advanced Micro Devices, Inc.)
AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 22.5.1 - Advanced Micro Devices, Inc.)
AMD System Monitor (HKLM-x32\...\{6EFD0C42-4CC1-4716-A0CA-21C1A062CF34}) (Version: 1.0.9 - Advanced Micro Devices, Inc.)
AMD_Chipset_Drivers (HKLM-x32\...\{cf77cf6b-71ff-4a71-802d-43adb9b271b7}) (Version: 3.10.22.706 - Advanced Micro Devices, Inc.) Hidden
Android Studio (HKLM\...\Android Studio) (Version: 4.0 - Google LLC)
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 6.2.6 - philandro Software GmbH)
Apple Mobile Device Support (HKLM\...\{527DD209-8A66-482F-8779-C7B3BACCA8F1}) (Version: 15.0.0.16 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}) (Version: 2.1.1.116 - Apple Inc.)
Application Verifier x64 External Package (HKLM\...\{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}) (Version: 10.1.19041.685 - Microsoft) Hidden
Arduino (HKLM-x32\...\Arduino) (Version: 1.8.13 - Arduino LLC)
AssemblyResolver (HKLM-x32\...\{24577DEF-1980-4159-8641-E2D2186CFBC8}) (Version: 1.00.0000 - Iveco)
Autodesk Desktop Connect Service (HKLM\...\{FC772454-BB19-0000-0601-44B459520227}) (Version: 6.01.0 - Autodesk)
Autodesk Desktop-App (HKLM-x32\...\Autodesk Desktop App) (Version: 8.2.0.34 - Autodesk)
Autodesk DWG TrueView 2021 - English (HKLM\...\DWG TrueView 2021 - English) (Version: 24.0.47.0 - Autodesk)
Autodesk Fusion 360 (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.12888 - Autodesk, Inc.)
Autodesk Genuine Service (HKLM\...\{1C5DB7B1-CE18-438C-B071-3AD6B8ADA5A0}) (Version: 4.4.0.85 - Autodesk)
Autodesk Guided Tutorial Plugin (HKLM\...\{B3AFC608-D811-0003-0702-21FB25B48D6E}) (Version: 7.02.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2021 (Desktop Content) (HKLM\...\{B46DECD1-2564-4EF1-0000-22D71E81877C}) (Version: 25.0.18300.0000 - Autodesk,Inc.)
Autodesk Inventor Electrical Catalog Browser 2021 - Deutsch (German) (HKLM\...\{28B89EEF-4107-0000-7102-CF3F3A09B77D}) (Version: 18.0.53.0 - Autodesk) Hidden
Autodesk Inventor Electrical Catalog Browser 2021 - Deutsch (German) (HKLM\...\Autodesk Inventor Electrical Catalog Browser 2021 - Deutsch (German)) (Version: 18.0.53.0 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2021 Language Pack - Deutsch (German) (HKLM\...\{28B89EEF-4107-0407-8102-CF3F3A09B77D}) (Version: 18.0.53.0 - Autodesk) Hidden
Autodesk Inventor Professional 2021 - Deutsch (German) (HKLM\...\Autodesk Inventor Professional 2021) (Version: 25.0.18300.0000 - Autodesk)
Autodesk Inventor Professional 2021 (HKLM\...\{7F4DD591-2564-0001-0000-7107D70F3DB4}) (Version: 25.0.18300.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2021 Language Pack - Deutsch (German) (HKLM\...\{7F4DD591-2564-0001-1031-7107D70F3DB4}) (Version: 25.0.18300.0000 - Autodesk) Hidden
Autodesk Material Library 2021 (HKLM-x32\...\{8C559572-4A10-43C2-9346-6E7C7E012487}) (Version: 19.1.23.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2021 (HKLM-x32\...\{EFC36459-CD89-44F3-BA04-B7C5804199AF}) (Version: 19.1.23.0 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2021 (HKLM-x32\...\{AD6312B6-3056-460A-833F-02654FAC5FCE}) (Version: 19.1.23.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2021 (HKLM\...\{0BB716E0-2021-0210-0000-097DC2F354DF}) (Version: 21.0.0.376 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2021 (HKLM\...\Autodesk Revit Interoperability for Inventor 2021) (Version: 21.0.0.376 - Autodesk)
Autodesk Revit Unit Schemas 2021 (HKLM\...\{CDCC6F31-2021-4900-8E9B-D562B70697B6}) (Version: 21.0.0.376 - Autodesk) Hidden
Autodesk Single Sign On Component (HKLM\...\{951BB060-1350-4C93-BD83-D966C51D4005}) (Version: 11.2.0.1802 - Autodesk)
AutoHotkey 1.1.33.10 (HKLM\...\AutoHotkey) (Version: 1.1.33.10 - Lexikos)
AutoIt v3.3.14.5 (HKLM-x32\...\AutoItv3) (Version: 3.3.14.5 - AutoIt Team)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield™ V (HKLM-x32\...\{e26b382f-e945-4f70-9318-121b683f1d61}) (Version: 1.0.62.16937 - Electronic Arts)
Blackmagic RAW Common Components (HKLM\...\{94C42023-ECF5-46E6-ACB4-2AED536B205D}) (Version: 2.2 - Blackmagic Design)
Bonjour (HKLM\...\{B91110FB-33B4-468B-90C2-4D5E8AE3FAE1}) (Version: 2.0.2.0 - Apple Inc.)
Bonjour-Druckdienste (HKLM\...\{0DA20600-6130-443B-9D4B-F30520315FA6}) (Version: 2.0.2.0 - Apple Inc.)
Branding64 (HKLM\...\{2AF42320-5ECF-4BCA-B756-8F3677262D55}) (Version: 1.00.0009 - Advanced Micro Devices, Inc.) Hidden
Breitbandmessung 3.2.1 (HKLM\...\14607473-30db-509f-94f0-bb7c085c619e) (Version: 3.2.1 - zafaco GmbH)
Brother P-touch Editor 5.2 (HKLM-x32\...\{456127E4-D660-4680-8C96-609AD6C485E2}) (Version: 5.2.0320 - Brother Industries, Ltd.)
Burning Crusade Classic (HKLM-x32\...\Burning Crusade Classic) (Version:  - Blizzard Entertainment)
BUSMASTER Ver 3.2.2 (HKLM-x32\...\BUSMASTER_v3.2.2) (Version: 3.2.2 - Robert Bosch Engineering and Business Solutions)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 6.00 - Piriform)
CCleaner Browser (HKLM-x32\...\CCleaner Browser) (Version: 101.0.16440.70 - Die CCleaner Browser-Autoren)
CCleaner Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.8.1067.0 - Piriform Software) Hidden
CheVolume (HKLM-x32\...\{9C135528-400E-4C6E-9BBD-6F9A9E8416F8}) (Version: 0.6.03 - WellWeWeb)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Cisco Webex Meetings (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\ActiveTouchMeetingClient) (Version: 42.1.3 - Cisco Webex LLC)
CPUID CPU-Z MSI 1.89 (HKLM\...\CPUID CPU-Z MSI_is1) (Version: 1.89 - CPUID, Inc.)
CPUID HWMonitor 1.40 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.40 - CPUID, Inc.)
CurseForge (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.174.1.22 - Overwolf app)
DaVinci Resolve (HKLM\...\{E9983894-990A-4A5A-8DBF-8E4E0D3A058A}) (Version: 17.4.30010 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7667C543-084F-47F7-BC60-175FC25E9D6F}) (Version: 2.0.1.0 - Blackmagic Design)
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 149.4.4568 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.583.1 - Dropbox, Inc.) Hidden
dslrBooth 6.37.1403.1 (HKLM\...\{19FB8BF8-8E63-4542-8C79-D2B76CEDAB3F}) (Version: 6.37.1403.1 - Lumasoft)
EAGLE 9.6.1 (HKLM\...\{AUTODESK-EAGLE-9-6-1}_is1) (Version: 9.6.1 - Autodesk, Inc.)
EASy (HKLM-x32\...\{366E73D9-6FE7-4C42-A8A9-4CDF17B1B897}) (Version: 1.00.000 - Eltrac)
EASy (HKLM-x32\...\{7EB210CE-CCDA-476A-9439-FE5E3D9D2E7D}) (Version:  - )
Edimax Wireless LAN (HKLM-x32\...\{B63CCD1C-A133-4DF8-8306-DA0387231152}) (Version: 1.00.0274 - Edimax Technology Co.)
ENE RGB HAL (HKLM\...\{2914DF72-932B-4DF2-9696-C2821EDA1CA9}) (Version: 1.00.09 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{546469ee-3f9d-4fe4-bf1c-893f79cf7327}) (Version: 1.00.09 - Ene Tech.) Hidden
ENE_EHD_HAL (HKLM\...\{F56EC5A0-3A93-492E-882A-E036F5897CC7}) (Version: 1.00.04 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_HAL (HKLM-x32\...\{cc33eebd-777b-4177-8cd7-6ab9fd06ceed}) (Version: 1.00.04 - ENE TECHNOLOGY INC.) Hidden
ExtWinFiles (HKLM-x32\...\{4C2BA0E5-6FB9-4165-99E3-8B49CDCA2B88}) (Version: 1.00.0000 - Iveco)
FlashFXP 5 (HKLM-x32\...\FlashFXP 5) (Version: 5.4.0.3970 - OpenSight Software LLC)
Flip 3.4.7 (HKLM-x32\...\flip.exe) (Version: 3.4.7 - Atmel)
GameInput Redistributable (HKLM-x32\...\{7E52156F-18FE-B953-BEA9-6BE6A77AFDFF}) (Version: 10.1.19041.3906 - Microsoft Corporation)
GamingOSD(x64) (HKLM\...\{11E14722-1213-4021-AD72-32252315CB8B}) (Version: 0.0.2.3 - MICRO-STAR INT'L,.LTD.) Hidden
GamingOSD(x64) (HKLM-x32\...\Installshield_{11E14722-1213-4021-AD72-32252315CB8B}) (Version: 0.0.2.3 - MICRO-STAR INT'L,.LTD.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 102.0.5005.63 - Google LLC)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.1868.0 - Rockstar Games)
hide.me VPN 3.2.1 (HKLM-x32\...\{0E00BDA5-7998-4889-BE4B-39A4BBD2EDFB}_is1) (Version: 3.2.1 - eVenture Limited)
icecap_collection_neutral (HKLM-x32\...\{1036893D-9917-4E70-B96C-8D72A2B224BC}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{289873DF-80D0-4D7D-8068-D25D342A26FA}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{87A0DCD8-E774-4484-8676-B5214CCB8B5A}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{F9CE4297-DD31-437B-91AC-DC90574288A2}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
Insomnia (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\insomnia) (Version: 2021.4.0 - Kong)
IPTVSmartersPro 1.1.1 (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\f6c4a7ae-abcb-5b7e-ac53-6c20f026dd0e) (Version: 1.1.1 - WHMCS Smarters)
Java 8 Update 251 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180251F0}) (Version: 8.0.2510.8 - Oracle Corporation)
Java 8 Update 321 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180321F0}) (Version: 8.0.3210.7 - Oracle Corporation)
Java(TM) SE Development Kit 16.0.2 (64-bit) (HKLM\...\{84539E3B-68B6-54F1-9CA3-EA920673C714}) (Version: 16.0.2.0 - Oracle Corporation)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kits Configuration Installer (HKLM-x32\...\{E75A9998-E979-760B-6AEB-49763F279EDD}) (Version: 10.1.19041.685 - Microsoft) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2022.6.271036 - Logitech)
Malwarebytes version 4.5.0.152 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.0.152 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Access database engine 2010 (German) (HKLM-x32\...\{90140000-00D1-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Access database engine 2016 (English) (HKLM\...\{90160000-00D1-0409-1000-0000000FF1CE}) (Version: 16.0.4519.1000 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 102.0.1245.33 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 102.0.1245.33 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - de-de (HKLM\...\ProPlus2019Retail - de-de) (Version: 16.0.15225.20204 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\OneDriveSetup.exe) (Version: 22.099.0508.0001 - Microsoft Corporation)
Microsoft Project - de-de (HKLM\...\ProjectPro2019Retail - de-de) (Version: 16.0.15225.20204 - Microsoft Corporation)
Microsoft Report Viewer Redistributable 2008 SP1 (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008 SP1) (Version:  - Microsoft Corporation)
Microsoft ReportViewer 2010 SP1 Redistributable (HKLM-x32\...\{72DEBE5A-5667-3966-8E8D-2FD5FBCCB7DD}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{BAF67399-85CD-4555-9B49-1F80EB921C35}) (Version: 12.3.6024.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Teams) (Version: 1.5.00.8070 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visio - de-de (HKLM\...\VisioPro2019Retail - de-de) (Version: 16.0.15225.20204 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30135 (HKLM-x32\...\{fa7f6d52-f85e-48ef-8f56-a37268aa5772}) (Version: 14.29.30135.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30133 (HKLM-x32\...\{38b2c744-ad08-4d5b-91a2-3fb6f739ff3e}) (Version: 14.29.30133.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30135 (HKLM\...\{34DB4181-0770-4B5A-B561-68758A077B0F}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Debug Runtime - 14.29.30135 (HKLM\...\{A3E08931-BD0F-44E0-918B-2F1AEC1D9D3F}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30135 (HKLM\...\{40118CD9-A805-400C-864E-041A5B5C01B0}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30133 (HKLM-x32\...\{42667D2E-B054-46C1-9D46-2EE1332C14C1}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Debug Runtime - 14.29.30135 (HKLM-x32\...\{26AD3171-462A-46CF-AA7B-DA920D1F2937}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30133 (HKLM-x32\...\{EC9807DE-B577-47B1-A024-0251805ACF24}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.67.2 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.11.40.25675 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{CBD54374-141A-4C71-AE46-3870CC7F0838}) (Version: 2.7.3111.17308 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{E5629267-C38E-4899-931E-A734A1499223}) (Version: 2.7.3111.17308 - Microsoft Corporation) Hidden
Microsoft-System-CLR-Typen für SQL Server 2019 CTP2.2 (HKLM\...\{0AF3B52A-F38D-4D63-9F72-73623C601CD9}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2019 CTP2.2 (HKLM-x32\...\{BF16A1DB-06A6-4A8E-B7A8-61F1F9C9FBA3}) (Version: 15.0.1200.24 - Microsoft Corporation)
mIRC (HKLM-x32\...\mIRC) (Version: 7.67 - mIRC Co. Ltd.)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 95.0.2 (x64 de)) (Version: 95.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 68.0.2 - Mozilla)
MSI Center SDK (HKLM-x32\...\{15289038-41BE-48F8-B8B9-0B1021D3089E}}_is1) (Version: 3.2021.1126.01 - MSI)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 3.0.0.97 - MSI)
MSI Development Tools (HKLM-x32\...\{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.74 - MSI)
MSI MysticLight (HKLM-x32\...\{93874B70-6C5E-446A-AF4D-E5AC776A0386}}_is1) (Version: 3.0.0.60 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.42 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.28 - MSI)
MSI X Boost (HKLM-x32\...\{515143BB-7A11-4D85-B941-D520AAAA099C}_is1) (Version: 1.0.0.46 - MSI)
National Components (HKLM-x32\...\{64932C32-CD2C-431A-ABC6-54F5FD117789}) (Version: 1.0.0 - Iveco)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 8.1.5 - Notepad++ Team)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 26.0.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20150 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15128.20178 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.56.33908 - Electronic Arts, Inc.)
OverDisk (remove only) (HKLM-x32\...\OverDisk) (Version:  - )
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.166.1.13 - Overwolf Ltd.)
Pale Moon 28.8.1 (x64 en-US) (HKLM\...\Pale Moon 28.8.1 (x64 en-US)) (Version: 28.8.1 - Moonchild Productions)
PDF24 Creator 9.0.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFsam Basic (HKLM\...\{8BD7882E-AF21-4327-9A48-333CAD22D3A1}) (Version: 4.3.0.0 - Sober Lemur S.a.s. di Vacondio Andrea)
PETKA (HKLM-x32\...\PETKA 8.3) (Version: 8.3.200.33 - Digital-Eliteboard)
PETKA Volkswagen (HKLM-x32\...\{6628B80B-A3FC-4161-8901-2FCBF8B5911E}) (Version: 8.2.0.1426 - Digital-Eliteboard)
PingPlotter 5 (HKLM-x32\...\{66F51E7A-9E5A-427A-A496-287FF4C2067E}) (Version: 5.19.1.8408 - Pingman Tools, LLC) Hidden
PingPlotter 5 (HKLM-x32\...\PingPlotter 5 5.19.1.8408) (Version: 5.19.1.8408 - Pingman Tools, LLC)
PL-2303 USB-to-Serial (HKLM-x32\...\{A9111573-EF12-4D80-A5B9-55F620D5BCA1}) (Version: 1.00.000 - Prolific Technology INC)
PL23XX USB-to-Serial (HKLM-x32\...\{BC40B9A3-568C-4E39-8EF5-B3883D7152AC}) (Version: 2.0.0 - Prolific Technology INC)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
PuTTY release 0.73 (64-bit) (HKLM\...\{44F7642C-AB7E-4468-B028-E8D08A0CBB0E}) (Version: 0.73.0.0 - Simon Tatham)
