Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: Passwort-Trojaner wirklich weg?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 11.03.2023, 12:25   #1
nhb
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Hallo,

der Windows Defender hat einen Wacatac in Quarantäne gestellt. Malwarebytes und eset habe ich danach drüber laufen lassen.

Hier dazu die Logfiles von Malwarebytes:

Code:
ATTFilter
Protokolldatei: ec65ac40-bd46-11ed-9e62-107b44f0e531.json

-Softwaredaten-
Version: 4.5.23.241
Komponentenversion: 1.0.1927
Version des Aktualisierungspakets: 1.0.66441
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 19045.2673)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-****\****

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 433023
Erkannte Bedrohungen: 3
In die Quarantäne verschobene Bedrohungen: 3
Abgelaufene Zeit: 3 Min., 20 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 1
PUP.Optional.VLCUpdaterDE, HKU\S-1-5-21-341515215-1173906820-3305953664-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUN|VLC UPDATER, In Quarantäne, 1638, 750355, 1.0.66441, , ame, , , 

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 2
PUP.Optional.QwebDe, C:\USERS\NIKLA\APPDATA\ROAMING\MICROSOFT\INTERNET EXPLORER\QUICK LAUNCH\USER PINNED\TASKBAR\QWEB SYMBOL.LNK, In Quarantäne, 1476, 496142, 1.0.66441, , ame, , 3E9DADC7A69FF007E90069FF81161A96, E207F82B2A0477132651D1B9020035EF9BA2D2FC2ED5236A9CF4728FA3B38933
Spyware.PasswordStealer, C:\PROGRAM FILES (X86)\POST SERVICE & CONSULTING LIMITED\VIDEODOWNLOADER\DOWNLOADER.EXE, In Quarantäne, 511, 786368, 1.0.66441, , ame, , CB61DCCE14C847A9527D4F7A234458F4, A63BB1F4B3AE8717202704CD293F9357914A0DC35A7070A683AED7A756F2984E

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Und eset:

Code:
ATTFilter
10.03.2023 21:26:43
Geprüfte Dateien: 2997712
Erkannte Dateien: 2
Gesäuberte Dateien: 2
Prüfdauer gesamt 05:19:22
Prüfstatus: Abgeschlossen
C:\$Recycle.Bin\S-1-5-21-341515215-1173906820-3305953664-1001\$RBJO73G\aswOfferTool.exe	Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung	gelöscht

C:\$Recycle.Bin\S-1-5-21-341515215-1173906820-3305953664-1001\$RBJO73G\offertool_x64_ais-959.vpx	Win32/Bundled.Toolbar.Google.D potenziell unsichere Anwendung	gelöscht
         
Ganz sicher bin ich mir immernoch nicht, deswegen habe ich einen Scan mit Frst durchgeführt und wollte jetzt mal hier nachfragen.


FRST

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 05-03-2023
durchgeführt von **** (Administrator) auf DESKTOP-**** (11-03-2023 11:22:26)
Gestartet von D:\Downloads
Geladene Profile: ******
Plattform: Microsoft Windows 10 Pro Version 22H2 19045.2673 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Advanced Micro Devices Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\AMD\CNext\CCCSlim\MOM.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(C:\Program Files (x86)\AMD\CNext\CCCSlim\MOM.exe ->) (Advanced Micro Devices Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\AMD\CNext\CCCSlim\CCC.exe
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3Svc32.exe ->) (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert] C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\x64\SS3Svc64.exe
(C:\Program Files\Tablet\Wacom\WacomHost.exe ->) (Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_Tablet.exe
(C:\Program Files\Tablet\Wacom\WTabletServicePro.exe ->) (Wacom Technology Corp. -> Wacom Technology) C:\Program Files\Tablet\Wacom\WacomHost.exe
(C:\Program Files\Tablet\Wacom\WTabletServicePro.exe ->) (Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TabletUser.exe
(C:\Program Files\Tablet\Wacom\WTabletServicePro.exe ->) (Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\Wacom_TouchUser.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\csc_ui.exe
(Corsair Components, Inc. -> Corsair Components, Inc.) C:\Program Files (x86)\Corsair\Corsair Utility Engine\CUE.exe
(D:\SteamLibrary\steamapps\common\wallpaper_engine\wallpaper32.exe ->) (Kristjan Skutta -> ) D:\SteamLibrary\steamapps\common\wallpaper_engine\bin\webwallpaper32.exe <4>
(DriverStore\FileRepository\u0384804.inf_amd64_41ca4ca6939f5e56\B384763\atiesrxx.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0384804.inf_amd64_41ca4ca6939f5e56\B384763\atieclxx.exe
(explorer.exe ->) (Corsair Components, Inc. -> Corsair Components, Inc.) C:\Program Files (x86)\CorsairLink4\CorsairLink4.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <23>
(explorer.exe ->) (Kristjan Skutta -> ) D:\SteamLibrary\steamapps\common\wallpaper_engine\wallpaper32.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe <2>
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(explorer.exe ->) (WebGear Ltd, New Zealand + Create Software + Stru.be + saller.NET + Big-R + obelix30) [Datei ist nicht signiert] C:\Program Files (x86)\GO Contact Sync Mod\GOContactSync.exe
(G. SKILL International Enterprise Co., Ltd. -> G.SKILL Inc.) C:\Program Files (x86)\G.SKILL\Trident Z Lighting Control\hid.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(S:\Programme\MDESIGN\lmgrd.exe ->) (Tedata GmbH) [Datei ist nicht signiert] S:\Programme\MDESIGN\TEDATA64.exe
(S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Flow Simulation\binCFW\remotesolverdispatcherservice.exe ->) (Mentor Graphics Corporation -> Mentor Graphics Corporation) S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Flow Simulation\binCFW\dispatcher.exe
(services.exe ->) (3Dconnexion SAM -> 3Dconnexion) C:\Program Files\3Dconnexion\3DxWare\3DxWinCore\Mgl3DCtlrRPCService.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0384804.inf_amd64_41ca4ca6939f5e56\B384763\atiesrxx.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.05\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (Autodesk, Inc -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(services.exe ->) (Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco Secure Client\vpnagent.exe
(services.exe ->) (Corsair Components, Inc. -> Corsair Components, Inc.) C:\Program Files (x86)\CorsairLink4\CorsairLink4.Service.exe
