Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 11 Lüfter werden grundlos lauter

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 01.07.2022, 13:38   #1
kopfsache
 
Windows 11  Lüfter werden grundlos lauter - Standard

Windows 11 Lüfter werden grundlos lauter



Hallo,
seit ungefähr zwei Monaten, arbeiten die Lüfter meines Laptops anders als sonnst.

Sie werden plötzlich lauter, dann wieder leiser, dann wieder lauter, usw. Zwischendurch ist auch mal Ruhe, bis es wieder anfängt.
Dies passiert auch gerade beim verfassen des Textes hier.

Manchmal laufen die Lüfter sogar weiter, wenn der Bildschirm zugeklappt ist(Energie Sparmodus)

Es laufen
Obwohl nur der Desktop zu sehen ist und keine Programme laufen, bis auf Kaspersky und Spotify (es spielt aber keine Musik), sind die Lüfter am arbeiten.


Acer Aspire 7 A717-72G-54G0
Windows 11 Home
gekauft: 12:2019


FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 30-06-2022 01
durchgeführt von ***** (Administrator) auf ACER-ASPIRE-7 (Acer Aspire A717-72G) (01-07-2022 12:32:40)
Gestartet von C:\Users\*****\Downloads
Geladene Profile: *****
Plattform: Microsoft Windows 11 Home Version 21H2 22000.778 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\Google\Chrome\Application\chrome.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe
(C:\Program Files\Acer\Quick Access Service\QASvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QAAdminAgent.exe
(C:\Program Files\Acer\Quick Access Service\QASvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QAAgent.exe
(C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\MKCHelper.exe
(C:\Program Files\Mozilla Firefox\firefox.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\plugins_nms.exe <2>
(C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Lively.exe ->) (rocksdanister) C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Plugins\Cef\Lively.PlayerCefSharp.exe
(C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Lively.exe ->) (rocksdanister) C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Plugins\Watchdog\Lively.Watchdog.exe
(C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Lively.exe ->) (rocksdanister) C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Lively.UI.WinUI.exe
(C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Plugins\Cef\Lively.PlayerCefSharp.exe ->) (rocksdanister) C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Plugins\Cef\CefSharp.BrowserSubprocess.exe <4>
(C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22042.168.0_x64__8wekyb3d8bbwe\YourPhoneServer\YourPhoneServer.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22042.168.0_x64__8wekyb3d8bbwe\YourPhoneAppProxy\YourPhoneAppProxy.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.425.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\103.0.1264.37\msedgewebview2.exe <6>
(DriverStore\FileRepository\igdlh64.inf_amd64_0b3e3ed3ace9602a\igfxCUIService.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_0b3e3ed3ace9602a\igfxEM.exe
(explorer.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <19>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler64.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\EoAExperiences.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <13>
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QASvc.exe
(services.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Huawei Technologies Co.,Ltd. -> ) C:\Program Files (x86)\MobileBrServ\mbbService.exe
(services.exe ->) (ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_0b3e3ed3ace9602a\igfxCUIService.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_0b3e3ed3ace9602a\IntelCpHDCPSvc.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_0b3e3ed3ace9602a\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_e335ebb186115025\RstMwService.exe
(services.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_4.66.22002.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_4.66.22002.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider) C:\Windows\System32\drivers\AdminService.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Perfect Privacy) [Datei ist nicht signiert] C:\Program Files (x86)\Perfect Privacy VPN Manager\VPNManagerService.exe
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe
(sihost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_22204.1401.7.0_x64__8wekyb3d8bbwe\StoreDesktopExtension\StoreDesktopExtension.exe
(sihost.exe ->) (rocksdanister) C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Lively.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe <6>
(svchost.exe ->) (Acer Incorporated -> ) C:\Program Files (x86)\Acer\Care Center\ACCStd.exe
(svchost.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\ePowerButton_NB.exe
(svchost.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_0b3e3ed3ace9602a\igfxext.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe\Cortana.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_22204.1401.7.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (Microsoft Windows) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.425.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe
(svchost.exe ->) (SweetLabs Inc -> SweetLabs, Inc) C:\Users\*****\AppData\Local\Host App Service\Engine\HostAppServiceUpdater.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [319544 2019-01-03] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18391088 2018-10-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_ASC] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506352 2018-10-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506352 2018-10-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [876032 2018-09-05] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-21-871720522-3811685784-2080463809-1001\...\Run: [MicrosoftEdgeAutoLaunch_CB50CB34C9AE5C62F78E6EAEBC5B5168] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3601824 2022-06-22] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-871720522-3811685784-2080463809-1001\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\*****\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" (Keine Datei)
HKU\S-1-5-21-871720522-3811685784-2080463809-1001\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\*****\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" (Keine Datei)
HKU\S-1-5-21-871720522-3811685784-2080463809-1001\...\RunOnce: [Uninstall 22.111.0522.0002] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\*****\AppData\Local\Microsoft\OneDrive\22.111.0522.0002" (Keine Datei)
HKU\S-1-5-21-871720522-3811685784-2080463809-1001\...\MountPoints2: {9d89504d-d8b0-11ec-8655-e8d0fc8da53c} - "D:\AutoRun.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\103.0.5060.66\Installer\chrmstp.exe [2022-06-30] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] -> 
Startup: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2020-01-19]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {02A1BEF7-F676-4A3D-AADD-994ACB001989} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23564752 2022-06-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {073271B3-9FA8-4A03-9102-1EEB25458217} - System32\Tasks\Quick Access => C:\Program Files\Acer\Quick Access Service\QALauncher.exe [446624 2022-01-03] (Acer Incorporated -> Acer Incorporated)
Task: {173BCC8F-17A0-4B23-90E5-2F88AB9B6106} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {1BF5D84C-BD34-42EB-B0A0-7039A4369384} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [855408 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2FCE92BF-822E-4836-980D-5E9B87E80E3E} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2209272 2022-06-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {3C9FD6FD-FF29-4B3B-8A66-9F5E7859E0D0} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [887152 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {441D1224-BC6E-433B-9FCE-2DDA07A1DD15} - System32\Tasks\S-1-5-21-871720522-3811685784-2080463809-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe (Keine Datei)
Task: {567F0889-1EFD-472E-B530-046F2DCADF87} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [786800 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {56D2FEE9-8341-4144-9752-42A59E1852C1} - System32\Tasks\AcerCMUpdateTask2.1.16258 => C:\Program Files (x86)\Acer\Amundsen\2.1.16258\AWC.exe [152880 2016-09-20] (Acer Incorporated -> )
Task: {64F4119E-A322-4F2A-8AAC-DEB76D1DAF07} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [855408 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6734761B-68EB-4A0C-9674-612BC7CEF015} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [887152 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {67BCE694-87F0-439D-90F8-B99947C7353C} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3560304 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {68AFE679-62E1-43B2-A875-26273C5CEA4A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [3513792 2022-06-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {68CFAC00-BE62-4322-BC92-407E6FCE2D3A} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2209272 2022-06-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {6A403300-0D80-40F3-95B6-EFF3AB9B3B8F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-12-10] (Google Inc -> Google LLC)
Task: {72FB2C57-9B32-42C1-8C0D-4049793BBE0E} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2646152 2019-11-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {77351A91-F791-49BF-A44C-D81E7128EF4B} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [887152 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7D4DF91F-FBA8-4F1C-A3B0-8A992D06E184} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [3513792 2022-06-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {9B40F4C8-F5DD-4F83-906E-20BA45ED9C79} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23564752 2022-06-03] (Microsoft Corporation -> Microsoft Corporation)
Task: {9FBA5565-4FCF-4D6D-994C-BC120A43C71A} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [1003888 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A3CEFFD4-5336-4273-B6C4-F09A040DCFB8} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2043016 2019-11-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {A614E8B3-8ECE-4FE0-87B9-3CC6C550429C} - System32\Tasks\ACCBackgroundApplication => C:\Program Files (x86)\Acer\Care Center\ACCStd.exe [4793152 2018-12-11] (Acer Incorporated -> )
Task: {A8B19646-6AD9-46EF-A970-844D8DC09E75} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [41792 2018-12-11] (Acer Incorporated -> )
Task: {AFDCC167-3B69-4E90-99F1-0C888BDDB9A2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-12-10] (Google Inc -> Google LLC)
Task: {B06EAC70-32A0-431D-96C8-0654B74F67F6} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2177464 2019-11-15] (Microsoft Corporation -> Microsoft)
Task: {B4E53EB0-2498-4229-AEE4-3B150718C2A8} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [786800 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {B79F34AA-B514-41DA-B827-658F318255C3} - System32\Tasks\Power Button => C:\Program Files\Acer\Quick Access Service\ePowerButton_NB.exe [2771616 2022-01-03] (Acer Incorporated -> Acer Incorporated)
Task: {B7F20C78-E101-4590-85F6-165AFBD8B86A} - System32\Tasks\App Explorer => C:\Users\*****\AppData\Local\Host App Service\Engine\HostAppServiceUpdater.exe [7887392 2022-04-23] (SweetLabs Inc -> SweetLabs, Inc) <==== ACHTUNG
Task: {C67364DE-6FE8-491E-B763-0521D4D315F8} - System32\Tasks\Microsoft_MKC_Logon_Task_ceip.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ceip.exe [32696 2019-11-15] (Microsoft Corporation -> Microsoft)
Task: {CBE3DA0C-30D9-4121-9C1F-631E9F854E0F} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {CC8B8437-7F5B-4184-A686-CC3446B18656} - System32\Tasks\ExclusiveTool => C:\Program Files (x86)\DSDCS\InputMapper\ExclusiveModeTool.exe [19968 2016-10-04] (InputMapper) [Datei ist nicht signiert]
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\WINDOWS\System32\MbaeParserTask.exe (Keine Datei)
Task: {CE5F8A76-3704-419D-8709-DD6C4B915BFD} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [562544 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D828A7CA-CE58-494F-8226-84DEE635D1AF} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [461472 2022-01-03] (Acer Incorporated -> Acer Incorporated)
Task: {E17B650D-EBFF-428A-95BE-AC3830B843AA} - System32\Tasks\Oem\AcerJumpstartTask => C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe [64320 2019-07-11] (Acer Incorporated -> Acer)
Task: {EE8D480D-C9C0-49FF-897E-466BF6FD992D} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [887152 2018-11-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F2D74723-69EF-43AB-B60E-0A2D4CE03A48} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2646152 2019-11-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {FD40FDA9-9150-4E0A-91A0-7F3B64B36E85} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2043016 2019-11-15] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1833fe1a-386d-4875-9adc-e6d2c23d7c94}: [NameServer] 0.0.0.0
Tcpip\..\Interfaces\{1833fe1a-386d-4875-9adc-e6d2c23d7c94}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{c42beded-b2b4-4eb4-a3b0-ff05d02daf30}: [DhcpNameServer] 192.168.8.1 192.168.8.1
Tcpip\..\Interfaces\{d850e649-7e6a-404b-a344-40e7ab880df5}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Norton Safe Web) -> EdgeExtension_SymantecCorporationNortonSafeWeb_v68kp9n051hdp => C:\Program Files\WindowsApps\SymantecCorporation.NortonSafeWeb_3.11.5.0_neutral__v68kp9n051hdp [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\*****\AppData\Local\Microsoft\Edge\User Data\Default [2022-07-01]
Edge Extension: (Kaspersky Protection) - C:\Users\*****\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-06-15]
Edge HKU\S-1-5-21-871720522-3811685784-2080463809-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm]