Python 3.8.3 (32-bit) (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\{6f6f2a2d-6475-4359-bc65-b2cf464bd085}) (Version: 3.8.3150.0 - Python Software Foundation)
Python 3.8.3 Add to Path (32-bit) (HKLM-x32\...\{A9147DC8-C9A3-4E0B-9508-445B7AC2872F}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Core Interpreter (32-bit) (HKLM-x32\...\{D3A7FDC5-BA4E-44FC-8822-800226B81C71}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Development Libraries (32-bit) (HKLM-x32\...\{EA35D9DB-86A9-4705-9D15-7FE33E261450}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Documentation (32-bit) (HKLM-x32\...\{BAF129CE-5C13-4383-9807-A44055644E08}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Executables (32-bit) (HKLM-x32\...\{D1EFF389-2F77-4A46-8AFD-4F37BC6F1F99}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 pip Bootstrap (32-bit) (HKLM-x32\...\{4ADFAA3D-1670-4161-A64A-83535B6D78C6}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Standard Library (32-bit) (HKLM-x32\...\{26B2CC8C-1492-437D-B27A-655AFB3647DE}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Tcl/Tk Support (32-bit) (HKLM-x32\...\{56AC5D63-87FC-4BA0-B4F2-6013D58F3302}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Test Suite (32-bit) (HKLM-x32\...\{0F5C1C82-9A7A-4FB4-8681-D4E7E9BBFD9C}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python 3.8.3 Utility Scripts (32-bit) (HKLM-x32\...\{14A8B424-0141-4E46-A1E2-548DF8349BB7}) (Version: 3.8.3150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{406A47EE-C4AE-4944-BADE-1B543A443873}) (Version: 3.8.7072.0 - Python Software Foundation)
Raspberry Pi Imager (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\Raspberry Pi Imager) (Version: 1.7.2 - Raspberry Pi Ltd)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.6.1030.102715 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.053.1001.2021 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8720.1 - Realtek Semiconductor Corp.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.19.234 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.5.2 - Rockstar Games)
roomeon 3D-Planer (HKLM-x32\...\{E94EF5B3-85D9-40C0-97DB-FA2BB29814E5}) (Version: 1.6.2 - roomeon GmbH)
RyzenMasterSDK (HKLM\...\{F1CE71C6-260C-464B-B1E6-9DEAE5F6A364}) (Version: 1.2.3.5 - Advanced Micro Devices, Inc.) Hidden
Sapphire TRIXX 7.0.0 (HKLM-x32\...\{49272457-BEDE-4A3A-808F-7BBD4840E85B}_is1) (Version: 7.0.0 - Sapphire)
SD Card Formatter (HKLM-x32\...\{A61131DC-B92D-4AD8-A925-E2D6D5FE217C}) (Version: 5.0.1 - SD Association)
SDK ARM Additions (HKLM-x32\...\{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{72DB07D6-E166-5A3F-B6E6-4664383781B8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Sepura Remote UI Tool v10.14 (HKLM-x32\...\Sepura Remote UI Tool) (Version: v10.14 - Sepura plc)
Shotcut (HKLM-x32\...\Shotcut) (Version: 20.02.17 - Meltytech, LLC)
Skype Meetings App (HKLM-x32\...\{BC1D9E47-8927-4AA1-A891-7763BC2475B7}) (Version: 16.2.0.511 - Microsoft Corporation)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries GG 9.0.0 (HKLM\...\SteelSeries GG) (Version: 9.0.0 - SteelSeries ApS)
Streamlabs OBS 1.5.2 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 1.5.2 - General Workings, Inc.)
Streamripper (Remove only) (HKLM-x32\...\Streamripper) (Version:  - )
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.3.0 - TeamSpeak Systems GmbH)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.30.3 - TeamViewer)
Telegram Desktop version 3.7.3 (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 3.7.3 - Telegram FZ-LLC)
Tera Term 4.105 (HKLM-x32\...\Tera Term_is1) (Version: 4.105 - TeraTerm Project)
Timerle 1.04 (HKLM-x32\...\{7C459192-BBB7-446C-9DC8-E502E02FEB51}_is1) (Version: 1.04 - JFSoftware)
TradeSkillMaster Application version 1.0 (HKLM-x32\...\{c44da794-b956-4d50-8733-346d56ae63c7}_is1) (Version: 1.0 - TradeSkillMaster)
Trimble Solutions ImportSDK, BSQ Import Plugin 1.6 (x86 build) (HKLM-x32\...\{8C3EA90B-CFEC-41F8-8053-084A78084EAC}) (Version: 1.6 - Trimble Solutions Corporation)
Trimble Solutions ImportSDK, DGN plugin 1.39 (x64 build) (HKLM\...\{1256F9EB-56A4-4A2A-A766-836ED45DFE59}) (Version: 1.39 - Trimble Solutions Corporation)
Trimble Solutions ImportSDK, DWG plugin 1.50 (x64 build) (HKLM\...\{782F37DE-23DF-4DDF-BB03-4D3A56594733}) (Version: 1.50 - Trimble Solutions Corporation)
Trimble Solutions ImportSDK, IFC plugin 5.53 (x64 build) (HKLM\...\{6EA568D0-EBBA-4FAD-BF9B-9C5F33AB138D}) (Version: 5.53 - Trimble Solutions Corporation)
Trimble Solutions ImportSDK, LandXML plugin 1.21 (x86 build) (HKLM-x32\...\{6BE5FC0D-FBB0-4161-A7A2-5157A45825F0}) (Version: 1.21 - Trimble Solutions Corporation)
Trimble Solutions ImportSDK, Revit Plugin 1.32 (x64 build) (HKLM\...\{BE904E93-79DC-4632-8339-0A9A75252B28}) (Version: 1.32 - Trimble Solutions Corporation)
Trimble Solutions ImportSDK, SketchUp Plugin 1.66 (x64 build) (HKLM\...\{3ED4C729-E80D-400F-9970-F9E02A32C0D2}) (Version: 1.66 - Trimble Solutions Corporation)
Trimble Solutions ImportSDK, STEP/IGES plugin 3.19 (x64 build) (HKLM\...\{B1BBC80F-8FF9-47CD-BFAE-F383539EC1DC}) (Version: 3.19 - Trimble Solutions Corporation)
Tukui Client (HKLM\...\{259DCDC2-445F-4FE9-A09D-09DCA0E43559}) (Version: 3.3.2 - Tukui)
TypeScript SDK (HKLM-x32\...\{6D0FC687-BA41-4DFD-80B4-3469E567AA0F}) (Version: 4.3.5.0 - Microsoft Corporation) Hidden
Ubiquiti UniFi (remove only) (HKLM-x32\...\Ubiquiti UniFi) (Version:  - )
Ultimaker Cura 4.13.1 (HKLM-x32\...\Ultimaker Cura 4.13.1) (Version: 4.13.1 - Ultimaker B.V.)
Universal CRT Extension SDK (HKLM-x32\...\{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{6B56745A-F6A4-C51C-933A-AD96C00683EA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{A57CD0A6-4297-FD30-34A4-34758B6F5F69}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{CD06199B-41C1-AE6D-7567-984CC68792C3}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{BD75F257-50A4-E0CD-9942-C3550CA3E66A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{A7E95C47-B5F4-110C-D27A-DECB03412B96}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{B652B695-C849-4EF2-B09A-72771C7AD2BA}) (Version: 2.71.0.0 - Microsoft Corporation)
VBCABLE, The Virtual Audio Cable (HKLM\...\VB:VBCABLE {87459874-1236-4469}) (Version:  - VB-Audio Software)
vcpp_crt.redist.clickonce (HKLM-x32\...\{045E4805-BFCA-4A5F-B3BE-B80B000EDB83}) (Version: 14.29.30135 - Microsoft Corporation) Hidden
Visual Studio Community 2019 (HKLM-x32\...\6b885e8f) (Version: 16.11.4 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.8 - VideoLAN)
VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{CE912A42-1D6A-4F54-A263-F54E7D3F8E09}) (Version: 16.11.31613 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{85309CBF-4898-412A-8218-1DC44FEEFD97}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{102E83BD-B6A0-4C74-AD22-7D594A3435D3}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{05CA3463-0B45-425D-9AF2-E1964AB85CBB}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (HKLM\...\{76133D32-1325-48F3-929A-27EC7A323FBA}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (HKLM-x32\...\{E42F1CFF-80C7-4865-B378-1EFCF312C1BF}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{883D29E5-9A41-4C45-A192-C10B8078BF0C}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{53D1C36A-E35A-45B3-801B-F49BDD425293}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{8C5B1421-CACA-461B-A173-98B1C7864D06}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
Vysor (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\vysor) (Version: 3.1.4 - Vysor Inc.)
Warcraft Logs Uploader 4.4.4 (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\{bcc11bd8-bf2f-5f00-925b-921594bc2ca4}) (Version: 4.4.4 - warcraftlogs)
Warcraft Logs Uploader 5.8.8 (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\bcc11bd8-bf2f-5f00-925b-921594bc2ca4) (Version: 5.8.8 - warcraftlogs)
WhatsApp (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\WhatsApp) (Version: 2.2218.8 - WhatsApp)
Win32DiskImager version 1.0.0 (HKLM-x32\...\{3DFFA293-DF2C-4B23-92E5-3433BDC310E1}}_is1) (Version: 1.0.0 - ImageWriter Developers)
Winamp (HKLM-x32\...\Winamp) (Version: 5.8  - Winamp SA)
WinAppDeploy (HKLM-x32\...\{2ADF1977-BF31-E127-B651-AC28A8658317}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinDirStat 1.1.2 (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\WinDirStat) (Version:  - )
Windows App Certification Kit Native Components (HKLM\...\{D2886D0B-F38D-EB07-2108-B6218761F8F9}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (HKLM-x32\...\{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK (HKLM-x32\...\{D3B54AAA-2B64-5DE2-EA64-9900152E5282}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK Contracts (HKLM-x32\...\{A34A6580-86EF-A26A-33A5-80E1919B7F75}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows IoT Extension SDK (HKLM-x32\...\{084094EF-6AC9-480A-7CC1-04199047BBDD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows IoT Extension SDK Contracts (HKLM-x32\...\{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK (HKLM-x32\...\{718C25EB-084C-6341-1C3E-589DA641C28F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK Contracts (HKLM-x32\...\{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Phone SDK 8.0 Assemblies for Visual Studio 2019 (HKLM-x32\...\{6C5885C8-FB4C-3AA0-A393-03D29A89D8BC}) (Version: 16.0.31404 - Microsoft Corporation) Hidden
Windows SDK (HKLM-x32\...\{7B891B74-6BE8-1581-357C-72DD8A82F0F7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows SDK ARM Desktop Tools (HKLM-x32\...\{940042ED-CB90-8E03-BE68-DF8A76E661FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm (HKLM-x32\...\{4BD2B107-B0D3-850C-7135-ACA153D30C78}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm64 (HKLM-x32\...\{C88797F9-0AD8-E022-5BBB-596BC78D4C76}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x64 (HKLM-x32\...\{C81D239D-863A-D4B4-3562-BC8D3D7C271E}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x86 (HKLM-x32\...\{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm (HKLM-x32\...\{2AC29D7B-F29F-34FA-4434-C5DF1F086264}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm64 (HKLM-x32\...\{9555AB64-6A00-776F-CA44-568E0E7B9632}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x64 (HKLM-x32\...\{170B023D-7C1B-2EF4-D3E9-B974A26752AC}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x86 (HKLM-x32\...\{7DD1F495-F1BF-6A30-620F-AC064DD302D8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools arm64 (HKLM-x32\...\{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x64 (HKLM-x32\...\{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x86 (HKLM-x32\...\{1C966E96-8553-EF1E-A06F-A8174B3CAA60}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x64 Remote (HKLM\...\{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x86 Remote (HKLM-x32\...\{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK EULA (HKLM-x32\...\{A50A075D-973C-1867-4228-738205D555C8}) (Version: 10.1.19041.685 - Microsoft Corporations) Hidden
Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{2D296649-CFBE-CF23-EA8E-E24554187B3F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps (HKLM-x32\...\{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{1FBBD022-F751-FE7B-54DF-9FED23892B2F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{2CFB2180-7C20-5470-4B8A-747512A6AB70}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{43AA42C2-D292-CF91-6264-63B7A99CDE99}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{FC5A59F8-6BEE-FBB4-C720-47C565A92798}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Redistributables (HKLM-x32\...\{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Signing Tools (HKLM-x32\...\{B62A26BB-90A0-82FB-2DDC-3157ADF07833}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Software Development Kit - Windows 10.0.19041.685 (HKLM-x32\...\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}) (Version: 10.1.19041.685 - Microsoft Corporation)
Windows Team Extension SDK (HKLM-x32\...\{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Team Extension SDK Contracts (HKLM-x32\...\{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows-Treiberpaket - Adafruit Industries LLC (usbser) Ports  (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (www.arduino.org))
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/27/2012 7.0.0000.00004) (HKLM\...\BE156A27AFEAEA39D6A7C9D25CFA8DAFAF91756B) (Version: 08/27/2012 7.0.0000.00004 - Google, Inc.)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/27/2012 7.0.0000.00004) (HKLM\...\D43FD4059F47ACA9539247D6CF690AAEA503AF2D) (Version: 08/27/2012 7.0.0000.00004 - Google, Inc.)
Windows-Treiberpaket - libusb-win32 (libusb0) libusb-win32 devices  (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Windows-Treiberpaket - Linino (usbser) Ports  (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Windows-Treiberpaket - SAMSUNG Electronics Co., Ltd.  (dg_ssudbus) USB  (12/02/2015 2.12.1.0) (HKLM\...\85A33267F12961AF9ED9AE799DEDA5E62BEA236F) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. )
Windows-Treiberpaket - SAMSUNG Electronics Co., Ltd.  (ssudmdm) Modem  (12/02/2015 2.12.1.0) (HKLM\...\88ED314360B98E6E82E7CC3201FAEB4A9FD291B4) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. )
Windows-Treiberpaket - SAMSUNG Electronics Co., Ltd.  (WinUSB) AndroidUsbDeviceClass  (12/02/2015 2.12.1.0) (HKLM\...\701281E8283E9E3681220099A9DA5013A5A437AF) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. )
WinRAR 5.71 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{B42BF427-AFDB-C00F-DB60-6F51395D74A1}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{3335615C-ABEB-960E-2226-4274CD28E046}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{216D5F47-257D-6284-5849-B51037875EFA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{443FF51E-16C3-F23B-18FC-0D1D66024B0B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{15E29AFF-CB19-A20B-9A81-B0765A63115F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{0AF3B821-474B-1885-473A-6E3FB4F1CF71}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
World of Warcraft Classic (HKLM-x32\...\World of Warcraft Classic) (Version:  - Blizzard Entertainment)
World of Warcraft Classic PTR (HKLM-x32\...\World of Warcraft Classic PTR) (Version:  - Blizzard Entertainment)
WoW Classic Beta (HKLM-x32\...\World of Warcraft Classic Beta) (Version:  - Blizzard Entertainment)
Wraith Prism Settings software (HKLM-x32\...\{1A3E3EA7-5A7C-4292-8A13-B0DE1BF49E13}_COOLER_MASTER_SR4) (Version: 1.18 - AMD Wraith)
Zoom (HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\ZoomUMX) (Version: 5.0 - Zoom Video Communications, Inc.)