(services.exe ->) (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes) S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Visualize\SWVisualize.Queue.Server.exe
(services.exe ->) (Endor AG -> ) C:\Program Files\Fanatec\Fanatec Wheel\FWPnpService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (Flexera Software LLC -> Flexera) S:\Programme\MDESIGN\lmgrd.exe <2>
(services.exe ->) (Geek Software GmbH -> Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Leawo Software) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\cdagtsvc\cdagtsvc_v1.0.0_x86.exe
(services.exe ->) (Mentor Graphics Corporation -> Mentor Graphics Corporation) S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Flow Simulation\binCFW\remotesolverdispatcherservice.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\ProgramData\SOLIDWORKS Electrical\MSSQL12.TEW_SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdlogsr.exe
(services.exe ->) (nordvpn s.a. -> TEFINCOM S.A.) C:\Program Files\NordVPN\nordvpn-service.exe
(services.exe ->) (NortonLifeLock Inc. -> NortonLifelock Inc.) C:\Program Files\Norton Security\Engine\22.23.1.21\NortonSecurity.exe <2>
(services.exe ->) (NortonLifeLock Inc. -> NortonLifeLock Inc.) C:\Program Files\Norton Security\Engine\22.23.1.21\nsWscSvc.exe
(services.exe ->) (Qualcomm Atheros -> Windows (R) Win 7 DDK provider) C:\Windows\System32\AdminService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Wacom Technology Corporation -> Wacom Technology, Corp.) C:\Program Files\Tablet\Wacom\WTabletServicePro.exe
(services.exe ->) (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe
(sihost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MSPaint_6.2203.1037.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe <6>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AURA\AsRogAuraGpuDllServer.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Compputer Inc.) C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert] C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3Svc32.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.3DBuilder_20.0.3.0_x64__8wekyb3d8bbwe\Builder3D.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.BingWeather_4.53.43112.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_11.2210.0.0_x64__8wekyb3d8bbwe\CalculatorApp.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21374.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.14326.21374.0_x64__8wekyb3d8bbwe\HxTsr.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.1271.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.1271.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23012.167.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\backgroundTaskHost.exe
(svchost.exe ->) (Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\XboxGameBarSpotify.exe
(svchost.exe ->) (WhatsApp Inc.) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2307.4.0_x64__cv1g1gvanyjgm\WhatsApp.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [Flight Yoke System] => C:\Program Files\Logitech\Flight Yoke System\Yoke_Profiler.exe [19456 2018-02-14] (Logitech) [Datei ist nicht signiert]
HKLM\...\Run: [3DxWare Service] => C:\Program Files\3Dconnexion\3DxWare\3DxWinCore\3DxService.exe [2518584 2020-09-07] (3Dconnexion SAM -> 3Dconnexion, INC)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9235936 2017-10-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Sonic Studio 3] => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe [1233920 2017-10-18] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Corsair Utility Engine] => C:\Program Files (x86)\Corsair\Corsair Utility Engine\CUE.exe [20369616 2017-10-11] (Corsair Components, Inc. -> Corsair Components, Inc.)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [704424 2017-06-15] (Autodesk, Inc -> Autodesk, Inc.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [235624 2015-01-09] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [433800 2018-09-17] (Geek Software GmbH -> Geek Software GmbH)
HKLM-x32\...\Run: [Spectrum] => C:\Program Files (x86)\G.SKILL\Trident Z Lighting Control\HID.exe [1747048 2022-05-10] (G. SKILL International Enterprise Co., Ltd. -> G.SKILL Inc.)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [138214768 2022-11-03] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Cisco Secure Client] => C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\csc_ui.exe [2999392 2022-10-17] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [711288 2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2628488 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [CorsairLink4] => C:\Program Files (x86)\CorsairLink4\CorsairLink4.exe [27146448 2018-03-30] (Corsair Components, Inc. -> Corsair Components, Inc.)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [WallpaperEngine] => D:\SteamLibrary\steamapps\common\wallpaper_engine\wallpaper32.exe [2918904 2020-09-16] (Kristjan Skutta -> )
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1746776 2021-02-15] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [Lync] => "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe" /fromrunkey (Keine Datei)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [CiscoMeetingDaemon] => C:\Users\nikla\AppData\Local\WebEx\WebexHost.exe [8040032 2023-02-22] (Cisco WebEx LLC -> Cisco Webex LLC)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [NordVPN] => C:\Program Files\NordVPN\NordVPN.exe [280440 2021-06-06] (nordvpn s.a. -> TEFINCOM S.A.)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [CorsairEffectsEngine] => "C:\Users\nikla\AppData\Local\CorsairEffectsEngine\Update.exe" --processStart CorsairEffectsEngine.exe (Keine Datei)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [SignalRgb] => "C:\Users\nikla\AppData\Local\VortxEngine\SignalRgbLauncher.exe" --silent (Keine Datei)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [MicrosoftEdgeAutoLaunch_ALB] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --launcher=on_logon_windows [4243408 2023-03-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [MicrosoftEdgeAutoLaunch_BD744D00B7947BA4CE821E1D00C3AA26] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4243408 2023-03-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\nikla\AppData\Local\Microsoft\Teams\Update.exe [2587456 2023-02-16] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [GoogleContactSync] => C:\Program Files (x86)\GO Contact Sync Mod\GOContactSync.exe [3342848 2022-08-06] (WebGear Ltd, New Zealand + Create Software + Stru.be + saller.NET + Big-R + obelix30) [Datei ist nicht signiert]