FireFox:
========
FF DefaultProfile: masnnm4r.default-1607520968575
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575 [2022-07-01]
FF Extension: (Amazon Assistant) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575\Extensions\abb-acer@amazon.com.xpi [2021-10-21] [UpdateUrl:hxxps://s3-us-west-2.amazonaws.com/ubp-ubpextension-us-prod/vendor-update/firefox/acer1/updates.json]
FF Extension: (German Dictionary, extended for Austria) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575\Extensions\de-AT@dictionaries.addons.mozilla.org.xpi [2022-02-16]
FF Extension: (German Dictionary (Switzerland)) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575\Extensions\de-CH@dictionaries.addons.mozilla.org.xpi [2022-02-16]
FF Extension: (German Dictionary) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575\Extensions\de-DE@dictionaries.addons.mozilla.org.xpi [2022-02-16]
FF Extension: (Dark Background and Light Text) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575\Extensions\jid1-QoFqdK4qzUfGWQ@jetpack.xpi [2022-04-10]
FF Extension: (Deutsch (DE) Language Pack) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575\Extensions\langpack-de@firefox.mozilla.org.xpi [2022-06-09]
FF Extension: (Kaspersky Protection) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575\Extensions\light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com.xpi [2022-06-17]
FF Extension: (ImTranslator: Translator, Dictionary, TTS) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\masnnm4r.default-1607520968575\Extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi [2022-06-03]
FF Extension: (Amazon Assistant for Firefox) - C:\Program Files\Mozilla Firefox\distribution\extensions\abb-acer@amazon.com.xpi [2017-12-09] [UpdateUrl:hxxps://s3-us-west-2.amazonaws.com/ubp-ubpextension-us-prod/vendor-update/firefox/acer1/updates.json]
FF Extension: (Deutsch (DE) Language Pack) - C:\Program Files\Mozilla Firefox\distribution\extensions\langpack-de@firefox.mozilla.org.xpi [2018-09-05]
FF Extension: (Mozilla Partner Defaults) - C:\Program Files\Mozilla Firefox\distribution\extensions\partnerdefaults@mozilla.com [2022-06-10] []
FF HKLM\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-19] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-01-19] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-19] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\kl_prefs_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.js [2022-02-16] <==== ACHTUNG (Zeigt auf eine *.cfg Datei)
FF ExtraCheck: C:\Program Files\mozilla firefox\kl_config_62fbb8f7_c917_4cf7_957a_aad2b8fa768c.cfg [2022-02-16] <==== ACHTUNG