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2022-04-26] (Adobe Systems Incorporated)
AMD Link -> C:\Program Files\WindowsApps\AdvancedMicroDevicesInc-2.AMDLink_10.22.20002.0_x64__0a9344xs7nr4m [2022-06-05] (Advanced Micro Devices Inc.)
Bluetooth Beacon Interactor -> C:\Program Files\WindowsApps\39745AndreasJakl.BluetoothBeaconInteractor_3.2.0.0_x64__3qxp1z79xgjwt [2019-12-19] (Andreas Jakl)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2021-02-19] (Canon Inc.)
Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe [2022-06-05] (Microsoft Corporation)
EarTrumpet -> C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.1.8.0_x86__1sdd7yawvg6ne [2022-06-05] (File-New-Project) [Startup Task]
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_122.3.838.0_x64__v10z8vjag6ke6 [2022-06-05] (HP Inc.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-03-03] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-06-05] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-06-05] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.1252.0_x64__8wekyb3d8bbwe [2022-06-05] (Microsoft Studios) [MS Ad]
MSI Center -> C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.36.0_x64__kzh8wxbdkxb8p [2022-06-05] (MICRO-STAR INTERNATIONAL CO., LTD) [Startup Task]
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.3.181.0_x64__dt26b99r8h8gj [2019-08-15] (Realtek Semiconductor Corp)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-5BE9ADC92EB9} -> [Creative Cloud Files] => C:\Users\Simon\Creative Cloud Files [2019-11-21 22:15]
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{1019ADC7-17CB-4489-AFD5-6642C7400ACE}\localserver32 -> C:\Users\Simon\AppData\Local\Webex\Webex\Applications\ptOIEx64.exe (Cisco WebEx LLC -> Cisco WebEx LLC)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Simon\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22062.1\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{345D3165-3889-4694-AB75-A91A27B217E8}\localserver32 -> D:\Autodesk Inventor\DWG TrueView 2021 - English\dwgviewr.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{3E3AD4BD-346A-460A-80E8-90699B75C00B}\InprocServer32 -> C:\Users\Simon\AppData\Local\Microsoft\SkypeForBusinessPlugin\16.2.0.511\GatewayActiveX-x64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> D:\Autodesk Inventor\DWG TrueView 2021 - English\en-US\dwgviewrficn.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\RxTest.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DtCp.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> D:\Autodesk Inventor\Inventor 2021\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\RxApprenticeServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\Simon\AppData\Local\Autodesk\webdeploy\production\22651d53e422c0183a6147899471ab1dca9a3f80\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\RxInventorUtilities.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => D:\Dropbox [2019-08-17 14:38]
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> D:\Autodesk Inventor\Inventor 2021\Bin\ApprenticeServerHost.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\InvResc.dll (Autodesk, Inc. -> Autodesk)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> D:\Autodesk Inventor\Inventor 2021\Bin\InvTXTStack.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> D:\Autodesk Inventor\Inventor 2021\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-476380099-1006321434-2932773060-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Simon\AppData\Local\MEGAsync\ShellExtX64.dll [2021-12-03] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Simon\AppData\Local\MEGAsync\ShellExtX64.dll [2021-12-03] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Simon\AppData\Local\MEGAsync\ShellExtX64.dll [2021-12-03] (Mega Limited -> )
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2020-01-22] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> )
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2020-01-22] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2021-09-26] (Notepad++ -> )
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Simon\AppData\Local\MEGAsync\ShellExtX64.dll [2021-12-03] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Simon\AppData\Local\MEGAsync\ShellExtX64.dll [2021-12-03] (Mega Limited -> )
ContextMenuHandlers2-x32: [VMDiskMenuHandler] -> {271DC252-6FE1-4D59-9053-E4CF50AB99DE} => C:\Program Files (x86)\VMware\VMware Player\vmdkShellExt.dll [2021-04-30] (VMware, Inc. -> VMware, Inc.)
ContextMenuHandlers2: [VMDiskMenuHandler64] -> {E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} => C:\Program Files (x86)\VMware\VMware Player\x64\vmdkShellExt64.dll [2021-04-30] (VMware, Inc. -> VMware, Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Simon\AppData\Local\MEGAsync\ShellExtX64.dll [2021-12-03] (Mega Limited -> )
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Simon\AppData\Local\MEGAsync\ShellExtX64.dll [2021-12-03] (Mega Limited -> )
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\WINDOWS\System32\atiacm64.dll [2022-05-09] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.52.0.dll [2022-01-19] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2022-04-27] (Adobe Inc. -> )
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6_S-1-5-21-476380099-1006321434-2932773060-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => D:\Autodesk Inventor\Inventor 2021\Bin\DtBridge.dll [2020-02-21] (Autodesk, Inc. -> Autodesk, Inc.)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================
         