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [GoogleChromeAutoLaunch_333DA321688CFEFA9F9D34AB6803D568] => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5 [3221272 2023-03-04] (Google LLC -> Google LLC)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MountPoints2: {2340272e-be10-11eb-974e-e8d11bfb5684} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MountPoints2: {3e92ea2f-46ca-11ec-9762-e8d11bfb5684} - "J:\OnePlus_setup.exe" /s
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MountPoints2: {8ee68233-cc50-11e7-9519-107b44f0e531} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MountPoints2: {dbd5ed5b-d2ca-11ec-9784-e8d11bfb5684} - "E:\OnePlus_setup.exe" /s
HKLM\...\Windows x64\Print Processors\Canon iP7200 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDBA.DLL [30208 2012-04-16] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\Canon MG5700 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCS.DLL [30208 2015-03-15] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor iP7200 series: C:\WINDOWS\system32\CNMLMBA.DLL [389120 2012-04-16] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor iP7200 series XPS: C:\WINDOWS\system32\CNMXLMBA.DLL [392192 2012-04-16] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG5700 series: C:\WINDOWS\system32\CNMLMCS.DLL [406528 2015-03-15] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJNP Port: C:\WINDOWS\system32\CNMN6PPM.DLL [375296 2015-03-17] (CANON INC.) [Datei ist nicht signiert]
HKLM\...\Print\Monitors\pdfcmon: C:\WINDOWS\system32\pdfcmon.dll [181248 2023-03-08] (pdfforge GmbH) [Datei ist nicht signiert]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\111.0.5563.65\Installer\chrmstp.exe [2023-03-08] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CADClick® Click2CAD Toolbox.lnk [2019-05-16]
ShortcutTarget: CADClick® Click2CAD Toolbox.lnk -> C:\Program Files (x86)\KiM GmbH\CADClick Click2CAD Toolbox\CADClick_Click2CAD.exe (KiM GmbH) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Imaging Edge Desktop.lnk [2020-05-11]
ShortcutTarget: Imaging Edge Desktop.lnk -> C:\Program Files\Sony\Imaging Edge Desktop\ied.exe (Sony Imaging Products & Solutions Inc. -> Sony)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2021 Fast Start.lnk [2022-02-17]
ShortcutTarget: SOLIDWORKS 2021 Fast Start.lnk -> C:\Windows\Installer\{9C0A2571-4AAE-4FEE-B673-038B38B85EFC}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS Hintergrund-Downloader.lnk [2022-02-16]
ShortcutTarget: SOLIDWORKS Hintergrund-Downloader.lnk -> C:\Program Files (x86)\Common Files\SOLIDWORKS Installations-Manager\BackgroundDownloading\sldBgDwld.exe (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2022-06-30]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Keine Datei)
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Corsair Effects Engine.appref-ms [2018-07-26] () [Datei ist nicht signiert]
InternetURL: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Kalender.url -> URL: hxxps://calendar.google.com/calendar/
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Luminar Neo.lnk [2023-02-06]
ShortcutTarget: Luminar Neo.lnk -> C:\Program Files\Skylum\Luminar Neo\Luminar Neo.exe (Skylum Software USA, Inc. -> Skylum)
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Outlook.lnk [2021-09-20]
ShortcutTarget: Outlook.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Keine Datei)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B6F4C12-5E96-481D-AE0D-EDCFB7B8E788} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [61624 2020-07-08] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {1A955452-8B04-4B8F-9B50-2CE76A1D699C} - System32\Tasks\Norton AntiVirus Plus\Norton AntiVirus Error Analyzer => C:\Program Files\Norton Security\Engine\22.23.1.21\SymErr.exe [379024 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {260597EE-1EFE-4E62-888B-4E59D0F8DA3F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-02-23] (Google Inc -> Google Inc.)
Task: {26EBBFC4-6B4F-422F-A559-2F8D1F1CD458} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\nikla\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2023-03-10] (ESET, spol. s r.o. -> ESET)
Task: {29E993DC-13A6-42DB-B09F-95541369A879} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1627648 2020-07-09] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {2A244E2A-03C3-49DA-91C4-0DC1BA7ED144} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton AntiVirus\Upgrade.exe [2353000 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {359EB1CC-3032-4ABD-8F07-010EBD31ED9D} - System32\Tasks\Microsoft\Office\Office Serviceability Manager => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\officesvcmgr.exe [3825768 2023-02-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {3EE56148-692A-4A39-91D0-6D395FF694EA} - System32\Tasks\SS3svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe [1233920 2017-10-18] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
Task: {4A0C5A39-B5CF-4EFF-8083-2A2726851F33} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-341515215-1173906820-3305953664-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4206000 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {4B289FC6-80A8-4F64-B77D-B30F8E51792F} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [1627648 2020-07-09] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {4C443E01-1E76-4567-BA7B-489C2F60C35D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1560056 2023-02-01] (Adobe Inc. -> Adobe Inc.)