Chrome: 
=======
CHR Profile: C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default [2022-07-01]
CHR Notifications: Default -> hxxps://www.reddit.com; hxxps://www.youtube.com
CHR HomePage: Default -> hxxp://google.de/
CHR Extension: (Kaspersky Protection) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-05-20]
CHR Extension: (Slate) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmhmcmgkegfffbbfobhjpdbimgmoohap [2022-06-09]
CHR Extension: (Google Docs Offline) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-06-25]
CHR Extension: (MetaMask) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn [2022-06-30]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-08-11]
CHR HKLM\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif]
CHR HKLM-x32\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ACCSvc; C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe [300352 2018-12-11] (Acer Incorporated -> Acer Incorporated)
R2 AVP21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe [184768 2022-02-16] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9483232 2022-06-03] (Microsoft Corporation -> Microsoft Corporation)
R2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2018-09-26] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
S2 GameInput Service; C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe [75240 2022-05-25] (Microsoft Corporation -> Microsoft Corporation)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [223904 2022-04-28] (HP Inc. -> HP Inc.)
S3 klvssbridge64_21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\vssbridge64.exe [479280 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S3 KSDE5.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.3\ksde.exe [447104 2022-02-16] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 Mobile Broadband HL Service; C:\Program Files (x86)\MobileBrServ\mbbservice.exe [242264 2016-03-24] (Huawei Technologies Co.,Ltd. -> )
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [8118672 2019-05-12] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
S3 QALSvc; C:\Program Files\Acer\Quick Access Service\QALSvc.exe [466080 2022-01-03] (Acer Incorporated -> Acer Incorporated)
R3 QASvc; C:\Program Files\Acer\Quick Access Service\QASvc.exe [504480 2022-01-03] (Acer Incorporated -> Acer Incorporated)
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [1856816 2021-08-12] (Rockstar Games, Inc. -> Rockstar Games)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182392 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 ss_conn_service; C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2020-11-26] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 ss_conn_service2; C:\Program Files\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe [919992 2020-11-26] (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.)
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [746728 2022-03-23] (Oracle Corporation -> Oracle Corporation)
R2 VPNManager; C:\Program Files (x86)\Perfect Privacy VPN Manager\VPNManagerService.exe [25088 2021-10-19] (Perfect Privacy) [Datei ist nicht signiert]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2201.10-0\NisSrv.exe [2909208 2022-02-16] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2201.10-0\MsMpEng.exe [128376 2022-02-16] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [31896 2021-08-08] (Acer Incorporated -> Acer Incorporated)
R3 BtFilter; C:\WINDOWS\System32\drivers\btfilter.sys [65472 2017-12-01] (WDKTestCert aswbldsv,131431045756648395 -> Qualcomm)
R0 cm_km; C:\WINDOWS\System32\DRIVERS\cm_km.sys [237288 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 HPMoA407; C:\WINDOWS\System32\drivers\HPMoA407.sys [25088 2011-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard.)
R3 HPubA407; C:\WINDOWS\System32\Drivers\HPubA407.sys [18944 2012-06-14] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard.)
S3 Hsp; C:\WINDOWS\System32\drivers\Hsp.sys [111960 2022-05-11] (Microsoft Windows -> Microsoft Corporation)
R1 klbackupdisk; C:\WINDOWS\system32\DRIVERS\klbackupdisk.sys [105280 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klbackupflt; C:\WINDOWS\System32\DRIVERS\klbackupflt.sys [206600 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kldisk; C:\WINDOWS\system32\DRIVERS\kldisk.sys [119568 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [41656 2021-02-19] (Microsoft Windows Early Launch Anti-Malware Publisher -> AO Kaspersky Lab)
R1 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [522504 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klgse; C:\WINDOWS\System32\DRIVERS\klgse.sys [703056 2022-06-09] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klhk; C:\WINDOWS\system32\DRIVERS\klhk.sys [1582672 2022-06-09] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP21.3\Bases\klids.sys [188848 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [1049864 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klim6; C:\WINDOWS\system32\DRIVERS\klim6.sys [90896 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klkbdflt; C:\WINDOWS\system32\DRIVERS\klkbdflt.sys [104728 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klmouflt; C:\WINDOWS\system32\DRIVERS\klmouflt.sys [107328 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpd; C:\WINDOWS\System32\DRIVERS\klpd.sys [78088 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpnpflt; C:\WINDOWS\system32\DRIVERS\klpnpflt.sys [88328 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 kltap; C:\WINDOWS\System32\drivers\kltap.sys [55592 2021-02-19] (AnchorFree Inc -> The OpenVPN Project)
R0 klupd_klif_arkmon; C:\WINDOWS\System32\Drivers\klupd_klif_arkmon.sys [376920 2022-06-21] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\WINDOWS\System32\Drivers\klupd_klif_klark.sys [357136 2022-06-21] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\WINDOWS\System32\Drivers\klupd_klif_klbg.sys [187200 2022-06-21] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\WINDOWS\System32\Drivers\klupd_klif_mark.sys [267824 2022-06-25] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwfp; C:\WINDOWS\system32\DRIVERS\klwfp.sys [150280 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwtp; C:\WINDOWS\system32\DRIVERS\klwtp.sys [325400 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kneps; C:\WINDOWS\system32\DRIVERS\kneps.sys [294680 2022-02-16] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43640 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 SymTAP; C:\WINDOWS\System32\drivers\SymTAP.sys [52104 2018-10-16] (Symantec Corporation -> The OpenVPN Project)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2021-10-19] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [240704 2022-03-22] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [250608 2022-03-22] (Oracle Corporation -> Oracle Corporation)
R1 VBoxSup; C:\WINDOWS\system32\DRIVERS\VBoxSup.sys [1046392 2022-03-22] (Oracle Corporation -> Oracle Corporation)
S3 VBoxUSB; C:\WINDOWS\System32\Drivers\VBoxUSB.sys [175800 2022-03-22] (Oracle Corporation -> Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2022-02-16] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [438520 2022-02-16] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [90360 2022-02-16] (Microsoft Windows -> Microsoft Corporation)
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Drei Monate (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-07-01 12:06 - 2022-07-01 12:10 - 000053015 _____ C:\Users\*****\Downloads\Addition.txt
2022-07-01 12:04 - 2022-07-01 12:33 - 000039805 _____ C:\Users\*****\Downloads\FRST.txt
2022-07-01 12:03 - 2022-07-01 12:32 - 000000000 ____D C:\FRST
2022-07-01 12:03 - 2022-07-01 12:03 - 002369024 _____ (Farbar) C:\Users\*****\Downloads\FRST64 (1).exe
2022-07-01 12:03 - 2022-07-01 12:03 - 000000000 ____D C:\Users\*****\Downloads\FRST-OlderVersion
2022-07-01 05:33 - 2022-07-01 05:33 - 000000000 ____D C:\Program Files\Google
2022-07-01 05:32 - 2022-07-01 05:35 - 000000000 ____D C:\Program Files\Recuva
2022-07-01 05:32 - 2022-07-01 05:32 - 000001703 _____ C:\Users\Public\Desktop\Recuva.lnk
2022-07-01 05:32 - 2022-07-01 05:32 - 000000000 ____D C:\ProgramData\Piriform
2022-07-01 05:32 - 2022-07-01 05:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva
2022-07-01 05:31 - 2022-07-01 05:31 - 011885984 _____ (Piriform Software Ltd) C:\Users\*****\Downloads\rcsetup153.exe
2022-07-01 03:35 - 2022-07-01 03:35 - 000753358 _____ C:\Users\*****\Downloads\R0811.pdf
2022-07-01 02:42 - 2022-07-01 02:42 - 000000000 ____D C:\Users\*****\AppData\LocalLow\Ookla
2022-07-01 02:33 - 2022-07-01 02:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Speedtest By Ookla
2022-07-01 02:33 - 2022-07-01 02:33 - 000000000 ____D C:\Program Files\Speedtest
2022-07-01 02:29 - 2022-07-01 02:29 - 054850048 _____ C:\Users\*****\Downloads\speedtestbyookla_x64.msi
2022-06-29 00:22 - 2022-06-29 00:22 - 1701611137 _____ C:\WINDOWS\MEMORY.DMP
2022-06-29 00:22 - 2022-06-29 00:22 - 001148268 _____ C:\WINDOWS\Minidump\062922-8421-01.dmp
2022-06-29 00:22 - 2022-06-29 00:22 - 000000000 ____D C:\WINDOWS\Minidump
2022-06-25 14:39 - 2022-06-25 14:39 - 000114316 _____ C:\WINDOWS\dxdiag.txt
2022-06-25 14:38 - 2022-06-25 14:38 - 000000000 ____D C:\Users\Default\AppData\Local\D3DSCache
2022-06-25 14:36 - 2022-06-25 14:36 - 000335872 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-06-25 14:36 - 2022-06-25 14:36 - 000015024 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-06-25 14:33 - 2022-06-25 14:33 - 000000000 ___HD C:\$WinREAgent
2022-06-24 03:23 - 2022-06-24 03:23 - 000000175 _____ C:\Users\*****\Desktop\aaa.cmd
2022-06-21 13:09 - 2022-06-21 13:09 - 000357136 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klark.sys
2022-06-21 13:08 - 2022-06-25 16:01 - 000267824 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_mark.sys
2022-06-21 13:08 - 2022-06-21 13:08 - 000376920 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_arkmon.sys
2022-06-21 13:08 - 2022-06-21 13:08 - 000187200 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klbg.sys
2022-06-18 01:01 - 2022-06-18 01:06 - 2509058048 _____ C:\Users\*****\Downloads\de_windows_7_professional_with_sp1_x86_dvd_u_677093.iso
2022-06-18 01:00 - 2022-06-18 01:07 - 3268147200 _____ C:\Users\*****\Downloads\de_windows_7_professional_with_sp1_x64_dvd_u_676919.iso
2022-06-17 23:59 - 2022-06-17 23:59 - 000847529 _____ C:\Users\*****\Downloads\DesktopOK_x64.zip
2022-06-17 23:59 - 2022-06-17 23:59 - 000000000 ____D C:\Users\*****\AppData\Roaming\DesktopOK
2022-06-17 21:45 - 2022-06-17 21:45 - 000023079 _____ C:\Users\*****\Downloads\druckschrift-db-normal_Dg72H.zip
2022-06-17 21:36 - 2022-06-17 21:36 - 000227768 _____ C:\Users\*****\Downloads\trebuchet-ms-2-cufonfonts.zip
2022-06-17 21:28 - 2022-06-17 21:28 - 001164462 _____ C:\Users\*****\Downloads\OTF-source-code-pro-2.038R-ro-1.058R-it.zip
2022-06-17 17:39 - 2022-06-17 17:39 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2022-06-17 17:37 - 2022-06-17 17:37 - 000000000 ____D C:\Users\*****\ansel
2022-06-17 17:32 - 2022-06-17 17:37 - 000000000 ____D C:\Users\*****\AppData\Local\Epic Games
2022-06-17 17:32 - 2022-06-17 17:32 - 000000000 ____D C:\Users\*****\AppData\Local\UnrealEngine
2022-06-17 17:31 - 2022-06-17 17:42 - 000000000 ____D C:\ProgramData\Epic
2022-06-17 17:30 - 2022-06-17 17:30 - 158863360 _____ C:\Users\*****\Downloads\EpicInstaller-13.3.0.msi
2022-06-16 11:46 - 2022-06-16 11:46 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2022-06-16 11:46 - 2022-06-16 11:46 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2022-06-16 11:46 - 2022-06-16 11:46 - 000299008 _____ C:\WINDOWS\system32\EsclScan.dll
2022-06-16 11:46 - 2022-06-16 11:46 - 000180224 _____ C:\WINDOWS\system32\EsclProtocol.dll
2022-06-16 11:45 - 2022-06-16 11:45 - 000614400 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2022-06-16 04:34 - 2022-06-16 04:34 - 000000000 ____D C:\Users\*****\Documents\PDF reader for adobe acrobat
2022-06-15 18:00 - 2022-06-15 18:01 - 000000000 ____D C:\Users\*****\Documents\Rentenkasse
2022-06-15 02:13 - 2022-06-15 02:13 - 000000000 ____D C:\Users\*****\Documents\My Games
2022-06-15 02:13 - 2022-06-15 02:13 - 000000000 ____D C:\Users\*****\AppData\Local\Saber
2022-06-15 02:11 - 2022-06-15 02:11 - 000001392 _____ C:\Users\*****\Desktop\SnowRunner - Windows10.lnk
2022-06-15 01:39 - 2022-06-30 05:45 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-06-15 01:39 - 2022-06-15 02:11 - 000000000 ____D C:\XboxGames
2022-06-15 01:39 - 2022-06-15 01:39 - 000000028 ____H C:\.GamingRoot
2022-06-15 01:39 - 2022-06-15 01:39 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2022-06-15 01:39 - 2022-06-15 01:39 - 000000000 ____D C:\Program Files (x86)\Microsoft GameInput
2022-06-14 20:42 - 2022-06-14 20:42 - 099185960 _____ (Protocol Labs, Inc.) C:\Users\*****\Downloads\IPFS-Desktop-Setup-0.21.0.exe
2022-06-10 20:15 - 2022-06-10 20:15 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-06-10 19:55 - 2022-07-01 09:14 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-06-05 19:12 - 2022-06-05 19:12 - 000000000 ____D C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\multibootusb
2022-06-05 19:11 - 2022-06-05 19:12 - 000000000 ____D C:\Program Files (x86)\multibootusb
2022-06-05 13:25 - 2022-06-05 13:25 - 000000000 ____D C:\WINDOWS\Panther
2022-06-05 12:25 - 2022-06-18 01:01 - 000000000 ____D C:\Users\*****\Downloads\Updates
2022-06-01 04:34 - 2022-06-01 04:34 - 000000000 ____D C:\Users\*****\AppData\Local\balena-etcher-updater
2022-05-31 22:57 - 2022-05-31 22:57 - 000000000 ___HD C:\$Windows.~WS
2022-05-31 22:47 - 2022-06-03 11:38 - 000000000 ____D C:\Program Files (x86)\nLite
2022-05-31 22:41 - 2022-06-01 14:32 - 000000000 ____D C:\Users\*****\AppData\Roaming\ImgBurn
2022-05-31 22:16 - 2022-05-31 22:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2022-05-31 22:16 - 2022-05-31 22:16 - 000000000 ____D C:\Program Files\7-Zip
2022-05-31 21:48 - 2022-05-31 21:48 - 000001950 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn.lnk
2022-05-31 21:48 - 2022-05-31 21:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn
2022-05-31 21:48 - 2022-05-31 21:48 - 000000000 ____D C:\Program Files (x86)\ImgBurn
2022-05-31 20:04 - 2022-06-01 14:00 - 000000000 ____D C:\Users\*****\AppData\Local\ShamurShamur
2022-05-30 13:48 - 2022-05-30 13:48 - 000001153 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2022-05-30 13:48 - 2022-05-30 13:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2022-05-30 13:48 - 2022-03-22 19:19 - 001046392 _____ (Oracle Corporation) C:\WINDOWS\system32\Drivers\VBoxSup.sys
2022-05-30 00:02 - 2022-05-30 00:02 - 000002421 _____ C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\App Explorer.lnk
2022-05-29 14:51 - 2022-05-29 14:51 - 000000000 ____D C:\$WINDOWS.~BT
2022-05-23 01:56 - 2022-05-23 01:57 - 045204999 _____ C:\Users\*****\Downloads\xvideos.com_3b224160d47653e18a0885ef3056d71a.mp4
2022-05-21 16:06 - 2022-05-21 16:06 - 000000000 ____D C:\Program Files (x86)\MobileBrServ
2022-05-11 20:52 - 2022-05-11 20:52 - 000831488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Bubbles.scr
2022-05-11 20:52 - 2022-05-11 20:52 - 000774144 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2022-05-11 20:52 - 2022-05-11 20:52 - 000442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2022-05-11 20:52 - 2022-05-11 20:52 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2022-05-11 20:52 - 2022-05-11 20:52 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2022-05-11 20:52 - 2022-05-11 20:52 - 000254976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2022-05-11 20:52 - 2022-05-11 20:52 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssText3d.scr
2022-05-11 20:52 - 2022-05-11 20:52 - 000208896 _____ (Fraunhofer Institut Integrierte Schaltungen IIS) C:\WINDOWS\system32\l3codecp.acm
2022-05-11 20:52 - 2022-05-11 20:52 - 000196096 _____ (Fraunhofer Institut Integrierte Schaltungen IIS) C:\WINDOWS\SysWOW64\l3codecp.acm
2022-05-11 20:52 - 2022-05-11 20:52 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Ribbons.scr
2022-05-11 20:52 - 2022-05-11 20:52 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Mystify.scr
2022-05-11 20:52 - 2022-05-11 20:52 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\remotesp.tsp
2022-05-11 20:52 - 2022-05-11 20:52 - 000088064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remotesp.tsp
2022-05-11 20:52 - 2022-05-11 20:52 - 000079192 _____ C:\WINDOWS\system32\Drivers\NDKPerf.sys
2022-05-11 20:52 - 2022-05-11 20:52 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\hidphone.tsp
2022-05-11 20:52 - 2022-05-11 20:52 - 000051712 _____ C:\WINDOWS\SysWOW64\CredProvCommonCore.dll
2022-05-11 20:52 - 2022-05-11 20:52 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\more.com
2022-05-11 20:52 - 2022-05-11 20:52 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mode.com
2022-05-11 20:52 - 2022-05-11 20:52 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\format.com
2022-05-11 20:52 - 2022-05-11 20:52 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\tree.com
2022-05-11 20:52 - 2022-05-11 20:52 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kmddsp.tsp
2022-05-11 20:52 - 2022-05-11 20:52 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hidphone.tsp
2022-05-11 20:52 - 2022-05-11 20:52 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mode.com
2022-05-11 20:52 - 2022-05-11 20:52 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\more.com
2022-05-11 20:52 - 2022-05-11 20:52 - 000019456 _____ C:\WINDOWS\SysWOW64\WsdProviderUtil.dll
2022-05-11 20:52 - 2022-05-11 20:52 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tree.com
2022-05-11 20:51 - 2022-05-11 20:51 - 002125824 _____ C:\WINDOWS\system32\dwmscene.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000643072 _____ C:\WINDOWS\system32\SettingSyncDownloadHelper.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000460800 _____ C:\WINDOWS\SysWOW64\SettingSyncDownloadHelper.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000356352 _____ C:\WINDOWS\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000335872 _____ C:\WINDOWS\system32\Windows.Internal.UI.Dialogs.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000294912 _____ C:\WINDOWS\system32\pnpdiag.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000286720 _____ C:\WINDOWS\system32\Microsoft.Bluetooth.Audio.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000208896 _____ C:\WINDOWS\system32\BthpanContextHandler.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000180224 _____ C:\WINDOWS\system32\CloudExperienceHostRedirection.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000098304 _____ C:\WINDOWS\system32\sstpcfg.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000086016 _____ C:\WINDOWS\system32\printticketvalidation.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000086016 _____ C:\WINDOWS\system32\CredProvCommonCore.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000077824 _____ C:\WINDOWS\system32\APMonUI.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\kmddsp.tsp
2022-05-11 20:51 - 2022-05-11 20:51 - 000067528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msgsm32.acm
2022-05-11 20:51 - 2022-05-11 20:51 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\format.com
2022-05-11 20:51 - 2022-05-11 20:51 - 000063392 _____ (Microsoft Corporation) C:\WINDOWS\system32\imaadp32.acm
2022-05-11 20:51 - 2022-05-11 20:51 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrnsave.scr
2022-05-11 20:51 - 2022-05-11 20:51 - 000059264 _____ (Microsoft Corporation) C:\WINDOWS\system32\msadp32.acm
2022-05-11 20:51 - 2022-05-11 20:51 - 000042752 _____ C:\WINDOWS\system32\wow64base.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000040960 _____ C:\WINDOWS\system32\WsdProviderUtil.dll
2022-05-11 20:51 - 2022-05-11 20:51 - 000038760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msgsm32.acm
2022-05-11 20:51 - 2022-05-11 20:51 - 000034112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imaadp32.acm
2022-05-11 20:51 - 2022-05-11 20:51 - 000033568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msadp32.acm
2022-05-11 20:51 - 2022-05-11 20:51 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrnsave.scr
2022-04-30 13:59 - 2022-04-30 13:59 - 000260700 _____ C:\Users\*****\Documents\Dokument_2022-04-30_135918.pdf
2022-04-30 01:59 - 2022-04-30 01:59 - 000000000 ____D C:\ProgramData\Apowersoft
2022-04-30 01:36 - 2022-04-30 01:36 - 000000000 ____D C:\Users\*****\AppData\Local\apowersoft
2022-04-30 01:35 - 2022-04-30 01:35 - 000000000 ____D C:\Users\*****\AppData\Roaming\Apowersoft
2022-04-30 01:28 - 2022-06-07 18:51 - 000000000 ____D C:\Users\*****\Desktop\ddddd
2022-04-30 01:25 - 2022-04-30 01:25 - 000000000 ____D C:\Users\*****\Documents\ScreenRecorderPro
2022-04-27 22:18 - 2022-04-27 22:18 - 003444286 _____ C:\Users\*****\Documents\Befund.pdf
2022-04-23 06:16 - 2022-05-29 07:37 - 000000000 ____D C:\Program Files (x86)\Perfect Privacy VPN Manager
2022-04-23 06:16 - 2022-04-23 06:16 - 000001223 _____ C:\Users\Public\Desktop\VPN Manager.lnk
2022-04-23 06:16 - 2022-04-23 06:16 - 000000000 ____D C:\Users\*****\AppData\Local\Perfect_Privacy
2022-04-23 06:16 - 2022-04-23 06:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Perfect Privacy VPN
2022-04-23 06:00 - 2022-04-23 06:00 - 047931396 _____ C:\Users\*****\Downloads\8nk0ui.mp4
2022-04-20 16:06 - 2022-04-20 16:06 - 000123791 _____ C:\Users\*****\Downloads\Lebenslauf 2022.pdf
2022-04-20 15:49 - 2022-04-20 15:49 - 000000000 ____D C:\Users\*****\Documents\Fax
2022-04-18 19:07 - 2022-04-18 19:07 - 002080992 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2022-04-18 19:06 - 2022-04-18 19:06 - 002550832 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2022-04-18 19:06 - 2022-04-18 19:06 - 000372736 _____ C:\WINDOWS\system32\hwreqchk.dll
2022-04-18 19:06 - 2022-04-18 19:06 - 000069632 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2022-04-18 19:06 - 2022-04-18 19:06 - 000032768 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2022-04-13 22:28 - 2022-06-07 18:52 - 000000976 _____ C:\Users\*****\Desktop\Start Tor Browser.lnk
2022-04-13 22:28 - 2022-04-13 22:28 - 000000914 _____ C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk
2022-04-11 00:14 - 2022-04-11 00:14 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2022-04-10 21:13 - 2022-04-10 21:13 - 000000000 ____D C:\Program Files (x86)\directx
2022-04-10 21:12 - 2022-04-10 21:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2022-04-10 21:10 - 2022-04-20 14:05 - 361794296 _____ C:\Users\*****\Downloads\GTA2INSTALLER.ZIP
2022-04-10 18:29 - 2012-08-22 17:50 - 000011617 _____ C:\Users\*****\Documents\Vorlage Fensterbrief.odt
2022-04-06 17:33 - 2022-06-11 15:59 - 000003662 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d837b64842f6ed