Alt 08.06.2022, 13:07   #23
JumpY2k3
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Addition 2/2

Code:
ATTFilter
==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-12-03 22:29 - 2016-11-17 12:46 - 000005632 _____ () [Datei ist nicht signiert] [Datei wird verwendet] F:\Eltrac\Bin\EAUS\InstallerService\IInstallerServiceInterface.dll
2021-12-03 22:29 - 2016-11-17 12:46 - 000020480 _____ () [Datei ist nicht signiert] [Datei wird verwendet] F:\Eltrac\Bin\EAUS\InstallerService\Trace.dll
2022-06-08 13:59 - 2022-06-08 13:32 - 000151040 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\LGHUB\resources\app.asar.unpacked\node_modules\keytar\build\Release\keytar.node
2019-08-25 20:19 - 2020-03-12 18:54 - 000172032 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\hide.me VPN\nfapi.DLL
2022-06-02 19:01 - 2005-07-18 13:43 - 000160256 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI\Live Update\unrar.dll
2019-08-15 19:38 - 2017-08-02 14:48 - 000237568 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MysticLight\LEDControl.dll
2022-04-28 03:26 - 2022-04-28 03:26 - 018143744 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\avcodec-58.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000017920 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 003567616 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2019-06-12 15:42 - 2019-06-12 15:42 - 000195584 _____ () [Datei ist nicht signiert] C:\Program Files\ENE\Aac_ENE_EHD_HAL\AacHal_x86.dll
2018-04-11 14:28 - 2018-04-11 14:28 - 006160384 _____ () [Datei ist nicht signiert] C:\Program Files\GamingOSD\MysticLight\Library\MSIMysticDll.dll
2022-04-28 03:12 - 2022-04-28 03:12 - 000683520 _____ (Advanced Micro Devices) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Device.dll
2022-04-28 03:12 - 2022-04-28 03:12 - 000065024 _____ (Advanced Micro Devices) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Platform.dll
2022-04-28 03:25 - 2022-04-28 03:25 - 001751552 _____ (Advanced Micro Devices, Inc.) [Datei ist nicht signiert] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2019-05-23 15:48 - 2019-05-23 15:48 - 000471040 _____ (asmedia) [Datei ist nicht signiert] C:\Program Files\ENE\Aac_ENE_EHD_HAL\asmtusb.dll
2019-08-15 19:38 - 2018-11-14 23:08 - 002200784 _____ (Dexin Corp -> MICRO-STAR INTERNATIONAL) [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MysticLight\IcMSIDll.dll
2021-02-07 17:09 - 2021-02-07 17:09 - 002972368 _____ (Dexin Corp -> MICRO-STAR INTERNATIONAL) [Datei ist nicht signiert] C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.36.0_x64__kzh8wxbdkxb8p\DCv2\Device\GM6070\IcMSIDll.dll
2010-11-18 21:08 - 2010-11-18 21:08 - 000086016 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll
2017-09-05 00:15 - 2017-09-05 00:15 - 004396032 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\D3DCOMPILER_47.dll
2022-06-06 18:43 - 2022-06-06 18:43 - 003060736 _____ (Newtonsoft) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\ffa925098478e9512799d9bdb2fcb126\Newtonsoft.Json.ni.dll
2021-12-03 22:29 - 2012-03-29 17:56 - 000270336 _____ (The Apache Software Foundation) [Datei ist nicht signiert] [Datei wird verwendet] F:\Eltrac\Bin\EAUS\InstallerService\log4net.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 001227776 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 006270976 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 006947328 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000740352 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Multimedia.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 001110528 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000326656 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 003798528 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000440832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5QmlModels.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 004255744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000206336 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000133120 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000396800 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 102854656 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 005611008 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000463360 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 000210432 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2021-04-21 03:48 - 2021-04-21 03:48 - 002877440 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-08-15 19:38 - 2016-10-03 13:43 - 000399872 _____ (TODO: <公司名稱>) [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MysticLight\Lib\SDKDLL.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Simon\Desktop\gong.wav:com.dropbox.attributes [168]
AlternateDataStreams: C:\Users\Simon\Desktop\gong.wav:com.dropbox.attrs [58]
AlternateDataStreams: C:\Users\Simon\Desktop\Vorlage_Taxiliste.xlsm:com.dropbox.attributes [168]
AlternateDataStreams: C:\Users\Simon\Desktop\Vorlage_Taxiliste.xlsm:com.dropbox.attrs [58]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)