Task: {4F6AFD6C-C87D-48BF-9DBC-8B8C273F07BA} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {506870FF-3B3C-4567-A207-2258BE7CE6CB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8519680 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {683599C2-E99D-4675-9B56-B47441944B6D} - System32\Tasks\Norton AntiVirus Plus\Norton AntiVirus Autofix => C:\Program Files\Norton Security\Engine\22.23.1.21\SymErr.exe [379024 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {71F7958C-0126-46C4-ADAC-73789EF1CA48} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [64408 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {74433CBB-1D30-465D-83EB-22C491A97D72} - System32\Tasks\Norton AntiVirus Plus\Norton AntiVirus Error Processor => C:\Program Files\Norton Security\Engine\22.23.1.21\SymErr.exe [379024 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {7A711CB0-82DC-4393-BFC2-B22145958FD5} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [69304 2020-07-08] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {7B3410FE-A596-4782-963C-FBB9F876ED93} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1627648 2020-07-09] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {89E0A7DB-FA1D-4170-96DC-F7AE74A0B560} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [142216 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {89EF1B3B-71B0-431F-AA2E-B627F4A2EBCB} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26334600 2023-02-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {9263973F-C98E-4E95-A086-817F0C1C2751} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-02-23] (Google Inc -> Google Inc.)
Task: {974A70E0-A94A-48B7-80EA-1DF4109BB04B} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26334600 2023-02-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {9F209321-9225-4158-A4BB-5BB54AA08B35} - System32\Tasks\SS3svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\x64\SS3svc64.exe [811520 2017-10-18] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
Task: {A2186A0F-BC52-4AF9-99C2-39848ABA3D3E} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4206000 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {AB8691ED-C0C1-4B5F-A562-1F25C2FE6E3A} - System32\Tasks\ASUS\AsRogAuraGpuDllServer => C:\Program Files (x86)\ASUS\AURA\AsRogAuraGpuDllServer.exe [247256 2016-12-16] (ASUSTeK Computer Inc. -> )
Task: {B6E6057C-4802-4A57-8875-434945C57CBE} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [153112 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
Task: {BF053508-657C-438D-A3EB-75A46F177903} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8519680 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {BF0FCB18-B0F1-4441-8FF5-30C4484F9369} - System32\Tasks\Driver Booster SkipUAC (***) => C:\Program Files (x86)\IObit\Driver Booster\5.1.0\DriverBooster.exe /skipuac (Keine Datei)
Task: {C0EB3C26-4126-49D2-9F28-8EAB094117D9} - System32\Tasks\MATLAB R2021b Startup Accelerator => C:\Program Files\MATLAB\R2021b\bin\win64\MATLABStartupAccelerator.exe (Keine Datei)
Task: {C959DDE1-4A51-46DB-90E0-997E20F3677D} - System32\Tasks\Norton WSC Integration => C:\Program Files\Norton Security\Engine\22.23.1.21\WSCStub.exe [646520 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {D463F2FA-A2DF-49B7-A6EC-64272BBB4CDD} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [142216 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {D7CE29BA-5920-4045-9E4E-6A832C3F3E8D} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2491736 2021-02-15] (Overwolf Ltd -> Overwolf LTD)
Task: {E35B0485-9AFC-403B-93A7-EE830ADBAFE7} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\nikla\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2023-03-10] (ESET, spol. s r.o. -> ESET)
Task: {E7A48BD2-AD71-4D6F-93CB-C836C20108CE} - System32\Tasks\MATLAB R2022b Startup Accelerator => S:\Programme\MATLAB\R2022b\bin\win64\MATLABStartupAccelerator.exe [98816 2022-06-29] () [Datei ist nicht signiert]
Task: {EB0CCE20-D7A7-4D04-81B0-6FADAB93F22D} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [43797544 2022-09-01] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {EF243A99-6D8D-47B7-AF56-F5615BF3397A} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [153112 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\MATLAB R2021b Startup Accelerator.job => C:\Program Files\MATLAB\R2021b\bin\win64\MATLABStartupAccelerator.exe C:\Program Files\MATLAB\R2021b#DESKTOP-***GFFN\***.Sta
Task: C:\WINDOWS\Tasks\MATLAB R2022b Startup Accelerator.job => S:\Programme\MATLAB\R2022b\bin\win64\MATLABStartupAccelerator.exeS:\Programme\MATLAB\R2022b#DESKTOP-***GFFN\***.Sta

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9bca827c-244f-4b38-98cd-b5ddd81e8ff6}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{a5c95a1a-f2a2-4aca-89e9-0b441b481868}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{dec42306-addf-4283-be25-2fd81a0d81da}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
DownloadDir: D:\Downloads
Edge Notifications: HKU\S-1-5-21-341515215-1173906820-3305953664-1001 -> hxxps://calendar.google.com
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge Profile: C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default [2023-03-09]
Edge Extension: (Cisco Webex Extension) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\cmihkeafcknlomclapaddfljaeegfbdl [2021-02-26]