==================== Drei Monate (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-07-01 12:25 - 2019-07-22 20:52 - 000000000 ____D C:\ProgramData\NVIDIA
2022-07-01 12:00 - 2022-03-14 17:12 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-07-01 12:00 - 2021-06-05 14:10 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-07-01 12:00 - 2019-12-10 14:18 - 000000000 ____D C:\Program Files (x86)\Google
2022-07-01 08:04 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-07-01 07:54 - 2021-06-05 14:10 - 000000000 ___HD C:\Program Files\WindowsApps
2022-07-01 07:54 - 2019-12-05 19:32 - 000000000 ____D C:\Users\*****\AppData\Local\Packages
2022-07-01 07:54 - 2019-12-05 13:43 - 000000000 ____D C:\ProgramData\Packages
2022-07-01 07:45 - 2019-12-11 00:04 - 000000000 ____D C:\Users\*****\AppData\Local\D3DSCache
2022-07-01 05:33 - 2022-03-14 17:21 - 002696610 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-07-01 05:33 - 2022-03-14 16:58 - 000787628 _____ C:\WINDOWS\system32\perfh015.dat
2022-07-01 05:33 - 2022-03-14 16:58 - 000157910 _____ C:\WINDOWS\system32\perfc015.dat
2022-07-01 05:33 - 2021-06-05 19:53 - 000758464 _____ C:\WINDOWS\system32\perfh007.dat
2022-07-01 05:33 - 2021-06-05 19:53 - 000156672 _____ C:\WINDOWS\system32\perfc007.dat
2022-07-01 05:33 - 2021-06-05 14:09 - 000000000 ____D C:\WINDOWS\INF
2022-07-01 05:29 - 2022-03-14 17:18 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-871720522-3811685784-2080463809-1001
2022-07-01 05:29 - 2022-03-14 17:18 - 000003374 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-871720522-3811685784-2080463809-1001
2022-07-01 05:29 - 2022-02-16 19:14 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-07-01 05:29 - 2020-10-13 17:55 - 000002399 _____ C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-07-01 05:28 - 2019-12-05 19:26 - 000000000 ____D C:\Users\*****\AppData\Local\Host App Service
2022-07-01 05:28 - 2019-12-05 13:36 - 000000000 ____D C:\Users\*****\AppData\LocalLow\Mozilla
2022-07-01 05:26 - 2019-12-11 13:38 - 000000000 ____D C:\Users\*****\AppData\Local\CrashDumps
2022-07-01 05:25 - 2022-03-14 17:18 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-07-01 05:25 - 2022-03-14 17:14 - 000000000 ____D C:\Users\*****
2022-07-01 05:25 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\ServiceState
2022-07-01 05:25 - 2021-06-05 14:01 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2022-07-01 05:25 - 2020-10-14 00:29 - 000012288 ___SH C:\DumpStack.log.tmp
2022-07-01 05:25 - 2019-12-05 19:32 - 000000000 __SHD C:\Users\*****\IntelGraphicsProfiles
2022-07-01 02:33 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SystemTemp
2022-07-01 02:28 - 2021-09-10 14:07 - 000000218 _____ C:\Users\*****\Desktop\Neues Textdokument.txt
2022-06-30 21:01 - 2019-12-05 13:31 - 000000000 ____D C:\Users\*****\AppData\Local\PlaceholderTileLogoFolder
2022-06-30 04:41 - 2019-12-10 14:19 - 000002297 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-06-28 02:20 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2022-06-25 16:15 - 2022-03-14 17:12 - 000472376 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\eu-ES
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SystemResources
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\eu-ES
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\appraiser
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\ShellExperiences
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\Provisioning
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-06-25 16:14 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-06-25 16:01 - 2021-06-05 14:01 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-06-25 14:40 - 2021-06-05 14:01 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-06-25 14:36 - 2022-03-14 17:13 - 003101184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-06-25 14:29 - 2019-12-10 14:20 - 000000000 ____D C:\Users\*****\AppData\Local\ElevatedDiagnostics
2022-06-24 22:00 - 2020-06-25 03:11 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-06-21 20:46 - 2021-10-28 12:45 - 000000000 ____D C:\Users\*****\AppData\Roaming\vlc
2022-06-21 00:36 - 2019-12-16 21:14 - 000000000 ____D C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-06-21 00:36 - 2019-12-16 21:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-06-21 00:36 - 2019-12-16 21:13 - 000000000 ____D C:\Program Files\WinRAR
2022-06-17 21:05 - 2021-06-05 20:00 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2022-06-17 21:05 - 2021-06-05 20:00 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ___SD C:\WINDOWS\system32\F12
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\vi-VN
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\id-ID
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\gl-ES
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\vi-VN
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\id-ID
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\gl-ES
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\et-EE
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\es-MX
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\DDFs
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\ca-ES
2022-06-17 21:05 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\ShellComponents
2022-06-17 17:39 - 2021-06-05 14:10 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2022-06-17 17:39 - 2020-01-19 04:28 - 000000000 ____D C:\Program Files\Microsoft Office
2022-06-17 17:33 - 2019-12-05 19:33 - 000000000 ____D C:\Users\*****\AppData\Local\NVIDIA Corporation
2022-06-17 17:32 - 2019-07-22 20:39 - 000000000 ____D C:\ProgramData\Package Cache
2022-06-17 17:31 - 2019-12-14 01:46 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-06-17 17:28 - 2019-12-14 01:46 - 145918784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-06-15 02:02 - 2019-07-22 21:11 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-06-15 00:02 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2022-06-14 22:38 - 2019-12-05 19:32 - 000000000 ____D C:\Users\*****\AppData\Local\VirtualStore
2022-06-14 21:04 - 2021-08-11 16:14 - 000000000 ____D C:\Users\*****\.VirtualBox
2022-06-14 20:50 - 2021-08-11 16:25 - 000000000 ____D C:\Users\*****\VirtualBox VMs
2022-06-14 20:43 - 2021-08-11 16:14 - 000000000 ____D C:\ProgramData\VirtualBox
2022-06-12 12:38 - 2021-06-05 14:10 - 000000000 ____D C:\WINDOWS\system32\NDF
2022-06-11 15:59 - 2022-03-14 17:18 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-06-10 20:15 - 2019-07-22 21:11 - 000001009 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-06-09 22:54 - 2021-02-19 22:09 - 001582672 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klhk.sys
2022-06-09 22:54 - 2021-02-19 22:09 - 000703056 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klgse.sys
2022-06-05 13:18 - 2021-09-06 23:41 - 000000306 __RSH C:\ProgramData\ntuser.pol
2022-06-01 10:22 - 2022-03-14 17:18 - 000002565 _____ C:\WINDOWS\diagwrn.xml
2022-06-01 10:22 - 2022-03-14 17:18 - 000001908 _____ C:\WINDOWS\diagerr.xml

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2020-03-11 21:29 - 2022-05-21 22:43 - 000007604 _____ () C:\Users\*****\AppData\Local\Resmon.ResmonCfg

==================== SigCheckExt =========================

2022-06-15 01:39 - 2022-06-30 05:45 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2021-05-11 13:26 - 2009-09-27 09:39 - 000401920 ___SH (The Public) C:\WINDOWS\SysWOW64\avisynth.dll
2021-05-11 13:26 - 2005-07-14 12:31 - 000032256 ___SH C:\WINDOWS\SysWOW64\AVSredirect.dll
2021-05-11 13:26 - 2004-02-22 10:11 - 000764416 ___SH (Abysmal Software) C:\WINDOWS\SysWOW64\devil.dll
2021-05-11 13:21 - 2004-07-02 18:33 - 000327749 _____ (RealNetworks, Inc.) C:\WINDOWS\SysWOW64\drvc.dll
2021-05-11 13:26 - 2016-07-12 12:13 - 004646912 ___SH C:\WINDOWS\SysWOW64\ffms2.dll
2021-05-11 13:26 - 2004-01-25 00:00 - 000070656 ___SH (www.helixcommunity.org) C:\WINDOWS\SysWOW64\i420vfw.dll
2021-05-11 13:21 - 2004-04-05 11:31 - 000499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp71.dll
2021-05-11 13:21 - 2004-04-05 11:31 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr71.dll
2021-05-11 13:21 - 2004-10-10 10:50 - 000278528 _____ (Real Networks, Inc) C:\WINDOWS\SysWOW64\pncrt.dll
2021-05-11 13:26 - 2004-01-25 00:00 - 000070656 ___SH (www.helixcommunity.org) C:\WINDOWS\SysWOW64\yv12vfw.dll
2022-03-14 17:18 - 2022-03-14 17:18 - 000002896 _____ C:\WINDOWS\system32\Tasks\Microsoft_MKC_Logon_Task_ceip.exe
2022-03-14 17:18 - 2022-03-14 17:18 - 000002374 _____ C:\WINDOWS\system32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe
2022-03-14 17:18 - 2022-03-14 17:18 - 000002370 _____ C:\WINDOWS\system32\Tasks\Microsoft_MKC_Logon_Task_itype.exe
2022-07-01 12:03 - 2022-07-01 12:03 - 002369024 _____ (Farbar) C:\Users\*****\Downloads\FRST64 (1).exe

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)


==================== BCD ================================

Start-Manager fr Firmware
--------------------------
Bezeichner              {fwbootmgr}
displayorder            {bootmgr}
                        {e92c3753-ad00-11e9-b456-0897986f3b66}
                        {e92c3754-ad00-11e9-b456-0897986f3b66}
                        {e92c3755-ad00-11e9-b456-0897986f3b66}
timeout                 0

Windows-Start-Manager
---------------------
Bezeichner              {bootmgr}
device                  partition=\Device\HarddiskVolume1
path                    \EFI\Microsoft\Boot\bootmgfw.efi
description             Windows Boot Manager
locale                  de-DE
inherit                 {globalsettings}
default                 {current}
resumeobject            {25a3f053-a3a9-11ec-8d86-984547a08e9f}
displayorder            {current}
toolsdisplayorder       {memdiag}
timeout                 30

Firmwareanwendung (101fffff)
----------------------------
Bezeichner              {e92c3753-ad00-11e9-b456-0897986f3b66}
description             EFI USB Device

Firmwareanwendung (101fffff)
----------------------------
Bezeichner              {e92c3754-ad00-11e9-b456-0897986f3b66}
description             EFI DVD/CDROM

Firmwareanwendung (101fffff)
----------------------------
Bezeichner              {e92c3755-ad00-11e9-b456-0897986f3b66}
description             EFI Network

Windows-Startladeprogramm
-------------------------
Bezeichner              {current}
device                  partition=C:
path                    \WINDOWS\system32\winload.efi
description             Windows 11
locale                  de-DE
inherit                 {bootloadersettings}
recoverysequence        {25a3f055-a3a9-11ec-8d86-984547a08e9f}
displaymessageoverride  Recovery
recoveryenabled         Yes
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
osdevice                partition=C:
systemroot              \WINDOWS
resumeobject            {25a3f053-a3a9-11ec-8d86-984547a08e9f}
nx                      OptIn
bootmenupolicy          Standard

Windows-Startladeprogramm
-------------------------
Bezeichner              {25a3f055-a3a9-11ec-8d86-984547a08e9f}
device                  ramdisk=[\Device\HarddiskVolume4]\Recovery\WindowsRE\Winre.wim,{25a3f056-a3a9-11ec-8d86-984547a08e9f}
path                    \windows\system32\winload.efi
description             Windows Recovery Environment
locale                  de-DE
inherit                 {bootloadersettings}
displaymessage          Recovery
osdevice                ramdisk=[\Device\HarddiskVolume4]\Recovery\WindowsRE\Winre.wim,{25a3f056-a3a9-11ec-8d86-984547a08e9f}
systemroot              \windows
nx                      OptIn
bootmenupolicy          Standard
winpe                   Yes

Wiederaufnahme aus dem Ruhezustand
----------------------------------
Bezeichner              {25a3f053-a3a9-11ec-8d86-984547a08e9f}
device                  partition=C:
path                    \WINDOWS\system32\winresume.efi
description             Windows Resume Application
locale                  de-DE
inherit                 {resumeloadersettings}
recoverysequence        {25a3f055-a3a9-11ec-8d86-984547a08e9f}
recoveryenabled         Yes
isolatedcontext         Yes
allowedinmemorysettings 0x15000075
filedevice              partition=C:
custom:21000026         partition=C:
filepath                \hiberfil.sys
bootmenupolicy          Standard
debugoptionenabled      No