HKU\S-1-5-21-476380099-1006321434-2932773060-1001\Software\Classes\.scr: EAGLESCR =>  <==== ACHTUNG

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_321\bin\ssv.dll [2022-04-15] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_321\bin\jp2ssv.dll [2022-04-15] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-03-11] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\ssv.dll [2020-07-03] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_251\bin\jp2ssv.dll [2020-07-03] (Oracle America, Inc. -> Oracle Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-27] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-27] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\sharepoint.de -> hxxps://egomobile-files.sharepoint.de

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2022-01-22 15:16 - 2022-01-22 15:35 - 000000965 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\VMware\VMware Player\bin\;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\PuTTY\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files (x86)\nodejs\
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

Network Binding:
=============
VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled) 
VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled) 
Ethernet 2: VMware Bridge Protocol -> vmware_bridge (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "EAUS.lnk"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "Autodesk Genuine Service "
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Wraith Prism"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\StartupFolder: => "CheVolume.lnk"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "Timerle"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "Windscribe"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "CiscoMeetingDaemon"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "CiscoSpark"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "Delete Cached Update Binary"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "Delete Cached Standalone Update Binary"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "CCleanerBrowserAutoLaunch_4BC61DB90CC3E81F5D953F6A887F6CBE"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "Synapse3"
HKU\S-1-5-21-476380099-1006321434-2932773060-1001\...\StartupApproved\Run: => "AnyTransToolHelper"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{92E9DACD-E119-4AFF-93A9-1123F79D40C1}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{40C87274-FDBF-4522-954D-46B1978BC43B}] => (Allow) C:\Program Files (x86)\CCleaner Browser\Application\CCleanerBrowser.exe (Piriform Software Ltd -> Piriform Software)
FirewallRules: [{13BC7550-1464-4467-8850-B79F73BBD0B7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8D0DDE17-7B84-47B0-ACB7-426412642111}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{4BBC9373-EA19-472F-991E-E2B20B3FC489}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5D3DE317-6839-4AD8-A782-A02D50513819}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{CF13E370-EE6D-43DF-9587-537F3534DB91}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [UDP Query User{A4AE40AB-C8C7-4DEB-AC08-54182D50D3DF}C:\users\simon\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\simon\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{293A2388-1A00-473C-BA96-52761817448E}C:\users\simon\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\simon\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{00CDC47E-7685-451D-B2B3-263891CE52DF}F:\ultimaker cura 4.13.1\cura.exe] => (Allow) F:\ultimaker cura 4.13.1\cura.exe (Ultimaker B.V.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{760B6C9E-AA6E-48A0-B156-4AAB3792E477}F:\ultimaker cura 4.13.1\cura.exe] => (Allow) F:\ultimaker cura 4.13.1\cura.exe (Ultimaker B.V.) [Datei ist nicht signiert]
FirewallRules: [{6BB095B5-99E1-4BEC-B610-EB5AF9951017}] => (Allow) F:\Phonerescue IOS\PhoneRescue\xldownload\download\MiniThunderPlatform.exe => Keine Datei
FirewallRules: [{BAA93AE9-E6B5-43F5-8F82-6D7BA2D9A485}] => (Allow) F:\Phonerescue IOS\PhoneRescue\xldownload\download\MiniThunderPlatform.exe => Keine Datei
FirewallRules: [{65517D71-646A-47B8-96B5-CC6783A01B73}] => (Allow) C:\Program Files (x86)\iMobie\PhoneRescue\xldownload\download\MiniThunderPlatform.exe => Keine Datei
FirewallRules: [{481B5925-377D-4FF2-8D82-C343D52530F8}] => (Allow) C:\Program Files (x86)\iMobie\PhoneRescue\xldownload\download\MiniThunderPlatform.exe => Keine Datei
FirewallRules: [UDP Query User{DC489E65-8DE3-45FD-908B-913290EA7953}C:\users\simon\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\simon\appdata\local\discord\app-1.0.9004\discord.exe (Discord Inc. -> Discord Inc.)
FirewallRules: [TCP Query User{1012E7A7-616E-410C-94A7-B487A8537E26}C:\users\simon\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\simon\appdata\local\discord\app-1.0.9004\discord.exe (Discord Inc. -> Discord Inc.)
FirewallRules: [{CD795832-4A58-45EB-BB17-2309623EF329}] => (Allow) C:\Program Files\iMobie\AnyTrans for iOS\Any\AnyTrans.exe (iMobie Inc. -> iMobie Inc.)
FirewallRules: [UDP Query User{3ADB825D-7DA7-4BD6-910F-2A8918168787}C:\users\simon\appdata\local\discord\app-1.0.9003\discord.exe] => (Allow) C:\users\simon\appdata\local\discord\app-1.0.9003\discord.exe => Keine Datei
FirewallRules: [TCP Query User{D3350B4A-4537-4BA5-B4BD-28140B895524}C:\users\simon\appdata\local\discord\app-1.0.9003\discord.exe] => (Allow) C:\users\simon\appdata\local\discord\app-1.0.9003\discord.exe => Keine Datei
FirewallRules: [UDP Query User{80FD95A4-16BD-47C9-BC14-58A9233B6571}C:\program files\imobie\anytrans for ios\any\airbackuphelper.exe] => (Block) C:\program files\imobie\anytrans for ios\any\airbackuphelper.exe => Keine Datei
FirewallRules: [TCP Query User{90CEA4CA-8F4F-4F5F-BD25-FC7A70B2C133}C:\program files\imobie\anytrans for ios\any\airbackuphelper.exe] => (Block) C:\program files\imobie\anytrans for ios\any\airbackuphelper.exe => Keine Datei
FirewallRules: [{3712B07B-3378-43CF-9C4A-2AF81AAE8572}] => (Block) C:\Program Files\iMobie\AnyTrans for iOS\Any\AnyTrans.exe (iMobie Inc. -> iMobie Inc.)
FirewallRules: [{6658B3C7-2C49-479A-B718-7A1D791B2EDA}] => (Allow) C:\Program Files\iMobie\AnyTrans for iOS\AnyTrans.exe (iMobie Inc. -> iMobie Inc.)
FirewallRules: [UDP Query User{DB20E03D-250F-4B14-86FF-E1052E4FB688}C:\program files\imobie\anytrans for ios\airbackuphelper.exe] => (Block) C:\program files\imobie\anytrans for ios\airbackuphelper.exe (iMobie Inc. -> iMobie Inc.)
FirewallRules: [TCP Query User{2755882A-7CEF-4E6C-BEDF-F70ED10B69CA}C:\program files\imobie\anytrans for ios\airbackuphelper.exe] => (Block) C:\program files\imobie\anytrans for ios\airbackuphelper.exe (iMobie Inc. -> iMobie Inc.)
FirewallRules: [{FCE6C252-05BD-4B16-9B4F-9960FBE7A181}] => (Allow) C:\Program Files (x86)\iMobie\AnyTrans\xldownload\download\MiniThunderPlatform.exe => Keine Datei
FirewallRules: [{AF2B9586-9354-4A93-9460-C0269831A702}] => (Allow) C:\Program Files (x86)\iMobie\AnyTrans\xldownload\download\MiniThunderPlatform.exe => Keine Datei
FirewallRules: [{749A5046-35A4-45E7-95D4-577EB3B7C0AE}] => (Allow) C:\Program Files (x86)\iMobie\AnyTrans\AnyTrans.exe => Keine Datei
FirewallRules: [{C260CE18-B707-4BE6-8311-AC2A2B741BBE}] => (Allow) C:\Program Files (x86)\iMobie\AnyTrans\AnyTrans.exe => Keine Datei
FirewallRules: [UDP Query User{B5C9BE3F-6F0D-4705-9A80-788FBFBD5AF4}C:\program files (x86)\imobie\anytrans\airbackuphelper.exe] => (Allow) C:\program files (x86)\imobie\anytrans\airbackuphelper.exe => Keine Datei
FirewallRules: [TCP Query User{4344018C-AC24-440A-BE47-549BCCD39A4B}C:\program files (x86)\imobie\anytrans\airbackuphelper.exe] => (Allow) C:\program files (x86)\imobie\anytrans\airbackuphelper.exe => Keine Datei
FirewallRules: [UDP Query User{691EF5E1-514D-476E-9E35-786EC93487C8}C:\program files (x86)\imobie\anytrans\anytrans.exe] => (Allow) C:\program files (x86)\imobie\anytrans\anytrans.exe => Keine Datei
FirewallRules: [TCP Query User{5943167D-1C43-4B45-9938-354D39EA0FE6}C:\program files (x86)\imobie\anytrans\anytrans.exe] => (Allow) C:\program files (x86)\imobie\anytrans\anytrans.exe => Keine Datei
FirewallRules: [{11ED011C-F61C-4F1E-9310-F5C0BEC32D79}] => (Allow) C:\Program Files (x86)\iMobie\AnyTrans\xldownload\download\MiniThunderPlatform.exe => Keine Datei
FirewallRules: [{78BE864E-4A46-43D0-89E1-1A4C7FF7947D}] => (Allow) C:\Program Files (x86)\iMobie\AnyTrans\xldownload\download\MiniThunderPlatform.exe => Keine Datei
FirewallRules: [{CFBA6688-293E-4D74-A9EF-F79E3DCB7BBB}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{94B7D82E-55AB-4AB5-8540-FB61FF82F43B}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{B5CA73BD-BE53-4C93-8EA7-D9C6CE0E3359}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{12DB3E1F-9A93-42C3-A60C-F4E677FB99BE}C:\program files (x86)\mirc\mirc.exe] => (Allow) C:\program files (x86)\mirc\mirc.exe (mIRC Co. Ltd. -> mIRC Co. Ltd.)
FirewallRules: [TCP Query User{B9B7BC9B-8B88-4A6A-A751-16E37F4B08F2}C:\program files (x86)\mirc\mirc.exe] => (Allow) C:\program files (x86)\mirc\mirc.exe (mIRC Co. Ltd. -> mIRC Co. Ltd.)
FirewallRules: [{3ADF9C6E-9768-4FCD-A2C1-F4407123623E}] => (Allow) F:\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{C87E6407-0017-4CA6-BDF6-B4BB97262903}] => (Allow) F:\DaVinci Resolve\ElementsPanelDaemon.exe => Keine Datei
FirewallRules: [{38F68E15-BEE7-4C70-9320-0C2BA64770A8}] => (Allow) F:\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{D6874473-BBF4-42C8-9309-251D3589B7A0}] => (Allow) F:\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{E07B429A-4778-4A72-A90B-A9C1477F7804}] => (Allow) F:\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{1694DC74-8404-478D-8990-A1AAA25F1C26}] => (Allow) F:\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{281DA5B9-D266-4636-ADB0-2856915A2523}] => (Allow) F:\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{6872294F-CA7D-4057-ADB7-1C5162F553D6}] => (Allow) F:\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{CCDDBE6B-E68F-4E58-9E7F-F496CB64928B}] => (Allow) C:\Users\Simon\Ubiquiti UniFi\bin\mongod.exe (MongoDB, Inc) [Datei ist nicht signiert]
FirewallRules: [{75BE6A22-F9A6-43E5-87F0-CD24832D26F1}] => (Allow) C:\Users\Simon\Ubiquiti UniFi\bin\mongod.exe (MongoDB, Inc) [Datei ist nicht signiert]
FirewallRules: [{D7EB8B0F-1A7F-48DF-AE64-CE857180109F}] => (Allow) C:\Program Files (x86)\Java\jre1.8.0_251\bin\java.exe
FirewallRules: [{89AB95F8-220E-47C3-9510-79FCFB89C5A1}] => (Allow) C:\Program Files (x86)\Java\jre1.8.0_251\bin\java.exe
FirewallRules: [UDP Query User{9F9306FA-2B37-4394-8C4F-5EE520763353}C:\program files\java\jdk-16.0.2\bin\java.exe] => (Allow) C:\program files\java\jdk-16.0.2\bin\java.exe
FirewallRules: [TCP Query User{A84824D8-4E25-4EF8-80FD-55697C68F2DF}C:\program files\java\jdk-16.0.2\bin\java.exe] => (Allow) C:\program files\java\jdk-16.0.2\bin\java.exe
FirewallRules: [{07A49106-2299-4686-93F6-116ED10F8BE6}] => (Allow) LPort=32682
FirewallRules: [{8E7AFA12-42BF-4B34-BCD4-F1BA92F0DE47}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1A68F442-A74A-424A-B6FB-4B2BCF27122C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [UDP Query User{4E1C5549-5D1A-4CD1-BC55-BB5CE1175655}C:\program files\dslrbooth\dslrbooth.exe] => (Block) C:\program files\dslrbooth\dslrbooth.exe (Lumasoft -> Lumasoft)
FirewallRules: [TCP Query User{976339AA-96B1-4BFA-8A4B-16434E3EF072}C:\program files\dslrbooth\dslrbooth.exe] => (Block) C:\program files\dslrbooth\dslrbooth.exe (Lumasoft -> Lumasoft)
FirewallRules: [UDP Query User{5E3AAB07-9C54-4B51-838B-E15CE79EBED7}C:\program files\java\jdk-16.0.2\bin\javaw.exe] => (Allow) C:\program files\java\jdk-16.0.2\bin\javaw.exe
FirewallRules: [TCP Query User{65CFF1EE-FF17-4B16-9814-9FE35B23A08D}C:\program files\java\jdk-16.0.2\bin\javaw.exe] => (Allow) C:\program files\java\jdk-16.0.2\bin\javaw.exe
FirewallRules: [{5CBAAC37-DCBB-4D95-BBC0-E65B24D3FF0C}] => (Allow) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{C48447F0-D4F5-4FFF-8EE5-03AA7B10BA15}] => (Allow) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [UDP Query User{1443AFC3-A8B9-48B9-83C4-5A05F9D5309F}C:\users\simon\appdata\local\temp\jivexviewer\jre\bin\jivex dicom cd viewer] => (Allow) C:\users\simon\appdata\local\temp\jivexviewer\jre\bin\jivex dicom cd viewer => Keine Datei
FirewallRules: [TCP Query User{73383A55-B0A9-4BC8-92E7-5F12069AB16E}C:\users\simon\appdata\local\temp\jivexviewer\jre\bin\jivex dicom cd viewer] => (Allow) C:\users\simon\appdata\local\temp\jivexviewer\jre\bin\jivex dicom cd viewer => Keine Datei
FirewallRules: [UDP Query User{4DAB82EF-345D-4349-8B83-12F41588996B}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{F2855A2F-256B-4BCF-A242-AC604381F1D4}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{286257BF-C90C-4C35-966F-4566668F2DDD}C:\program files (x86)\overwolf\0.166.1.13\overwolfbrowser.exe] => (Block) C:\program files (x86)\overwolf\0.166.1.13\overwolfbrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [TCP Query User{1C1F4F13-6731-4EC0-B17D-BBC7322E84D2}C:\program files (x86)\overwolf\0.166.1.13\overwolfbrowser.exe] => (Block) C:\program files (x86)\overwolf\0.166.1.13\overwolfbrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{9B60145B-CBA5-431D-85F6-490F276FC02D}] => (Allow) C:\Program Files (x86)\PingPlotter 5\PingPlotter.exe (Pingman Tools -> )