Edge Extension: (Checker Plus for Google Calendar™) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fbongfbliechkeaegkjfehhimpenoani [2023-03-05]
Edge Extension: (McAfee® WebAdvisor) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fdhgeoginicibhagdmblfikbgbkahibd [2023-03-05]
Edge Extension: (PAYBACK Internet Assistent) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fmgfmfcpbgahfllkogflflfebdbfogga [2022-07-13]
Edge Extension: (Return YouTube Dislike) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-02-20]
Edge Extension: (In Google Drive speichern) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gmbmikajjgmnabiglmofipeabaddhgne [2023-03-05]
Edge Extension: (Tampermonkey) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\iikmkjmpaadaobahmlepeloendndfphd [2023-02-03]
Edge Extension: (Chrome-Erweiterung für Google Notizen) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2023-03-08]
Edge Extension: (Citavi Picker) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\mielbhbkcliienpdicphhecpodcaeefg [2022-06-24]
Edge Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ndcileolkflehcjpmjnfbnaibdcgglog [2023-03-05]
Edge Extension: (I don't care about cookies) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\oholpbloipjbbhlhohaebmieiiieioal [2023-02-20]
Edge HKLM-x32\...\Edge\Extension: [cmihkeafcknlomclapaddfljaeegfbdl]
Edge HKLM-x32\...\Edge\Extension: [mielbhbkcliienpdicphhecpodcaeefg]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => nicht gefunden
FF Plugin: 3ds.com/ComposerPlayerWebPlugin_x86_64 -> S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Composer\Bin\npcomposerplayerwebplugin.dll [2021-10-29] (DASSAULT SYSTEMES SE -> Dassault Systemes)
FF Plugin: @java.com/DTPlugin,version=11.361.2 -> C:\Program Files\Java\jre1.8.0_361\bin\dtplugin\npDeployJava1.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.361.2 -> C:\Program Files\Java\jre1.8.0_361\bin\plugin2\npjp2.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [Keine Datei]
FF Plugin-x32: 3ds.com/ComposerPlayerWebPlugin -> S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Composer\Bin\x86\npcomposerplayerwebplugin.dll [2021-10-29] (DASSAULT SYSTEMES SE -> Dassault Systemes)
FF Plugin-x32: @java.com/DTPlugin,version=11.361.2 -> C:\Program Files (x86)\Java\jre1.8.0_361\bin\dtplugin\npDeployJava1.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.361.2 -> C:\Program Files (x86)\Java\jre1.8.0_361\bin\plugin2\npjp2.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @ptc.com/IsoView -> C:\Program Files (x86)\Common Files\PTC\npisoview.dll [2016-11-29] (PTC Inc. -> PTC Inc.)
FF Plugin-x32: @ptc.com/ProductViewLite -> C:\Program Files (x86)\Common Files\PTC\np6_pvapplite9.dll [2016-11-29] (PTC Inc. -> PTC)
FF Plugin-x32: @webex.com/npatgpc -> C:\Program Files (x86)\Webex\npatgpc.dll [2021-01-29] (Cisco WebEx LLC -> Cisco WebEx LLC)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2023-03-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [Keine Datei]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default [2023-03-11]
CHR Extension: (Just Black) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2023-03-06]
CHR Extension: (Tampermonkey) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2023-03-06]
CHR Extension: (I don't care about cookies) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\fihnjjcciajhdojfnbdddfaoknhalnja [2023-03-06]
CHR Extension: (Norton Safe Web) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnpbeacklnhmkkilekogeiekaglbmmka [2023-03-08]
CHR Extension: (Return YouTube Dislike) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-03-06]
CHR Extension: (Google Docs Offline) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-03-06]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-03-06]
CHR Extension: (In Google Drive speichern) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmbmikajjgmnabiglmofipeabaddhgne [2023-03-06]
CHR Extension: (Checker Plus for Google Calendar™) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkhggnncdpfibdhinjiegagmopldibha [2023-03-06]
CHR Extension: (Cisco Webex Extension) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlhmfgmfgeifomenelglieieghnjghma [2023-03-06]
CHR Extension: (Chrome-Erweiterung für Google Notizen) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2023-03-09]
CHR Extension: (Shazam: Finde Songtitel in deinem Browser) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmioliijnhnoblpgimnlajmefafdfilb [2023-03-06]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-03-06]
CHR Extension: (Citavi Picker) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohgndokldibnndfnjnagojmheejlengn [2023-03-06]
CHR Extension: (PAYBACK Internet Assistent) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbfjbhoglggakhkngkbfehgghkaadeba [2023-03-06]
CHR Profile: C:\Users\nikla\AppData\Local\Google\Chrome\User Data\System Profile [2023-03-09]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [jlhmfgmfgeifomenelglieieghnjghma]
CHR HKLM-x32\...\Chrome\Extension: [ohgndokldibnndfnjnagojmheejlengn]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1353208 2017-06-15] (Autodesk, Inc -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-02-01] (Adobe Inc. -> Adobe Inc.)