Windows-Speichertestprogramm
----------------------------
Bezeichner              {memdiag}
device                  partition=\Device\HarddiskVolume1
path                    \EFI\Microsoft\Boot\memtest.efi
description             Windows-Speicherdiagnose
locale                  de-DE
inherit                 {globalsettings}
badmemoryaccess         Yes

EMS-Einstellungen
-----------------
Bezeichner              {emssettings}
bootems                 No

Debuggereinstellungen
---------------------
Bezeichner              {dbgsettings}
debugtype               Local

RAM-Defekte
-----------
Bezeichner              {badmemory}

Globale Einstellungen
---------------------
Bezeichner              {globalsettings}
inherit                 {dbgsettings}
                        {emssettings}
                        {badmemory}

Startladeprogramm-Einstellungen
-------------------------------
Bezeichner              {bootloadersettings}
inherit                 {globalsettings}
                        {hypervisorsettings}

Hypervisoreinstellungen
-----------------------
Bezeichner              {hypervisorsettings}
hypervisordebugtype     Serial
hypervisordebugport     1
hypervisorbaudrate      115200

Einstellungen zur Ladeprogrammfortsetzung
-----------------------------------------
Bezeichner              {resumeloadersettings}
inherit                 {globalsettings}

Ger„teoptionen
--------------
Bezeichner              {25a3f056-a3a9-11ec-8d86-984547a08e9f}
description             Windows Recovery
ramdisksdidevice        partition=\Device\HarddiskVolume4
ramdisksdipath          \Recovery\WindowsRE\boot.sdi

==================== Ende von FRST.txt ========================
         

Alt 01.07.2022, 13:39   #2
kopfsache
 
Windows 11  Lüfter werden grundlos lauter - Standard

120000 Zeichen erreicht...



Additions
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 30-06-2022 01
durchgeführt von ***** (01-07-2022 12:35:35)
Gestartet von C:\Users\*****\Downloads
Microsoft Windows 11 Home Version 21H2 22000.778 (X64) (2022-03-14 15:18:51)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-871720522-3811685784-2080463809-500 - Administrator - Disabled)
***** (S-1-5-21-871720522-3811685784-2080463809-1001 - Administrator - Enabled) => C:\Users\*****
DefaultAccount (S-1-5-21-871720522-3811685784-2080463809-503 - Limited - Disabled)
Gast (S-1-5-21-871720522-3811685784-2080463809-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-871720522-3811685784-2080463809-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Norton Security Ultra (Enabled - Up to date) {1122B19A-E671-38EC-8EAC-87048FD4528D}
AV: Norton Security Ultra (Enabled - Up to date) {A2708B76-6835-6565-CB96-694212954A75}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Norton Security Ultra (Enabled - Up to date) {9E3FD331-C4C2-7AC4-0537-131EEF1B1F8A}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Norton Security Ultra (Enabled) {9A4B0A53-225A-643D-E0C9-C077EC460D0E}
FW: Norton Security Ultra (Enabled) {A6045214-8EAD-7B9C-2E68-BA2B11C858F1}
FW: Kaspersky Total Security (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: Norton Security Ultra (Enabled) {291930BF-AC1E-39B4-A5F3-2E31710715F6}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 21.07 (x64) (HKLM\...\7-Zip) (Version: 21.07 - Igor Pavlov)
Acer Configuration Manager (HKLM-x32\...\{414D554E-4453-454E-0201-000000016258}) (Version: 2.1.16258 - Acer)
Acer Jumpstart (HKLM-x32\...\{4335EAF1-21F1-43D3-8F6F-D7E481E6959A}) (Version: 3.3.19180.60 - Acer)
App Explorer (HKU\S-1-5-21-871720522-3811685784-2080463809-1001\...\Host App Service) (Version: 0.273.4.447 - SweetLabs) <==== ACHTUNG
Care Center Service (HKLM\...\{AFB52E98-7597-4484-9202-58F0FD3512ED}) (Version: 4.00.3042 - Acer Incorporated)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Dolby Audio X2 Windows API SDK (HKLM\...\{8738A898-221B-4279-BC87-FEF7938022C1}) (Version: 0.8.8.87 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{D0D32569-4680-490A-905C-5117CEAAB3EF}) (Version: 0.8.8.76 - Dolby Laboratories, Inc.)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3026 - Acer Incorporated)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Fotogalerie (HKLM-x32\...\{41BF4A3B-D60A-4E92-883F-C88C8C157261}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 103.0.5060.66 - Google LLC)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2215.0 - Rockstar Games)
GTA2 (HKLM-x32\...\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}) (Version: 1.00.001 - )
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
InputMapper (HKLM-x32\...\{026D2025-A7FA-4F5C-AF8C-A6F7A9B917FC}) (Version: 1.6.10.19991 - DSDCS)
Intel(R) Chipset Device Software (HKLM\...\{C844CC39-BC28-46CA-8239-3F37D8FE2A59}) (Version: 10.1.17541.8066 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1839.12.0.1165 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{3D35D129-F445-44A5-89E4-D83069234A32}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{55D0AB3B-54B6-4ABB-B812-17C8B5C25842}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{A10D6E1B-1173-4B48-B939-EDC4B12837D8}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 25.20.100.6446 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 17.0.0.1072 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{AB0A64ED-7DD5-4524-A157-ED7051AB4F21}) (Version: 17.0.0.1072 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{55d73ea7-6354-42db-8831-02d048ae57f8}) (Version: 10.1.17541.8066 - Intel(R) Corporation) Hidden
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{C25BBB7C-AA63-4FE2-86F6-CDA454FCCD7D}) (Version: 17.0.0.1072 - Intel Corporation)
Kaspersky Internet Security (HKLM-x32\...\{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky)
Kaspersky VPN (HKLM-x32\...\{FF2A12B8-AEB7-48C0-95C8-E2E3D67DFCB2}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky VPN (HKLM-x32\...\InstallWIX_{FF2A12B8-AEB7-48C0-95C8-E2E3D67DFCB2}) (Version: 21.3.10.391 - Kaspersky)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 103.0.1264.37 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 103.0.1264.37 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{A9CFD6A1-C0D3-7F37-C220-8B104867EF15}) (Version: 10.1.22621.1011 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - de-de (HKLM\...\ProPlus2019Volume - de-de) (Version: 16.0.10387.20023 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - pl-pl (HKLM\...\ProPlus2019Volume - pl-pl) (Version: 16.0.10387.20023 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-871720522-3811685784-2080463809-1001\...\OneDriveSetup.exe) (Version: 22.121.0605.0002 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{6A2A8076-135F-4F55-BB02-DED67C8C6934}) (Version: 4.67.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{9502A67F-2C71-4A31-AF3E-E73310509B32}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{1FF80A68-BC71-4F3D-8962-5621AC2371EE}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821 (HKLM-x32\...\{6361b579-2795-4886-b2a8-53d5239b6452}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127 (HKLM-x32\...\{e31cb1a4-76b5-46a5-a084-3fa419e82201}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.22.27821 (HKLM\...\{6E2C7A8E-B17A-4637-9CE9-F0B1157CF378}) (Version: 14.22.27821 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.22.27821 (HKLM\...\{0093C20C-273D-4397-B623-515CB8616CB9}) (Version: 14.22.27821 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.24.28127 (HKLM-x32\...\{EAC73207-74BD-4B13-AACF-8C0E751FA4E8}) (Version: 14.24.28127 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.24.28127 (HKLM-x32\...\{2E72FA1F-BADB-4337-B8AE-F7C17EC57D1D}) (Version: 14.24.28127 - Microsoft Corporation) Hidden
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 12.181.137.0 - Microsoft Corporation)
Mobile Broadband HL Service (HKLM-x32\...\Mobile Broadband HL Service) (Version: 22.001.29.00.03 - Huawei Technologies Co.,Ltd)
Movie Maker (HKLM-x32\...\{70C91B91-61E8-4D06-86D6-A9DCC291983A}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 101.0.1 (x64 en-US)) (Version: 101.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 62.0 - Mozilla)
MSVCRT (HKLM-x32\...\{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}) (Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (HKLM-x32\...\{8E14DDC8-EA60-4E18-B3E3-1937104D5BDA}) (Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (HKLM\...\{E9FA781F-3E80-4399-825A-AD3E11C28C77}) (Version: 16.4.1109.0912 - Microsoft) Hidden
multibootusb (remove only) (HKLM-x32\...\multibootusb) (Version:  - )
NVIDIA GeForce Experience 3.16.0.116 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.16.0.116 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.38.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.4 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.10387.20023 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.10387.20023 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.10387.20023 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0415-1000-0000000FF1CE}) (Version: 16.0.10387.20023 - Microsoft Corporation) Hidden
Oracle VM VirtualBox 6.1.34 (HKLM\...\{82203831-4C0F-4395-A290-3B261734C0C1}) (Version: 6.1.34 - Oracle Corporation)
Photo Common (HKLM-x32\...\{87DABDEA-47A4-4182-AA7C-2C90DAAE3117}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (HKLM-x32\...\{07AAB66E-4718-422D-9218-4AFB3C922A71}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PS4 Remote Play (HKLM-x32\...\{3254720A-356E-4961-B94F-4CAA2754AD44}) (Version: 3.0.0.09250 - Sony Interactive Entertainment Inc.)
Qualcomm Atheros 11ac Wireless LAN Installer (HKLM-x32\...\{20CA507E-24AA-4741-87CF-CC1B250790B7}) (Version: 11.0.10477 - Qualcomm)
Qualcomm Atheros Bluetooth Installer (64) (HKLM\...\{628988B4-3FA5-4EA6-BAA3-DA640F6718BD}) (Version: 10.0.0.455 - Qualcomm Atheros)
Quick Access Service (HKLM\...\{AB25551C-74EF-4BAB-9989-891517FCF9FF}) (Version: 3.00.3038 - Acer Incorporated)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.16299.21304 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.31.828.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8555 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.34.337 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.7.5 - Rockstar Games)
Samsung DeX (HKLM-x32\...\{589A31D3-C347-4F23-A3B8-98E7603C3DCA}) (Version: 2.0.0.21 - Samsung Electronics Co., Ltd.) Hidden
Samsung DeX (HKLM-x32\...\{a57d934a-f197-4680-96f3-6b7b837ab1fa}) (Version: 2.0.0.21 - Samsung Electronics Co., Ltd.)
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.7.43.0 - Samsung Electronics Co., Ltd.)
Speedtest by Ookla (HKLM\...\{703C346B-879C-4847-985F-03B65CC3B929}) (Version: 1.10.163.001 - Ookla)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.17.4 - VideoLAN)
VPN Manager 1.10.39.0 (HKLM-x32\...\VPN Manager) (Version: 1.10.39.0 - Perfect-Privacy)
Windows Live Communications Platform (HKLM-x32\...\{41C61308-6CFD-4D54-AB6A-7136ED08A18E}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\{66233218-CA57-4AB2-BA43-A97AA4635960}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Installer (HKLM-x32\...\{659CB81C-B54E-4DF1-B618-F35777393A54}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (HKLM-x32\...\{1D6432B4-E24D-405E-A4AB-D7E6D088CBC9}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (HKLM-x32\...\{B2611F8A-EFE7-4E88-875D-19F0EFAE87E4}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (HKLM-x32\...\{CDC1AB00-01FF-4FC7-816A-16C67F0923C0}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (HKLM-x32\...\{D1893000-EA77-493C-8DDD-E262436E959B}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (HKLM-x32\...\{00F9DB8C-65D7-4D47-AB5F-F698EE38580D}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (HKLM-x32\...\{FC071B45-4A5F-408F-92F8-4D9D693E866F}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows-PC-Integritätsprüfung (HKLM\...\{68C9C2A4-C212-4310-AB68-12F97050A416}) (Version: 3.2.2110.14001 - Microsoft Corporation)
WinRAR 6.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH)