FirewallRules: [{E3423DC0-B415-4B2D-93DF-27DFA0CF0DFE}] => (Allow) C:\Program Files (x86)\PingPlotter 5\PingPlotter.exe (Pingman Tools -> )
FirewallRules: [UDP Query User{350134D9-2329-4704-8C67-693BED4D8BBB}C:\program files (x86)\windscribe\wsappcontrol.exe] => (Allow) C:\program files (x86)\windscribe\wsappcontrol.exe => Keine Datei
FirewallRules: [TCP Query User{67294BFB-E0AE-4E6D-B2E2-E6AF71E28CD1}C:\program files (x86)\windscribe\wsappcontrol.exe] => (Allow) C:\program files (x86)\windscribe\wsappcontrol.exe => Keine Datei
FirewallRules: [UDP Query User{86AB831F-A116-4DB0-9ECC-F16159B9687B}D:\downloads\anydesk.exe] => (Allow) D:\downloads\anydesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [TCP Query User{B99B396B-C003-4D43-A89C-FAFADEF0D02D}D:\downloads\anydesk.exe] => (Allow) D:\downloads\anydesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{699EA523-8578-41E1-ADFA-9ED50C62B6E5}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{99F29CDC-5290-418D-A8FB-A1598C4ACA58}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{10325A9C-323C-43F3-A125-D1722C1F23E9}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{D15F5247-8A6C-4579-84BB-4057A6F2352A}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{237D4EA5-9C40-4BCD-BF95-A6EC5E3023A9}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{D9C2E502-DFB6-469A-A2A3-528F3072C3B6}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{DAFB3913-8957-4B87-9B19-CF6C20021B24}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{DA994F98-5A11-49DA-A706-0F1A0E2A2EB2}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{5760FDDD-8DE9-456D-BD57-264E7BC6C06C}] => (Allow) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{BAD24D99-B652-430E-9A0E-0FBF8A086292}] => (Allow) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{26A32053-1231-454F-BAB8-08846C48ECB8}] => (Allow) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{54582528-3A03-4AA7-9D20-BD40EB39E40E}] => (Allow) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{E4229957-2D81-42BF-9A4A-7F19F7E575F3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E8AB978F-19BB-4C7D-86A5-A9717AF7E25C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{97740052-7DA7-4E73-B57C-D2772B4BF269}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C3449F71-403E-4EAB-89C6-019C41A11866}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{8BC6E288-5C3B-4D89-A1B9-258C5FE2D2C6}D:\battle.net\battle.net.exe] => (Block) D:\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{C70F6F51-6D8D-4125-8AEF-659285022348}D:\battle.net\battle.net.exe] => (Block) D:\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{3DC73C33-052C-443B-B7C7-9FDEB6DBF97F}C:\program files\trimble\trimble connect\trimbleconnect.exe] => (Allow) C:\program files\trimble\trimble connect\trimbleconnect.exe => Keine Datei
FirewallRules: [TCP Query User{B7B2A391-C888-4443-A056-949DA7358758}C:\program files\trimble\trimble connect\trimbleconnect.exe] => (Allow) C:\program files\trimble\trimble connect\trimbleconnect.exe => Keine Datei
FirewallRules: [UDP Query User{B0DD54D0-218B-4470-9A2D-05E9653C1DCD}D:\android\jre\bin\java.exe] => (Allow) D:\android\jre\bin\java.exe
FirewallRules: [TCP Query User{661A4CEF-2F5F-4BEC-9BF8-40A937153254}D:\android\jre\bin\java.exe] => (Allow) D:\android\jre\bin\java.exe
FirewallRules: [UDP Query User{0BE8C42D-1F69-43CD-809D-88B20E636C74}D:\android\bin\studio64.exe] => (Allow) D:\android\bin\studio64.exe (Google LLC -> JetBrains s.r.o.)
FirewallRules: [TCP Query User{8CF77FE3-BE74-4CE7-BA38-94C1F41DA64C}D:\android\bin\studio64.exe] => (Allow) D:\android\bin\studio64.exe (Google LLC -> JetBrains s.r.o.)
FirewallRules: [UDP Query User{B81C9856-641E-4712-B1D9-1C81FCBA117E}C:\users\simon\appdata\local\vysor\app-3.1.4\vysor.exe] => (Allow) C:\users\simon\appdata\local\vysor\app-3.1.4\vysor.exe (Vysor Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{B76A2D64-4A97-42B6-A72C-D36040E79F5C}C:\users\simon\appdata\local\vysor\app-3.1.4\vysor.exe] => (Allow) C:\users\simon\appdata\local\vysor\app-3.1.4\vysor.exe (Vysor Inc.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{B601F68F-230D-48CA-8CBA-68873152793E}C:\program files (x86)\java\jre1.8.0_251\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_251\bin\javaw.exe
FirewallRules: [TCP Query User{B9C5554D-4C9A-4090-93E9-C21DD55F2911}C:\program files (x86)\java\jre1.8.0_251\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_251\bin\javaw.exe
FirewallRules: [{5CD64A7E-58FE-48CC-ADA6-8F525D7FE1B4}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{E8B49D57-C3CA-4BB2-BB2F-A815276AC1CC}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{DB117AD1-78F3-4ECA-B9FB-97EE1C18DA3D}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{C36E4219-61CE-4D64-8FB9-73272D462E68}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [UDP Query User{2307EFA3-6DD7-452A-931F-89C63F03B99B}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [TCP Query User{181C3E92-B5C5-45A1-87D9-6EE76F47644E}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{9CC365DE-CC6C-4A0C-9FF2-30AD4B5249C1}D:\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{4C9425B6-6018-4A22-9778-F57D2576C0BE}D:\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [{7F067DE2-AC29-48A4-85D5-9FD152C99C5F}] => (Allow) C:\Program Files\Autodesk\Desktop Connect\forever\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [UDP Query User{BD66FDFA-F758-4E2F-9D2E-A3A53E8BE711}D:\rockstar games\grand theft auto v\gta5.exe] => (Allow) D:\rockstar games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{6D325C76-034E-4678-AFB0-5A2DA242B00D}D:\rockstar games\grand theft auto v\gta5.exe] => (Allow) D:\rockstar games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{2F268C3F-61A3-4D27-AB3A-BB2473087B6A}] => (Allow) C:\Users\Simon\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{9E3DA434-A092-49D0-8CC6-8E59721CCF8B}] => (Allow) C:\Users\Simon\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [UDP Query User{6B7A68C5-E10D-4EA6-A96C-09472BAB6AA2}C:\program files\hola\app\chromium\hola_cr.exe] => (Block) C:\program files\hola\app\chromium\hola_cr.exe => Keine Datei
FirewallRules: [TCP Query User{A9AE6A18-F39A-45F9-82D1-47D5F91FC350}C:\program files\hola\app\chromium\hola_cr.exe] => (Block) C:\program files\hola\app\chromium\hola_cr.exe => Keine Datei
FirewallRules: [UDP Query User{74777D15-0D69-4DFA-A85E-065EF571C53F}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe => Keine Datei
FirewallRules: [TCP Query User{2FA4F0C5-3B5A-45F7-9F34-BDB4EE96EE5C}C:\program files\ultimaker cura 4.5\cura.exe] => (Allow) C:\program files\ultimaker cura 4.5\cura.exe => Keine Datei
FirewallRules: [UDP Query User{43C89E71-5BE7-4EA8-8D1D-FBF2EAD6B33C}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe => Keine Datei
FirewallRules: [TCP Query User{CD59D1B1-616C-46F7-A84E-F772C8D5E661}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe => Keine Datei
FirewallRules: [UDP Query User{6B92BE3E-0EDF-4DEE-9FA4-5699EF9CB9E9}C:\users\simon\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe] => (Allow) C:\users\simon\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{65494E1A-761F-44D6-8182-10E2998143F9}C:\users\simon\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe] => (Allow) C:\users\simon\appdata\local\microsoft\skypeforbusinessplugin\16.2.0.511\pluginhost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{57897E72-EE7C-4D54-91B4-F72262BEDA4F}] => (Allow) C:\Program Files\Pale Moon\palemoon.exe (Mark Straver -> Moonchild Productions)
FirewallRules: [{D43E4F14-778E-4CBB-A431-DAB2BFD22E39}] => (Allow) C:\Program Files\Pale Moon\palemoon.exe (Mark Straver -> Moonchild Productions)
FirewallRules: [{91C534B2-22A3-4F32-BDAA-7ABB74BEADDC}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [{82709068-12DA-4D1A-8C74-FFA11BACA7FC}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [{E0AD3049-3A56-4E1C-ACA9-C8F768EBEF37}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield V\bfv.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{F007D106-1458-4612-AB48-A21B6111E0AA}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield V\bfv.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{110BBB3C-86C2-4936-A809-F46DCD9116D1}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield V\bfvTrial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{D038B0B5-D3F9-4F1F-9D63-723C97C28FB0}] => (Allow) D:\Program Files (x86)\Origin Games\Battlefield V\bfvTrial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [UDP Query User{D7636995-BBF7-4D06-80C0-A4D086943D56}C:\users\simon\appdata\local\temp\rar$exa7304.47658\msiproductreghelper.exe] => (Allow) C:\users\simon\appdata\local\temp\rar$exa7304.47658\msiproductreghelper.exe => Keine Datei
FirewallRules: [TCP Query User{7CA28231-D083-49DB-97B0-3179D749A9DE}C:\users\simon\appdata\local\temp\rar$exa7304.47658\msiproductreghelper.exe] => (Allow) C:\users\simon\appdata\local\temp\rar$exa7304.47658\msiproductreghelper.exe => Keine Datei
FirewallRules: [{5EA1451F-7171-4F30-BDDF-6AC94F7E0433}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{60EFF453-0657-44A2-8FA8-CAB129024E2D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{F72F496B-6E5D-4283-AA5A-B78BC5539447}C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{08896871-E053-42DA-AFBE-B8F494D88D7A}C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_221\bin\javaw.exe => Keine Datei
FirewallRules: [{670DC66A-ACB7-40FC-8488-892BD9263B85}] => (Allow) C:\Program Files (x86)\Java\jre1.8.0_221\bin\java.exe => Keine Datei
FirewallRules: [{3206EA8B-6147-420A-B105-F387E3866D56}] => (Allow) C:\Program Files (x86)\Java\jre1.8.0_221\bin\java.exe => Keine Datei
FirewallRules: [UDP Query User{426F2C5F-E481-4A8C-A3DE-9124BC0564FE}D:\world of warcraft\_classic_\utils\wowvoiceproxy.exe] => (Allow) D:\world of warcraft\_classic_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{A358D81F-2EA6-4693-9AB5-5E6AB2620F7C}D:\world of warcraft\_classic_\utils\wowvoiceproxy.exe] => (Allow) D:\world of warcraft\_classic_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{04F88DB6-A3FE-4964-B7F1-E97D5A1C2274}] => (Allow) D:\Steam\steamapps\common\Quake Live\quakelive_steam.exe (id Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{4E04A20D-DBBF-4971-9842-3DB1B163D736}] => (Allow) D:\Steam\steamapps\common\Quake Live\quakelive_steam.exe (id Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{E1E5C753-C747-40D7-9A9A-2E6FD1290C93}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{C0F520BB-A0D8-41EB-AEBB-419E4FD34D92}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{764467CD-F372-4844-9CB2-AACCB5BBB7EF}] => (Block) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (PUBG CORPORATION -> Bluehole GinnoGames, Inc.)
FirewallRules: [{461B76F1-B2A3-4AB9-A405-2A65F70F2332}] => (Block) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (PUBG CORPORATION -> Bluehole GinnoGames, Inc.)
FirewallRules: [UDP Query User{31C7B3EA-85B3-4F49-BC0F-EDF4BD899B3A}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (PUBG CORPORATION -> Bluehole GinnoGames, Inc.)
FirewallRules: [TCP Query User{F3231D33-BBD0-4BD1-A89D-09BBE41D6675}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (PUBG CORPORATION -> Bluehole GinnoGames, Inc.)
FirewallRules: [{9A8E2CAE-3362-479C-B0AD-CA199E363994}] => (Allow) D:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (PUBG CORPORATION -> PUBG Corporation)
FirewallRules: [{17F346B7-3F47-49D1-B6E4-B2352295BFB8}] => (Allow) D:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (PUBG CORPORATION -> PUBG Corporation)
FirewallRules: [{E7439FB1-D685-40D1-9B2D-38656F39085F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{8B4FA846-C59E-48DD-9899-D8ABF5BFFA1A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{527F5268-58E8-4ABA-AB2F-4FA6C9A1B08C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{31E72184-FE76-4FAF-B1A5-4F8A46A669DB}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{28BA75B5-6E5C-4474-9265-73E7E4194B42}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{60E94903-3AAE-4593-9371-CFCEC1BBEA18}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{9AF5D023-540F-4EB6-ABC8-CB795CE0D231}] => (Allow) C:\program files\GamingOSD\GamingOSD.exe (Micro-Star International CO., LTD. -> MICRO-STAR INT'L,.LTD.)
FirewallRules: [{94652521-1FC9-42A5-822A-7389A1CBDB85}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\102.0.1245.33\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D58A2115-601D-40B9-A340-9B3B85B21F60}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{46F41310-B633-452D-8F5D-A57941A3B9CC}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{3AE117CC-79FF-4AA2-8859-3548CB407A84}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{F4881C56-3A39-4F00-A08A-480CB23AD2D3}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> philandro Software GmbH)
FirewallRules: [{03857BDA-3675-4DE9-9826-85BAADA2DC0A}] => (Allow) LPort=32682
FirewallRules: [{36FA6D33-CA28-4376-AB8D-74576AF54226}] => (Allow) LPort=26822
FirewallRules: [{0350F1A9-3C23-41B0-9584-DA0DC975AA0C}] => (Allow) LPort=26820
FirewallRules: [{AA93F9FB-1712-44DC-8530-6A59BFFEB5F3}] => (Allow) LPort=26822