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [394864 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.05\atkexComSvc.exe [456008 2022-10-31] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S3 AsRogAuraService; C:\Program Files (x86)\ASUS\AURA\AsRogAuraService.exe [753624 2016-12-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [153112 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [558104 2022-05-19] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [153112 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S2 AsusROGLSLService; C:\Program Files (x86)\ASUS\AsusROGLSLService\AsusROGLSLService.exe [678256 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUS)
R2 CdRomAccessAgentService; C:\Program Files (x86)\Common Files\cdagtsvc\cdagtsvc_v1.0.0_x86.exe [90112 2023-03-06] (Leawo Software) [Datei ist nicht signiert]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12554240 2023-02-11] (Microsoft Corporation -> Microsoft Corporation)
R3 CLink4Service; C:\Program Files (x86)\CorsairLink4\CorsairLink4.Service.exe [34512 2018-03-30] (Corsair Components, Inc. -> Corsair Components, Inc.)
S3 CoordinatorServiceHost; S:\Programme\SOLIDWORKS Corp\SOLIDWORKS\swScheduler\DTSCoordinatorService.exe [79576 2021-10-30] (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
R2 csc_vpnagent; C:\Program Files (x86)\Cisco\Cisco Secure Client\vpnagent.exe [1215584 2022-12-13] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [818304 2020-09-23] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029472 2022-05-19] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncHelper.exe [3486600 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [520416 2014-01-28] (FUTUREMARK INC -> Futuremark)
R2 FWPnpService; C:\Program Files\Fanatec\Fanatec Wheel\FWPnpService.exe [250864 2019-01-10] (Endor AG -> )
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [389696 2017-07-10] (Canon Inc. -> )
S3 impi_hydra; S:\Programme\SOLIDWORKS Corp\SOLIDWORKS\hydra_service.exe [924472 2021-10-29] (Intel(R) Software Development Products -> Intel Corporation)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3835360 2022-03-10] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
S2 MDESIGN License Manager; C:\Program Files (x86)\FLEXlm\MDESIGN\lmgrd.exe [1396200 2018-06-29] (Flexera Software LLC -> Flexera Software LLC)
R2 MDESIGN License Manager 64; S:\Programme\MDESIGN\lmgrd.exe [1203536 2022-10-20] (Flexera Software LLC -> Flexera)
R2 Mgl3DCtlrRPCService; C:\Program Files\3Dconnexion\3DxWare\3DxWinCore\Mgl3DCtlrRPCService.exe [166968 2020-09-07] (3Dconnexion SAM -> 3Dconnexion)
R2 MSSQL$TEW_SQLEXPRESS; C:\ProgramData\SOLIDWORKS Electrical\MSSQL12.TEW_SQLEXPRESS\MSSQL\Binn\sqlservr.exe [372416 2015-04-20] (Microsoft Corporation -> Microsoft Corporation)
R2 nordvpn-service; C:\Program Files\NordVPN\nordvpn-service.exe [280440 2021-06-06] (nordvpn s.a. -> TEFINCOM S.A.)
R2 NortonSecurity; C:\Program Files\Norton Security\Engine\22.23.1.21\NortonSecurity.exe [344888 2023-02-02] (NortonLifeLock Inc. -> NortonLifelock Inc.)
R2 nsWscSvc; C:\Program Files\Norton Security\Engine\22.23.1.21\nsWscSvc.exe [1059176 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S3 OfficeSvcManagerAddons; C:\WINDOWS\system32\dllhost.exe /Processid:{2CA2E202-932F-4BA2-8771-195BB86398F5} [21312 2020-10-16] (Microsoft Windows -> Microsoft Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.038.0219.0001\OneDriveUpdaterService.exe [3865992 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2491736 2021-02-15] (Overwolf Ltd -> Overwolf LTD)
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [433800 2018-09-17] (Geek Software GmbH -> Geek Software GmbH)
R2 RemoteSolverDispatcher; S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Flow Simulation\binCFW\remotesolverdispatcherservice.exe [252936 2021-10-29] (Mentor Graphics Corporation -> Mentor Graphics Corporation)
R2 ROG Live Service; C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe [1574512 2023-02-13] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [226976 2023-03-06] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SolidWorks Licensing Service; C:\Program Files (x86)\Common Files\SolidWorks Shared\Service\SolidWorksLicensing.exe [79360 2017-11-17] (SolidWorks) [Datei ist nicht signiert]
S4 SQLAgent$TEW_SQLEXPRESS; C:\ProgramData\SOLIDWORKS Electrical\MSSQL12.TEW_SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [613056 2015-04-20] (Microsoft Corporation -> Microsoft Corporation)
R2 SWVisualize2021.Queue.Server; S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Visualize\SWVisualize.Queue.Server.exe [30424 2021-10-30] (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [15212856 2023-01-18] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2301.6-0\NisSrv.exe [3191256 2023-02-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WebexService; C:\Program Files (x86)\Webex\Webex\Applications\WebExService.exe [145096 2021-01-29] (Cisco WebEx LLC -> Cisco WebEx LLC)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2301.6-0\MsMpEng.exe [133576 2023-02-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ZoomCptService; "C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe" -user_path "C:\Users\nikla\AppData\Roaming\Zoom"

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 3dxhid; C:\WINDOWS\System32\drivers\3dxhid.sys [49952 2020-09-02] (3Dconnexion SAM -> 3Dconnexion SAM)
R3 acsock; C:\WINDOWS\system32\DRIVERS\acsock64.sys [304056 2022-12-13] (Microsoft Windows Hardware Compatibility Publisher -> Cisco Systems, Inc.)