Packages:
=========
Acer Collection S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCollectionS_1.0.3004.0_x64__48frkmn4z8aw4 [2021-06-24] (Acer Incorporated)
Acer Product Registration -> C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3030.0_x64__48frkmn4z8aw4 [2021-10-10] (Acer Incorporated)
Among Us -> C:\Program Files\WindowsApps\Innersloth.AmongUs_2022.6.21.0_x64__fw5x688tam7rm [2022-06-21] (InnerSloth)
App Radio -> C:\Program Files\WindowsApps\34628NielsCup.AppRadio_10.1.6.0_x64__kz2v1f325crd8 [2019-12-13] (Niels Cup) [MS Ad]
Booking.com Partner App -> C:\Program Files\WindowsApps\4AE8B7C2.Booking.comPartnerApp_1.1.2.1000_x64__6wqyppa9wfhnr [2022-01-19] (Booking.com B.V.)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.83.1.0_x64__kgqvnymyfvs32 [2022-06-23] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.2300.2.0_x64__kgqvnymyfvs32 [2022-06-27] (king.com)
Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3042.0_x64__48frkmn4z8aw4 [2022-03-14] (Acer Incorporated)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.13.284.0_x64__rz1tebttyb220 [2022-05-12] (Dolby Laboratories)
Dolby Atmos for Headphones -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAtmosforHeadphones_2.3.303.0_x64__rz1tebttyb220 [2022-01-20] (Dolby Laboratories)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2022.2.2.0_x64__t5j2fzbtdg37r [2022-04-22] (DTS, Inc.)
eBay -> C:\Program Files\WindowsApps\eBay_1.0.1606.2210_x64__96rgg7pjt343r [2019-07-22] (CN=Acer Incorporated)
Evernote -> C:\Program Files\WindowsApps\Evernote.Evernote_10.39.6.0_x86__q4d96b2w5wcc2 [2022-06-16] (Evernote)
GoTrust ID -> C:\Program Files\WindowsApps\GOTrustTechnologyInc.GO-TrustAuthenticator_3.1.21.0_x64__0r04f53sqacg6 [2022-01-19] (GoTrustID Inc.)
Hearts Deluxe -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.HeartsDeluxe_6.12.89.0_x64__kx24dqmazqk8j [2022-06-30] (Random Salad Games LLC)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_136.1.269.0_x64__v10z8vjag6ke6 [2022-04-28] (HP Inc.)
iSpeak lernen Polnische sprache karten mit wörtern und tests -> C:\Program Files\WindowsApps\FIVESYSTEMSDEVELOPMENT.iSpeakPolishlearnlanguagefl_1.3.0.0_x64__0npy77mtj1w4p [2019-12-10] (Five Systems Development) [MS Ad]
Lively Wallpaper -> C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy [2022-06-24] (rocksdanister) [Startup Task]
Lively Wallpaper Metro -> C:\Program Files\WindowsApps\11990MediaHub.LivelyWallpaperMetro_2.0.2.0_x64__p7srzt1xreqg8 [2022-07-01] (MediaHub) [Startup Task]
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-05-21] (Microsoft Corporation)
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1809.1.0_x64__8wekyb3d8bbwe [2022-03-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1809.1.0_x86__8wekyb3d8bbwe [2022-03-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-03-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-03-14] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.13.5310.0_x64__8wekyb3d8bbwe [2022-06-07] (Microsoft Studios) [MS Ad]
Microsoft-Remotedesktop -> C:\Program Files\WindowsApps\Microsoft.RemoteDesktop_10.2.1817.0_x64__8wekyb3d8bbwe [2022-01-19] (Microsoft Corporation)
Movie & Audio Studio -> C:\Program Files\WindowsApps\MAGIXSoftwareGmbH.MovieAudioStudio_1.1.4.0_x64__awcgk3qbzve1y [2019-07-22] (MAGIX Software GmbH)
My Radio - Free Live FM AM -> C:\Program Files\WindowsApps\55591DelaireDamien.MySimpleRadio-FreeLiveFMAM_6.2104.25.0_x64__823pgb98jhb94 [2021-04-28] (Delaire Damien)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-02-16] (Netflix, Inc.)
Norton Safe Web -> C:\Program Files\WindowsApps\SymantecCorporation.NortonSafeWeb_3.14.3.0_neutral__v68kp9n051hdp [2021-04-14] (NortonLifeLock Inc.)
PhotoDirector for acer -> C:\Program Files\WindowsApps\CyberLinkCorp.ac.PhotoDirectorforacerDesktop_8.0.5229.0_x64__ypz87dpxkv292 [2019-12-14] (CYBERLINK COM CORP)
PowerDirector for acer -> C:\Program Files\WindowsApps\CyberLinkCorp.ac.PowerDirectorforacerDesktop_14.0.4304.0_x64__ypz87dpxkv292 [2019-07-22] (CYBERLINK COM CORP)
Prime Video for Windows -> C:\Program Files\WindowsApps\AmazonVideo.PrimeVideo_1.0.102.0_x64__pwbj9vvecjh7j [2022-06-21] (Amazon Development Centre (London) Ltd)
QuickAccess -> C:\Program Files\WindowsApps\AcerIncorporated.QuickAccess_3.0.3038.0_x64__48frkmn4z8aw4 [2022-02-16] (Acer Incorporated)
Radio Poland – Radio Poland FM & AM: Listen Live Polish Radio Stations Online + Music and Talk Stations -> C:\Program Files\WindowsApps\17492EsmeraldaDonayre.RadioPolandRadioPolandFMAMLi_1.0.0.0_x64__mrc976f6ze7aj [2022-01-20] (Esmeralda Donayre) [MS Ad]
Simple Mahjong -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleMahjong_6.3.80.0_x64__kx24dqmazqk8j [2022-04-18] (Random Salad Games LLC)
SnowRunner - Windows10 -> C:\Program Files\WindowsApps\FocusHomeInteractiveSA.SnowRunnerWindows10_1.0.74.0_x64__4hny5m903y3g0 [2022-06-15] (Focus Home Interactive SA)
Solitär -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSolitaire_7.4.4.0_x64__kx24dqmazqk8j [2022-01-19] (Random Salad Games LLC)
Spades -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.Spades_6.1.115.0_x64__kx24dqmazqk8j [2022-06-23] (Random Salad Games LLC)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0 [2022-06-24] (Spotify AB) [Startup Task]
Übersetzer -> C:\Program Files\WindowsApps\Microsoft.BingTranslator_5.6.0.0_x64__8wekyb3d8bbwe [2022-01-20] (Microsoft Corporation)
WhatsApp Desktop -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2222.12.0_x64__cv1g1gvanyjgm [2022-06-30] (WhatsApp Inc.)
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1001.524.1918.0_x64__8wekyb3d8bbwe [2022-06-14] (Microsoft Corporation)
WindowsAppRuntime.1.1 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.1_1001.524.1918.0_x86__8wekyb3d8bbwe [2022-06-14] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2022-06-21] (0)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [  OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2018-12-20] () [Datei ist nicht signiert] [Datei wird verwendet]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-02-16] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-02-16] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2018-12-20] () [Datei ist nicht signiert] [Datei wird verwendet]
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-02-16] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-04-06] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_0b3e3ed3ace9602a\igfxDTCM.dll [2018-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-12-11] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2021-12-26] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-02-16] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-04-06] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [vidc.yv12] => C:\Windows\SysWOW64\yv12vfw.dll [70656 2004-01-25] (www.helixcommunity.org) [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\*****\Desktop\Start Inputmapper + Grand Theft Auto 5.lnk -> C:\Program Files\Rockstar Games\Start Inputmapper + GTA.bat ()
ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-06-14 22:37 - 2022-06-14 22:37 - 000925184 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\plugins\cef\CefSharp.BrowserSubprocess.Core.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 001395712 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\plugins\cef\CefSharp.Core.Runtime.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 149314048 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\plugins\cef\libcef.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000357376 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\plugins\cef\libegl.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 005583872 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\plugins\cef\libglesv2.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 003519488 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\plugins\cef\vk_swiftshader.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 001032704 _____ (GitHub) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Octokit.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000057344 _____ (Google) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\GrpcDotNetNamedPipes.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000057344 _____ (Google) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\GrpcDotNetNamedPipes.dll
2018-12-20 17:11 - 2018-12-20 17:11 - 000126976 _____ (Intel Corporation) [Datei ist nicht signiert] C:\Program Files\Intel\OptaneShellExtensions\iaStorAfsServiceApi.dll
2022-06-14 22:37 - 2022-06-14 22:38 - 000056832 _____ (Linearstar) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\RawInput.Sharp.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000026112 _____ (Lively) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\de\Lively.resources.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000428032 _____ (Lively) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Lively.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000111616 _____ (Lively.Common) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Lively.Common.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000111616 _____ (Lively.Common) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Lively.Common.dll
2022-06-14 22:37 - 2022-06-14 22:38 - 000058368 _____ (Lively.Grpc.Client) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Lively.Grpc.Client.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000152576 _____ (Lively.Grpc.Common) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Lively.Grpc.Common.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000152576 _____ (Lively.Grpc.Common) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Lively.Grpc.Common.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000042496 _____ (Lively.Models) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\Lively.Models.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000042496 _____ (Lively.Models) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Lively.Models.dll
2022-06-19 16:02 - 2022-06-19 16:02 - 000354304 _____ (Lively.UI.WinUI) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Lively.UI.WinUI.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000005120 _____ (Matteo Pagani) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\DesktopBridge.Helpers.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000828928 _____ (NLog) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\NLog.dll
2022-06-19 16:02 - 2022-06-19 16:02 - 000829952 _____ (NLog) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\NLog.dll
2022-06-19 16:02 - 2022-06-19 16:02 - 000171520 _____ (SettingsUI) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\SettingsUI.dll
2022-06-14 22:37 - 2022-06-14 22:38 - 000032768 _____ (Soroush Falahati (falahati.net)) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\UACHelper.dll
2022-06-14 22:37 - 2022-06-14 22:37 - 000990208 _____ (The Chromium Authors) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.122.0_x86__97hta09mmv6hy\Build\plugins\cef\chrome_elf.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-871720522-3811685784-2080463809-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer17win10.msn.com/?pc=ACTE
HKU\S-1-5-21-871720522-3811685784-2080463809-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer17win10.msn.com/?pc=ACTE
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-01-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2021-04-28] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-09-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-09-26] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-09-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-09-26] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-09-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-09-26] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-09-26] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-09-26] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-09-15 09:31 - 2018-09-15 09:31 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2020-05-17 19:41 - 2020-05-17 19:53 - 000000508 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-871720522-3811685784-2080463809-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img19.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