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert (Total:118.61 GB) (Free:10.54 GB) (9%)

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: VMware Virtual Ethernet Adapter for VMnet1
Description: VMware Virtual Ethernet Adapter for VMnet1
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: VMware, Inc.
Service: VMnetAdapter
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: VMware Virtual Ethernet Adapter for VMnet8
Description: VMware Virtual Ethernet Adapter for VMnet8
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: VMware, Inc.
Service: VMnetAdapter
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (06/08/2022 01:34:35 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Das Sicherheitscenter konnte den Aufrufer nicht überprüfen. Der Fehler %1 ist aufgetreten.

Error: (06/08/2022 01:32:39 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT-AUTORITÄT)
Description: Windows kann die erweiterbare Leistungsindikator-DLL "C:\WINDOWS\system32\sysmain.dll" nicht laden (Win32-Fehlercode 126).

Error: (06/08/2022 01:32:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OriginWebHelperService.exe, Version: 10.5.56.33908, Zeitstempel: 0x5dd474e2
Name des fehlerhaften Moduls: OriginWebHelperService.exe, Version: 10.5.56.33908, Zeitstempel: 0x5dd474e2
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00098210
ID des fehlerhaften Prozesses: 0x155c
Startzeit der fehlerhaften Anwendung: 0x01d87b2b7030871d
Pfad der fehlerhaften Anwendung: D:\Origin\OriginWebHelperService.exe
Pfad des fehlerhaften Moduls: D:\Origin\OriginWebHelperService.exe
Berichtskennung: 03cf9f68-0569-40ad-a10e-b424322e58c2
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (06/08/2022 01:31:38 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Das Sicherheitscenter konnte den Aufrufer nicht überprüfen. Der Fehler %1 ist aufgetreten.