R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [54720 2022-10-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepository\u0384804.inf_amd64_41ca4ca6939f5e56\B384763\amdkmdag.sys [94459216 2022-10-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2016-11-18] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\WINDOWS\system32\drivers\AsIO3.sys [49256 2022-08-15] (ASUSTeK COMPUTER INC. -> )
R1 BHDrvx64; C:\Program Files\Norton Security\NortonData\22.23.1.21\Definitions\BASHDefs\20230309.011\BHDrvx64.sys [1696736 2023-03-07] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 ccSet_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\ccSetx64.sys [198280 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [45528 2017-09-14] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [21968 2017-09-14] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 cpuz146; C:\WINDOWS\temp\cpuz146\cpuz146_x64.sys [52824 2023-03-11] (CPUID -> CPUID)
R1 CTIAIO; C:\WINDOWS\system32\drivers\CtiAIo64.sys [32304 2022-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
R1 CTIIO; C:\WINDOWS\system32\drivers\CtiIo64.sys [32296 2022-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
R3 DroidCam; C:\WINDOWS\System32\drivers\droidcam.sys [32240 2020-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Dev47Apps)
R3 DroidCamVideo; C:\WINDOWS\System32\DriverStore\FileRepository\droidcamvideo.inf_amd64_47e18363cbf3dfe0\droidcamvideo.sys [33784 2021-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S3 e2esoft_ivcamaudio_simple; C:\WINDOWS\system32\drivers\iVCamAud.sys [255464 2020-11-04] (Shanghai Yitu Information Technology Co., Ltd. -> e2eSoft)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [527832 2022-09-19] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [159720 2023-03-08] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 FanatecWheelFilterUsb; C:\WINDOWS\System32\drivers\FWFilterUsb.sys [91872 2019-01-10] (Endor AG -> Endor AG)
R3 FWVirtualInputDevice; C:\WINDOWS\System32\drivers\FWVirtualInputDevice.sys [35552 2019-01-10] (Endor AG -> Endor AG)
S3 GLCKIO; C:\Program Files (x86)\ASUS\AURA\690b33e1-0462-4e84-9bea-c7552b45432a.sys [14976 2022-10-31] (ASUSTeK Computer Inc. -> )
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2018-09-15] (Martin Malik - REALiX -> REALiX(tm))
R1 IDSVia64; C:\Program Files\Norton Security\NortonData\22.23.1.21\Definitions\IPSDefs\20230310.061\IDSvia64.sys [1527816 2023-03-07] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [35344 2022-09-21] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 iVCam; C:\WINDOWS\system32\DRIVERS\iVCam.sys [1090536 2020-11-02] (Shanghai Yitu Information Technology Co., Ltd. -> e2eSoft)
R3 KMJHidMini; C:\WINDOWS\System32\drivers\3dxkmj.sys [18944 2020-09-02] (Microsoft Windows Hardware Compatibility Publisher -> 3Dconnextion Inc.)
R3 KMJShim; C:\WINDOWS\System32\drivers\3dxshim.sys [7168 2020-09-02] (Microsoft Windows Hardware Compatibility Publisher -> 3Dconnextion Inc.)
R3 LSaiMini; C:\WINDOWS\System32\drivers\LSaiMini.sys [20720 2018-02-14] (WDKTestCert SYSTEM,131245371151827277 -> Logitech)
R3 LSaiNtBus; C:\WINDOWS\system32\drivers\LSaiBus.sys [60336 2018-02-14] (WDKTestCert SYSTEM,131245371151827277 -> Logitech)
R1 LUMDriver; C:\WINDOWS\system32\drivers\LUMDriver.sys [24848 2008-01-02] (IBM Polska Sp. z o.o. -> IBM)
R1 MSIO; C:\WINDOWS\system32\drivers\MsIo64.sys [17424 2020-01-19] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R2 NDivert; C:\WINDOWS\System32\drivers\NDivert.sys [105184 2021-06-08] (TEFINCOM S.A. -> )
R3 Neo_VPN; C:\WINDOWS\System32\drivers\Neo6_x64_VPN.sys [37824 2019-07-19] (SoftEther Corporation -> SoftEther Corporation)
R1 nordlwf; C:\WINDOWS\system32\DRIVERS\nordlwf.sys [42576 2021-06-13] (nordvpn s.a. -> TEFINCOM S.A.)