Network Binding:
=============
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
LAN-Verbindung: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 5: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
WLAN: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKU\S-1-5-21-871720522-3811685784-2080463809-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{339E85B0-D5D0-4848-A69D-558227B7A503}] => (Allow) C:\Program Files (x86)\Samsung\Samsung DeX\SamsungDeX.exe (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
FirewallRules: [{7B8256F3-D5E0-4548-A67A-D87B20514F3A}] => (Allow) C:\Program Files (x86)\Samsung\Samsung DeX\SamsungDeX.exe (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
FirewallRules: [{6F559EDF-4633-4F9F-BB83-267DE9C0C043}] => (Allow) LPort=1900
FirewallRules: [{469AD6FF-D35F-4A32-B544-8FF855E2E1BA}] => (Allow) LPort=2869
FirewallRules: [{0F7F87F8-F3C4-4E43-94FC-12E2AE9E093B}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AD4B2D59-FB62-4DF4-91C5-87BF0C8CA73A}] => (Allow) C:\Program Files (x86)\Sony\PS4 Remote Play\RemotePlay.exe (Sony Interactive Entertainment Inc. -> Sony Interactive Entertainment Inc.)
FirewallRules: [{F04ECCD0-0963-485E-B12C-18BF6058C9AA}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3DC68D1A-198C-4FCA-827C-204938B5F536}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FFE3EE23-756D-4B83-831D-BC955D89B74C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F3B18003-7FD8-49B2-840B-7855D7293B9C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4A79F4AC-68F8-4208-9B4A-BD152BB8616B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FCCFFEBD-C32C-46FB-824D-9BB372C9C928}] => (Allow) C:\Program Files\WindowsApps\Microsoft.Office.Desktop.Outlook_16051.12325.20288.0_x86__8wekyb3d8bbwe\Office16\OUTLOOK.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{57DB3852-6991-4A6D-835C-D743D2FFAFC7}C:\program files (x86)\norton secure vpn\client\norton secure vpn.exe] => (Allow) C:\program files (x86)\norton secure vpn\client\norton secure vpn.exe => Keine Datei
FirewallRules: [TCP Query User{148EDAE7-DC89-41F7-9527-F873F9FE0A97}C:\program files (x86)\norton secure vpn\client\norton secure vpn.exe] => (Allow) C:\program files (x86)\norton secure vpn\client\norton secure vpn.exe => Keine Datei
FirewallRules: [{0B82A440-3ABE-4D6C-8B63-485E8242F4DA}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{0EB81E68-2A25-478E-B2FF-2A89F1715C2F}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{96B0DBCE-A1A8-43EF-B3C4-B329D4F38887}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{31E19CD4-FFD1-4E5C-9577-5B01ED3FBBFF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A420220A-AB84-41E5-8C6D-C4247D61F8E1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{3D2542D0-1563-4CD1-8C5E-4995B2E3E798}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{86FD43A9-0224-4DF1-B8B7-88170D558B6D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DB0D89C2-2061-474D-9F9D-C037F318FEF0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DEA1770F-A09D-4896-B4F6-C55594A565A2}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{A47AA9E8-7505-418F-B614-C444274F46A6}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{71BA37EF-EEF8-4223-8FDE-8E214BEB6EE3}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{591DB950-BE5A-47F6-AC2A-067A48A51B65}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{009BF153-1A9D-43D3-BBE8-F30497D4D122}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [TCP Query User{E14024EE-BAB6-4EBE-8A01-11C446B14D92}C:\program files (x86)\norton secure vpn\client\norton secure vpn.exe] => (Allow) C:\program files (x86)\norton secure vpn\client\norton secure vpn.exe => Keine Datei
FirewallRules: [UDP Query User{9513A56F-ED64-4DD6-B6CA-57224F2ED4D4}C:\program files (x86)\norton secure vpn\client\norton secure vpn.exe] => (Allow) C:\program files (x86)\norton secure vpn\client\norton secure vpn.exe => Keine Datei
FirewallRules: [{E5D1F610-7A7C-4F66-9B4F-E9C284B9F6ED}] => (Allow) C:\Program Files (x86)\Apowersoft\ApowerREC\ApowerREC.exe => Keine Datei
FirewallRules: [{B0D6885A-9E3C-4E3D-BBF8-0586B4C51B19}] => (Allow) C:\Program Files (x86)\Apowersoft\ApowerREC\ApowerREC.exe => Keine Datei
FirewallRules: [{404834BD-9344-4D63-AEA2-E485A3FE9FBA}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22133.500.1346.3200_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{619FC4C7-DDDA-4DE0-8A4C-ED124A391E6D}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22133.500.1346.3200_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{14A35BE8-11FB-424B-B115-91B55BF3E320}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B7C9A90D-77C6-4D26-9771-8F2B5279BE21}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B16AA195-6050-4F8D-B93B-CBEF83928BFE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2DFA8BFB-38B9-426A-B1F4-CEBE2190D2DC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{25E7D7F7-AEB9-4465-A918-86240CB0E48D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{EFD87FD2-B1EA-4081-A249-A3ECBDCCE957}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2344B148-A932-467F-B913-FF0E28690748}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2EDF1090-7A05-418E-80DC-1B289940906E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.188.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{13A93718-3F60-4133-B824-A900C14E5D47}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\103.0.1264.37\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{95A9070E-4F33-4552-84FE-97DBF71C4B80}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{F15F5692-C621-4ACF-837A-2ADFEA4ABC90}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.85.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FFBBF443-BCF9-4B6A-A62D-804B63BFC552}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.85.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2B7FEFC8-A33F-4AD6-B782-05FB4F7159F9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.85.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4EB79C79-0DFA-496B-9BC6-C103129CABD7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.85.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)

==================== Wiederherstellungspunkte =========================

25-06-2022 14:33:21 Windows Modules Installer
01-07-2022 02:29:46 Installed Speedtest by Ookla

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (07/01/2022 12:01:24 PM) (Source: ESENT) (EventID: 467) (User: )
Description: svchost (4280,D,23) SRUJet: Datenbank "C:\WINDOWS\system32\SRU\SRUDB.dat": Index UserIdTimeStamp von Tabelle "{DA73FB89-2BEA-4DDC-86B8-6E048C6DA477}" ist beschädigt (0).

Error: (07/01/2022 12:01:18 PM) (Source: ESENT) (EventID: 467) (User: )
Description: svchost (4280,D,23) SRUJet: Datenbank "C:\WINDOWS\system32\SRU\SRUDB.dat": Index UserIdTimeStamp von Tabelle "{5C8CF1C7-7257-4F13-B223-970EF5939312}" ist beschädigt (0).

Error: (07/01/2022 12:01:10 PM) (Source: ESENT) (EventID: 467) (User: )
Description: svchost (4280,D,23) SRUJet: Datenbank "C:\WINDOWS\system32\SRU\SRUDB.dat": Index UserIdTimeStamp von Tabelle "{DA73FB89-2BEA-4DDC-86B8-6E048C6DA477}" ist beschädigt (0).

Error: (07/01/2022 12:01:03 PM) (Source: ESENT) (EventID: 467) (User: )
Description: svchost (4280,D,23) SRUJet: Datenbank "C:\WINDOWS\system32\SRU\SRUDB.dat": Index UserIdTimeStamp von Tabelle "{5C8CF1C7-7257-4F13-B223-970EF5939312}" ist beschädigt (0).

Error: (07/01/2022 12:00:50 PM) (Source: ESENT) (EventID: 467) (User: )
Description: svchost (4280,D,23) SRUJet: Datenbank "C:\WINDOWS\system32\SRU\SRUDB.dat": Index UserIdTimeStamp von Tabelle "{5C8CF1C7-7257-4F13-B223-970EF5939312}" ist beschädigt (0).

Error: (07/01/2022 12:00:50 PM) (Source: ESENT) (EventID: 467) (User: )
Description: svchost (4280,D,23) SRUJet: Datenbank "C:\WINDOWS\system32\SRU\SRUDB.dat": Index UserIdTimeStamp von Tabelle "{DA73FB89-2BEA-4DDC-86B8-6E048C6DA477}" ist beschädigt (0).

Error: (07/01/2022 09:37:06 AM) (Source: ESENT) (EventID: 467) (User: )
Description: svchost (4280,D,23) SRUJet: Datenbank "C:\WINDOWS\system32\SRU\SRUDB.dat": Index UserIdTimeStamp von Tabelle "{5C8CF1C7-7257-4F13-B223-970EF5939312}" ist beschädigt (0).

Error: (07/01/2022 09:37:03 AM) (Source: ESENT) (EventID: 467) (User: )
Description: svchost (4280,D,23) SRUJet: Datenbank "C:\WINDOWS\system32\SRU\SRUDB.dat": Index UserIdTimeStamp von Tabelle "{DA73FB89-2BEA-4DDC-86B8-6E048C6DA477}" ist beschädigt (0).


Systemfehler:
=============
Error: (07/01/2022 12:00:36 PM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{D850E649-7E6A-404B-A344-40E7AB880DF5} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (07/01/2022 12:00:33 PM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{98CA579C-56B7-456D-A15E-2BBD95472FFE} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (07/01/2022 12:00:30 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (07/01/2022 12:00:30 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (07/01/2022 08:36:52 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{D850E649-7E6A-404B-A344-40E7AB880DF5} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (07/01/2022 08:36:49 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{98CA579C-56B7-456D-A15E-2BBD95472FFE} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (07/01/2022 08:36:46 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (07/01/2022 08:36:46 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.


CodeIntegrity:
===============
Date: 2022-07-01 05:27:51
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2022-06-30 20:51:24
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: Insyde Corp. V1.26 03/27/2019
Hauptplatine: CFL Charizard_CFS
Prozessor: Intel(R) Core(TM) i5-8300H CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 73%
Installierter physikalischer RAM: 12128.36 MB
Verfügbarer physikalischer RAM: 3191.86 MB
Summe virtueller Speicher: 44606.43 MB
Verfügbarer virtueller Speicher: 4880.86 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:475.82 GB) (Free:159.51 GB) (Model: WDC PC SN520 SDAPNUW-512G-1014) NTFS
Drive z: (WINDOWS 7 + Updates) (Removable) (Total:28.64 GB) (Free:19.74 GB) NTFS

\\?\Volume{5e5318fb-d5c6-456a-ad4d-2beb3ee3609c}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.45 GB) NTFS
\\?\Volume{f8f970d6-526a-47ef-8e10-434a02c7fb29}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 1 (Size: 28.6 GB) (Disk ID: 1524F122)
Partition 1: (Active) - (Size=28.6 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt =======================
         



Shortcut
Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 30-06-2022 01
durchgeführt von ***** (01-07-2022 12:36:38)
Gestartet von C:\Users\*****\Downloads
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\*****\Music\Rap\English\L\The Industry Is Wack - Ultra - Verknüpfung.lnk -> G:\Musik\L\The Industry Is Wack - Ultra.mp3 (Keine Datei)
Shortcut: C:\Users\*****\Music\neu\Downloads - Verknüpfung.lnk -> C:\Users\*****\Downloads ()
Shortcut: C:\Users\*****\Links\Desktop.lnk -> C:\Users\*****\Desktop ()
Shortcut: C:\Users\*****\Links\Downloads.lnk -> C:\Users\*****\Downloads ()
Shortcut: C:\Users\*****\Desktop\SnowRunner - Windows10.lnk -> Tile and icon assets
Shortcut: C:\Users\*****\Desktop\Start Inputmapper + Grand Theft Auto 5.lnk -> C:\Program Files\Rockstar Games\Start Inputmapper + GTA.bat ()
Shortcut: C:\Users\*****\Desktop\Start Tor Browser.lnk -> C:\Users\*****\Desktop\ddddd\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\*****\Desktop\ddddd\Tor Browser\Start Tor Browser.lnk -> C:\Users\*****\Desktop\Tor Browser\Browser\firefox.exe (Keine Datei)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Word\Bewerbungsmappe%20CSL%20Computer309546793371857492\Bewerbungsmappe%20CSL%20Computer.docx.lnk -> C:\Users\*****\Downloads\Bewerbungsmappe CSL Computer.docx (Keine Datei)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\*****\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk -> C:\Users\*****\Desktop\Tor Browser\Browser\firefox.exe (Keine Datei)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rockstar Games\Grand Theft Auto V.lnk -> C:\Program Files\Rockstar Games\Grand Theft Auto V\PlayGTAV.exe (Rockstar Games)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rockstar Games\Rockstar Games Launcher.lnk -> C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe (Rockstar Games)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\multibootusb\multibootusb.lnk -> C:\Program Files (x86)\multibootusb\multibootusb.exe ()
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\multibootusb\Uninstall multibootusb.lnk -> C:\Program Files (x86)\multibootusb\uninst.exe ()
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth-Dateiübertragung.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\ImgBurn.lnk -> C:\Program Files (x86)\ImgBurn\ImgBurn.exe (LIGHTNING UK!)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Dieser PC.lnk -> [LFPO :i+00@n1SPS0%G`%Dieser PC-Systemordner1SPSjc(=Oe)::{20D04FE0-3AEA-1069-A2D8-08002B30309D}E1SPSOh+')Computer]
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC)
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\26c8e4b9a90483d\Rockstar Games Launcher.lnk -> C:\Program Files\Rockstar Games\Launcher\Launcher.exe (Rockstar Games)
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk -> C:\Program Files\Microsoft Office\root\Office16\MSACCESS.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk -> C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk -> C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn.lnk -> C:\Program Files (x86)\ImgBurn\ImgBurn.exe (LIGHTNING UK!)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Total Security.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe (AO Kaspersky Lab)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky VPN.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.3\ksdeui.exe (AO Kaspersky Lab)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft-Maus- und Tastatur-Center.lnk -> C:\Program Files\Microsoft Mouse and Keyboard Center\MouseKeyboardCenter.exe (Microsoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk -> C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk -> C:\Program Files\PCHealthCheck\PCHealthCheck.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk -> C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PS4 Remote Play.lnk -> C:\Program Files (x86)\Sony\PS4 Remote Play\RemotePlay.exe (Sony Interactive Entertainment Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk -> C:\Program Files\Microsoft Office\root\Office16\MSPUB.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung DeX.lnk -> C:\Program Files (x86)\Samsung\Samsung DeX\SamsungDeX.exe (Samsung Electronics Co., Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype dla firm.lnk -> C:\Program Files\Microsoft Office\root\Office16\lync.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk -> C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk -> C:\Program Files\VideoLAN\VLC\Documentation.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk -> C:\Program Files\VideoLAN\VLC\NEWS.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk -> C:\Program Files\VideoLAN\VLC\VideoLAN Website.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk -> C:\Program Files\VideoLAN\VLC\vlc.exe (VideoLAN)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Speedtest By Ookla\Speedtest.lnk -> C:\Program Files\Speedtest\Speedtest.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games\GTA2\GTA2 Manager.lnk -> C:\Program Files (x86)\Rockstar Games\GTA2\gta2 manager.exe (DMA Design Ltd)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games\GTA2\GTA2.lnk -> C:\Program Files (x86)\Rockstar Games\GTA2\gta2.exe (Rockstar North)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games\GTA2\Readme.lnk -> C:\Program Files (x86)\Rockstar Games\GTA2\readme.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games\GTA2\Uninstall GTA2 .lnk -> C:\Program Files (x86)\InstallShield Installation Information\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}\setup.exe (InstallShield Software Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva\Recuva.lnk -> C:\Program Files\Recuva\recuva64.exe (Piriform Software Ltd)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva\Uninstall Recuva.lnk -> C:\Program Files\Recuva\uninst.exe (Piriform Software Ltd)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Perfect Privacy VPN\Uninstall.lnk -> C:\Program Files (x86)\Perfect Privacy VPN Manager\uninst.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Perfect Privacy VPN\VPN Manager.lnk -> C:\Program Files (x86)\Perfect Privacy VPN Manager\VPNManager.exe (Perfect Privacy)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Benutzerhandbuch (CHM, English).lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Benutzerhandbuch (PDF, English).lnk -> C:\Program Files\Oracle\VirtualBox\doc\UserManual.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Lizenz (English).lnk -> C:\Program Files\Oracle\VirtualBox\License_en_US.rtf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox\Oracle VM VirtualBox.lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation\GeForce Experience.lnk -> C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe (NVIDIA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Narzędzia pakietu Microsoft Office\Dziennik telemetryczny dla pakietu Office.lnk -> C:\Program Files\Microsoft Office\root\Office16\msoev.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Narzędzia pakietu Microsoft Office\Menedżer nagrywania programu Skype dla firm.lnk -> C:\Program Files\Microsoft Office\root\Office16\OcPubMgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Narzędzia pakietu Microsoft Office\Preferencje językowe pakietu Office.lnk -> C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Narzędzia pakietu Microsoft Office\Telemetryczny pulpit nawigacyjny dla pakietu Office.lnk -> C:\Program Files\Microsoft Office\root\Office16\msotd.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\Intel(R) Rapid Storage Technology.lnk -> C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorUI.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\InputMapper\Check for updates.lnk -> C:\Program Files (x86)\DSDCS\InputMapper\Updater.exe (DSDCS)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\InputMapper\InputMapper.lnk -> C:\Program Files (x86)\DSDCS\InputMapper\InputMapper.exe (DSD Consulting Services)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn\ImgBurn Read Me.lnk -> C:\Program Files (x86)\ImgBurn\ReadMe.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn\ImgBurn.lnk -> C:\Program Files (x86)\ImgBurn\ImgBurn.exe (LIGHTNING UK!)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn\Uninstall.lnk -> C:\Program Files (x86)\ImgBurn\uninstall.exe (LIGHTNING UK!)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby\Dolby Audio.lnk -> C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2DesktopUI.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\RecoveryDrive.lnk -> C:\Windows\System32\RecoveryDrive.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Registry Editor.lnk -> C:\Windows\regedit.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Defender Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer\Acer documents.lnk -> C:\OEM\Preload\Autorun\GUI\Acer User's Manual\00 ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Quick Assist.lnk -> C:\Windows\System32\quickassist.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk -> C:\Program Files\7-Zip\7zFM.exe (Igor Pavlov)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip Help.lnk -> C:\Program Files\7-Zip\7-zip.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Acer\Acer Jumpstart.lnk -> C:\Program Files (x86)\Acer\Acer Jumpstart\wall.exe (Acer)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk -> C:\Program Files\Oracle\VirtualBox\VirtualBox.exe (Oracle Corporation)
Shortcut: C:\Users\Public\Desktop\Recuva.lnk -> C:\Program Files\Recuva\recuva64.exe (Piriform Software Ltd)
Shortcut: C:\Users\Public\Desktop\VPN Manager.lnk -> C:\Program Files (x86)\Perfect Privacy VPN Manager\VPNManager.exe (Perfect Privacy)


ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Word\Anschreiben%20Hansa%20Feinkost%20Stadthagen309660540991990179\Anschreiben%20Hansa%20Feinkost%20Stadthagen.docx.lnk -> C:\Users\*****\Documents\Bewerbungs Unterlagen\Anschreiben\verschickt\Anschreiben Hansa Feinkost Stadthagen.docx () -> 14
ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\App Explorer.lnk -> C:\Users\*****\AppData\Local\Host App Service\Engine\HostAppService.exe (SweetLabs, Inc) -> /OPEN"4efc125e5bdfe64bf86cc73a85a9d56ebf10231c"
ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation) -> /tsr
ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\*****\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\4ac866364817f10c\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\*****\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\App Explorer.lnk -> C:\Users\*****\AppData\Local\Host App Service\Engine\HostAppService.exe (SweetLabs, Inc) ->  /OPEN"4efc125e5bdfe64bf86cc73a85a9d56ebf10231c"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk -> C:\Program Files\VideoLAN\VLC\vlc.exe (VideoLAN) -> --reset-config --reset-plugins-cache vlc://quit
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk -> C:\Program Files\VideoLAN\VLC\vlc.exe (VideoLAN) -> -Iskins
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Narzędzia pakietu Microsoft Office\Database Compare.lnk -> C:\Program Files\Microsoft Office\root\Client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Narzędzia pakietu Microsoft Office\Office Upload Center.lnk -> C:\Program Files\Microsoft Office\root\Client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files\Microsoft Office\Root\Office16\MSOUC.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Narzędzia pakietu Microsoft Office\Spreadsheet Compare.lnk -> C:\Program Files\Microsoft Office\root\Client\AppVLP.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.AdministrativeTools
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAbout
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}


InternetURL: C:\Users\*****\Music\Rap\Marsimoto\Marsimoto - Grüner Samt (Limited Edition)\www.320k.in.url -> BASEURL: hxxp://www.320k.in/ URL: hxxp://www.320k.in/
InternetURL: C:\Users\*****\Music\Rap\Genetikk\Genetikk - Achter Tag (Limited Deluxe Edition) - Disc02\www.320k.in.url -> BASEURL: hxxp://www.320k.in/ URL: hxxp://www.320k.in/
InternetURL: C:\Users\*****\Music\Rap\English\Wiz\Wiz Khalifa - Rolling Papers\www.320k.in.url -> BASEURL: hxxp://www.320k.in/ URL: hxxp://www.320k.in/
InternetURL: C:\Users\*****\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\*****\Favorites\Acer\Acer.url -> URL: hxxp://www.acer.com 
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games\GTA2\Official GTA Website.url -> URL: hxxp://www.rockstargames.com/grandtheftauto/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games\GTA2\Register Online.url -> URL: hxxp://www.rockstargames.com/register/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games\GTA2\Rockstar Games.url -> URL: hxxp://www.rockstargames.com
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva\Recuva Homepage.url -> URL: hxxp://www.ccleaner.com/recuva
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer\Acer Legal Information.url -> URL: hxxps://www.acer.com/legal
InternetURL: C:\Users\Default\Favorites\Acer\Acer.url -> URL: hxxp://www.acer.com 

==================== Ende vom Shortcut.txt =============================
         
__________________


Alt 01.07.2022, 13:55   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 11  Lüfter werden grundlos lauter - Standard

Windows 11 Lüfter werden grundlos lauter



Das Gerumpel von Kaspersky bitte umgehend entsorgen. Auch solltest du auf Google Chrome verzichten und künftig nur Firefox nutzen.

Gib Bescheid wenn Kaspersky weg ist.
__________________
__________________

Alt 01.07.2022, 16:44   #4
kopfsache
 
Windows 11  Lüfter werden grundlos lauter - Standard

Windows 11 Lüfter werden grundlos lauter



Zitat:
Zitat von cosinus Beitrag anzeigen
Das Gerumpel von Kaspersky bitte umgehend entsorgen. Auch solltest du auf Google Chrome verzichten und künftig nur Firefox nutzen.

Gib Bescheid wenn Kaspersky weg ist.
Hi, ist mit entsorgen deinstallieren gemeint? Wozu?

Alt 01.07.2022, 21:22   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 11  Lüfter werden grundlos lauter - Standard

Windows 11 Lüfter werden grundlos lauter



Weil 3rd party Virenscanner totaler Unsinn sind, die Sicherheit nicht signifikant erhöhen aber das System idR komplett verhunzen. Das ist schon seit Jahren fast Jahrzehnten bekannt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.07.2022, 20:02   #6
M-K-D-B
/// TB-Ausbilder
 
Windows 11  Lüfter werden grundlos lauter - Standard

Windows 11 Lüfter werden grundlos lauter



Fehlende Rückmeldung
Dieses Thema wurde aus unseren Abos gelöscht. Somit bekommen wir keine Benachrichtigung über neue Antworten.
Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen!

Thema geschlossen

Themen zu Windows 11 Lüfter werden grundlos lauter
administrator, adobe, bildschirm, defender, desktop, firefox, google, homepage, internet, kaspersky, lüfter laut, monitor, mozilla, musik, nvcontainer.exe, prozesse, realtek, registry, scan, security, services.exe, software, svchost.exe, system, updates, usb, virtualbox, windows, windows 11




Ähnliche Themen: Windows 11 Lüfter werden grundlos lauter


  1. Windows 10 - Lüfter drehen auf
    Alles rund um Windows - 11.12.2016 (1)
  2. CPU, Grafikkarte und Lüfter werden extrem heiß. Laptop schaltet sich aus.
    Netzwerk und Hardware - 06.11.2016 (10)
  3. PC Windows 8.1 stürzt grundlos ständig ab
    Log-Analyse und Auswertung - 19.06.2016 (9)
  4. Windows 7 64Bit - ständig 100% CPU Last mit lauten Lüfter
    Log-Analyse und Auswertung - 10.01.2016 (53)
  5. Lüfter lauter als normal, stellenweise hohe pings sowie deutlich schlechtere PC performance
    Log-Analyse und Auswertung - 17.04.2015 (11)
  6. Windows 7: Lüfter läuft ungewöhnlich oft + GMER funktioniert nicht
    Log-Analyse und Auswertung - 09.04.2015 (18)
  7. Windows 7 Lüfter durchgehend laut CPU Auslastung gering - PC neu aufgesetzt nach Virenbefall
    Log-Analyse und Auswertung - 19.02.2015 (18)
  8. Sony Vaio i5 mit Windows 7 64-bit - Lüfter läuft ständig
    Log-Analyse und Auswertung - 12.12.2014 (3)
  9. Windows 7: Windows Version Installer (Schadprogramm); Laptop läuft heiß, Lüfter arbeitet auf Hochleistung; Firefox stürzt ab.
    Log-Analyse und Auswertung - 07.11.2014 (17)
  10. Windows 7: Lauter Links und neue Fenster in Chrome
    Log-Analyse und Auswertung - 06.11.2014 (11)
  11. Windows 7: Lauter Links und neue Fenster in Chrome und Firefox
    Log-Analyse und Auswertung - 28.09.2014 (5)
  12. Vaio FZ21M mit Windows 7 CPU und Lüfter ständig über 70% und teilweises Einfrieren
    Log-Analyse und Auswertung - 10.07.2014 (9)
  13. Laptop startet, jedoch nur lauter Lüfter + schwarzer Bildschirm. Manchmal geht er wieder
    Netzwerk und Hardware - 09.12.2013 (3)
  14. Lauter Lüfter + Langsamer PC
    Plagegeister aller Art und deren Bekämpfung - 03.07.2013 (3)
  15. Fenster werden grundlos geöffnet und PC ist extrem lahm!
    Log-Analyse und Auswertung - 12.03.2008 (5)
  16. HILFE - lauter komische Sachen im Windows-Ordner
    Plagegeister aller Art und deren Bekämpfung - 06.09.2007 (6)
  17. PC startet selbstständig und grundlos neu
    Alles rund um Windows - 10.11.2005 (19)

Zum Thema Windows 11 Lüfter werden grundlos lauter - Hallo, seit ungefähr zwei Monaten, arbeiten die Lüfter meines Laptops anders als sonnst. Sie werden plötzlich lauter, dann wieder leiser, dann wieder lauter, usw. Zwischendurch ist auch mal Ruhe, bis - Windows 11 Lüfter werden grundlos lauter...
Archiv
Du betrachtest: Windows 11 Lüfter werden grundlos lauter auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.