Error: (06/08/2022 01:01:20 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Das Sicherheitscenter konnte den Aufrufer nicht überprüfen. Der Fehler %1 ist aufgetreten.

Error: (06/08/2022 10:35:39 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OverwolfUpdater.exe, Version: 0.166.1.13, Zeitstempel: 0x602a3be7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.1706, Zeitstempel: 0x458acb5b
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000000000034fd9
ID des fehlerhaften Prozesses: 0x2c78
Startzeit der fehlerhaften Anwendung: 0x01d87b12bba4e8a0
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 3e845e14-16b8-40c8-ac97-a0f7fb475e07
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (06/08/2022 10:35:39 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: OverwolfUpdater.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.Security.Principal.IdentityNotMappedException
   bei System.Security.Principal.NTAccount.Translate(System.Security.Principal.IdentityReferenceCollection, System.Type, Boolean)
   bei System.Security.Principal.NTAccount.Translate(System.Type)
   bei System.Security.AccessControl.CommonObjectSecurity.ModifyAccess(System.Security.AccessControl.AccessControlModification, System.Security.AccessControl.AccessRule, Boolean ByRef)
   bei System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
   bei OverwolfUpdater.Program.SetFolderPermissions()
   bei OverwolfUpdater.Program.Main(System.String[])

Error: (06/07/2022 11:52:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: obs64.exe, Version: 27.2.3.0, Zeitstempel: 0x62201cc9
Name des fehlerhaften Moduls: obs-browser.dll, Version: 0.0.0.0, Zeitstempel: 0x6212fa65
Ausnahmecode: 0xc0000409
Fehleroffset: 0x0000000000081d85
ID des fehlerhaften Prozesses: 0x4b30
Startzeit der fehlerhaften Anwendung: 0x01d87a8f23829502
Pfad der fehlerhaften Anwendung: C:\Program Files\obs-studio\bin\64bit\obs64.exe
Pfad des fehlerhaften Moduls: C:\Program Files\obs-studio\obs-plugins\64bit\obs-browser.dll
Berichtskennung: a7186053-851b-4798-b903-61bcc45dce42
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (06/08/2022 02:00:47 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-R1CTN5B)
Description: Der Server "Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/08/2022 01:59:12 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-R1CTN5B)
Description: Der Server "Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/08/2022 01:32:39 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Origin Web Helper Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/08/2022 01:31:37 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-R1CTN5B)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/08/2022 07:42:02 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-R1CTN5B)
Description: Der Server "Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/07/2022 07:48:21 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-R1CTN5B)
Description: Der Server "Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/07/2022 01:06:40 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "hide.me VPN Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/07/2022 01:06:39 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware USB Arbitration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.


Windows Defender:
================
Date: 2022-06-07 23:34:08
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {64207596-7E38-40C4-83DC-A3B04BAD6171}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===============
Date: 2022-06-08 13:00:56
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume7\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume7\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2022-06-06 18:44:50
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume7\Program Files (x86)\PingPlotter 5\System.Reflection.Extensions.dll that did not meet the Microsoft signing level requirements.

Date: 2022-06-06 18:44:50
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume7\Program Files (x86)\PingPlotter 5\System.ObjectModel.dll that did not meet the Microsoft signing level requirements.

Date: 2022-06-06 18:44:38
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume7\Program Files (x86)\PingPlotter 5\System.Threading.dll that did not meet the Microsoft signing level requirements.

Date: 2022-06-06 18:44:27
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume7\Program Files (x86)\PingPlotter 5\System.Xml.XDocument.dll that did not meet the Microsoft signing level requirements.

Date: 2022-06-06 18:44:27
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume7\Program Files (x86)\PingPlotter 5\System.Diagnostics.Debug.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 3.70 06/09/2020
Hauptplatine: Micro-Star International Co., Ltd B450 TOMAHAWK MAX (MS-7C02)
Prozessor: AMD Ryzen 7 3700X 8-Core Processor 
Prozentuale Nutzung des RAM: 22%
Installierter physikalischer RAM: 32718.61 MB
Verfügbarer physikalischer RAM: 25239.59 MB
Summe virtueller Speicher: 39886.61 MB
Verfügbarer virtueller Speicher: 29848.64 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:118.61 GB) (Free:10.54 GB) (Model: SanDisk SDSSDHP128G) NTFS
Drive d: () (Fixed) (Total:1863.01 GB) (Free:848.09 GB) (Model: WDC WD20EZRZ-00Z5HB0) NTFS
Drive f: (SSD 1TB) (Fixed) (Total:931.5 GB) (Free:702.08 GB) (Model: Samsung SSD 970 EVO 1TB) NTFS

\\?\Volume{02007900-07ef-4bb1-bb05-edb4648da7e0}\ (Wiederherstellung) (Fixed) (Total:0.52 GB) (Free:0.07 GB) NTFS
\\?\Volume{76c48549-1fe2-460d-93b1-8114cb41ca31}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==================== Ende von Addition.txt =======================
         

Alt 08.06.2022, 13:59   #24
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Störende, veraltete oder unnötige Programme deinstallieren

Bitte über Programme und Features (appwiz.cpl) deinstallieren:
  • 7-Zip 9.20 (x64 edition)
  • Adobe Flash Player 32 NPAPI
  • CCleaner
  • CCleaner Browser
  • CCleaner Update Helper
  • Google Chrome (durch Mozilla Firefox ersetzen)
  • Java 8 Update 251
  • Java 8 Update 321 (64-bit)
  • VLC media player
  • WinRAR 5.71 (64-Bit)
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.06.2022, 17:18   #25
JumpY2k3
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Deinstallationen sind abgeschlossen.

Warum eigentlich genau Winrar/Winzip/Chrome? Das waren in der Vergangenheit zumindest Programme die ich schon mal genutzt habe.

Alt 08.06.2022, 21:27   #26
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Was steht da als Überschrift bei den Instruktionen zur Deinstallation dick und fett in blauer Schrift?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 08.06.2022, 22:14   #27
JumpY2k3
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Ja schon korrekt, aber 7zip+Chrome waren zumindest laut Programm up2date, habe die aber trotzdem runter geworfen.

Alt 08.06.2022, 22:21   #28
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Steht in der Überschrift, dass es nur um veraltete Programme ging? Lies doch mal richtig...

1.) Google Chrome ist ein Sch...browser, vom dem man abraten muss. Und wozu brauchst du zig Browser auf den Rechner? Verwende Firefox, als Ausweichbrowser hat man Microsoft Edge und fertig. Was soll dieses Herumgehampel mit zig Browsern auf dem PC?

2.) Und nein, 7zip 9.20 ist nicht aktuell sondern völlig veraltet. Einmal wikipedia anwerfen und man hätte das gesehen...
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.06.2022, 09:07   #29
JumpY2k3
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Okay, habe ich ja entfernt aber keine Besserung bislang

Alt 09.06.2022, 09:30   #30
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Jeder Browser extrem langsam - Standard

Jeder Browser extrem langsam



Zitat:
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 95.0.2 (x64 de))
Hast du diesen Browser jetzt in Nutzung und ist der aktualisiert worden? Wir sind mittlerweile bei Firefox Version 101. Wenn du den angeblich zu 99% nutzt, dann kann ich nicht verstehen, dass der so viele Versionsnummern zurückliegt.

Wenn du aber grundsätzlich schon mit anderen Browsern auch das Problem hattest, könnte hier ein dickeres Problem mit Windows vorliegen. Ich verweise hier auch nochmal auf den Umstand, dass dein Windows ja bis vor ein paar Tagen auf dem sehr alten Release 1909 noch stand. Irgendwas stimmt doch da nicht, dass die Updates da so behäbig bei dir reinkommen, auch für Firefox. Und du hast den Rechner auch ganz schön mit Software zugeballert.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Jeder Browser extrem langsam
.dll, administrator, adobe, bonjour, browser, defender, dll, firefox, google, langsam, malware, mozilla, ordner, pdf, performance, programme, prozesse, realtek, registry, rundll, scan, services.exe, software, svchost.exe, windows




Ähnliche Themen: Jeder Browser extrem langsam


  1. Browser extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 31.05.2015 (15)
  2. Browser extrem langsam nach yahoohelpbar-Instalation
    Log-Analyse und Auswertung - 18.12.2014 (8)
  3. Browser laden extrem langsam
    Log-Analyse und Auswertung - 07.09.2014 (5)
  4. Alle Browser extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 10.03.2014 (11)
  5. Browser öffnet Seiten extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 07.02.2014 (11)
  6. browser extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 11.10.2013 (13)
  7. Browser laufen extrem langsam!
    Plagegeister aller Art und deren Bekämpfung - 10.06.2013 (9)
  8. Browser extrem langsam..
    Log-Analyse und Auswertung - 15.03.2013 (23)
  9. Laptop plötzlich extrem langsam und Browser stürzen ab
    Plagegeister aller Art und deren Bekämpfung - 08.03.2013 (23)
  10. Inet-Browser extrem langsam, Ständig abstürze mit FF
    Log-Analyse und Auswertung - 16.12.2012 (18)
  11. XP alle Browser auf einmal extrem langsam
    Alles rund um Windows - 05.11.2012 (5)
  12. Win XP sogar im Browser extrem langsam
    Log-Analyse und Auswertung - 16.01.2012 (1)
  13. Browser zeitweise extrem langsam evtl. Virusbefall?
    Plagegeister aller Art und deren Bekämpfung - 07.04.2011 (1)
  14. Browser plötzlich extrem langsam + CPU ausgelastet
    Log-Analyse und Auswertung - 10.02.2011 (4)
  15. Browser extrem langsam - deshalb hier die Log-Files
    Log-Analyse und Auswertung - 22.06.2010 (9)
  16. Browser extrem langsam
    Log-Analyse und Auswertung - 03.02.2009 (0)
  17. Browser extrem langsam.
    Log-Analyse und Auswertung - 18.01.2008 (0)

Zum Thema Jeder Browser extrem langsam - Was steht was du tun sollst, wenn es Funde gab? - Jeder Browser extrem langsam...
Archiv
Du betrachtest: Jeder Browser extrem langsam auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.