S3 nsvst_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\nsvst.sys [57120 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S4 RsFx0310; C:\WINDOWS\System32\DRIVERS\RsFx0310.sys [249024 2015-04-20] (Microsoft Corporation -> Microsoft Corporation)
S3 SaiK0bac; C:\WINDOWS\system32\DRIVERS\SaiK0bac.sys [217408 2018-02-14] (WDKTestCert SYSTEM,131245371151827277 -> Logitech)
S3 SaiU0bac; C:\WINDOWS\system32\DRIVERS\SaiU0bac.sys [24816 2018-02-14] (WDKTestCert SYSTEM,131245371151827277 -> Logitech)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R2 SignalRgbDriver; C:\WINDOWS\System32\Drivers\SignalRgbDriver.sys [25832 2022-03-22] (WHIRLWIND VIRTUAL REALITIES INC. -> )
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
R1 SRTSP; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\SRTSP64.SYS [956048 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SRTSPX; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\SRTSPX64.SYS [52872 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\SYMEFASI64.SYS [2180248 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S0 SymELAM; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\SymELAM.sys [36016 2023-02-02] (Microsoft Windows Early Launch Anti-Malware Publisher -> Broadcom)
R3 SymEvent; C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS [100344 2023-03-08] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 SymEvnt; C:\Program Files\Norton Security\NortonData\22.23.1.21\SymPlatform\SymEvnt.sys [722400 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymIRON; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\Ironx64.SYS [306824 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymNetS; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\symnets.sys [492728 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2018-07-24] (TEFINCOM S.A. -> The OpenVPN Project)
S3 USBTINSP; C:\WINDOWS\System32\drivers\tinspusb.sys [142848 2010-03-29] (Microsoft Windows Hardware Compatibility Publisher -> Texas Instruments)
S3 vpnva; C:\WINDOWS\System32\drivers\vpnva64-6.sys [54176 2022-12-13] (Microsoft Windows Hardware Compatibility Publisher -> Cisco Systems, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49576 2023-02-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [473336 2023-02-15] (Microsoft Windows -> Microsoft Corporation)
S3 wdm_usb; C:\WINDOWS\system32\DRIVERS\usb2ser.sys [151184 2016-07-15] (NGO -> MBB)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99576 2023-02-15] (Microsoft Windows -> Microsoft Corporation)
R2 WinRing0x64; C:\WINDOWS\System32\Drivers\WinRing0x64.sys [14544 2022-03-22] (Noriyuki MIYAZAKI -> OpenLibSys.org)
S3 wpCtrlDrv_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\wpCtrlDrv.sys [1016792 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S3 CM_VENDER_CMD; \??\C:\Program Files\Common Files\Logitech\G430Install\CMVC64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-03-11 11:19 - 2023-03-11 11:22 - 000000000 ____D C:\FRST
2023-03-10 22:18 - 2023-03-10 22:18 - 000007628 _____ C:\Users\nikla\AppData\Local\Resmon.ResmonCfg
2023-03-10 22:01 - 2023-03-10 22:01 - 000000000 ____D C:\WINDOWS\system32\Tasks\Remediation
2023-03-10 21:28 - 2023-03-10 21:28 - 000003884 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2023-03-10 21:28 - 2023-03-10 21:28 - 000003442 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2023-03-10 16:04 - 2023-03-10 16:04 - 000001378 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2023-03-10 16:04 - 2023-03-10 16:04 - 000000000 ____D C:\Users\nikla\AppData\Local\ESET
2023-03-10 13:33 - 2023-03-10 13:33 - 000000746 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SALOME-9.10.0.lnk
2023-03-10 13:33 - 2023-03-10 13:33 - 000000178 _____ C:\Users\nikla\AppData\Roaming\.omniORB_DESKTOP-***GFFN_12332.cfg
2023-03-10 13:01 - 2023-03-10 13:01 - 000000000 ____D C:\Users\nikla\AppData\Local\MathWorks
2023-03-09 12:29 - 2023-03-09 12:29 - 000000000 ____D C:\Users\nikla\AppData\Local\Norton
2023-03-08 16:31 - 2023-03-08 16:31 - 000000000 ____D C:\Users\nikla\AppData\Local\NPE
2023-03-08 15:41 - 2023-03-08 15:41 - 000001083 _____ C:\Users\Public\Desktop\calibre - E-book management.lnk
2023-03-08 15:41 - 2023-03-08 15:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Git
2023-03-08 15:40 - 2023-03-08 15:40 - 000000946 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.10.34.lnk
2023-03-08 15:36 - 2023-03-08 15:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zoom
2023-03-08 15:36 - 2023-03-08 15:36 - 000000000 ____D C:\Program Files (x86)\Zoom
2023-03-08 15:35 - 2023-03-08 15:35 - 000001076 _____ C:\Users\Public\Desktop\Audacity.lnk
2023-03-08 15:35 - 2023-03-08 15:35 - 000000680 _____ C:\Users\Public\Desktop\PDFCreator.lnk
2023-03-08 15:35 - 2023-03-08 15:35 - 000000000 ____D C:\Users\nikla\AppData\Local\pdfforge
2023-03-08 15:35 - 2023-03-08 15:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
2023-03-08 15:35 - 2023-03-08 15:35 - 000000000 ____D C:\Program Files\PDFCreator
2023-03-08 13:18 - 2023-03-08 13:18 - 000000000 ____D C:\Program Files\Common Files\AV
2023-03-08 12:30 - 2023-03-10 19:18 - 000000000 ____D C:\WINDOWS\system32\Tasks\Norton AntiVirus Plus
2023-03-08 12:28 - 2023-03-08 12:28 - 000003376 _____ C:\WINDOWS\system32\Tasks\Norton WSC Integration
2023-03-08 12:28 - 2023-03-08 12:28 - 000002297 _____ C:\Users\Public\Desktop\Norton Security.lnk
2023-03-08 12:28 - 2023-03-08 12:28 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2023-03-08 12:28 - 2023-03-08 12:28 - 000000000 ____D C:\WINDOWS\system32\Drivers\NGCx64
2023-03-08 12:28 - 2023-03-08 12:28 - 000000000 ____D C:\Program Files\Norton Security
2023-03-08 12:28 - 2023-03-08 12:28 - 000000000 ____D C:\Program Files\Common Files\Symantec Shared
2023-03-08 12:26 - 2023-03-08 12:26 - 000000000 ____D C:\ProgramData\NortonInstaller
2023-03-08 12:26 - 2023-03-08 12:26 - 000000000 ____D C:\Program Files (x86)\NortonInstaller
2023-03-08 12:23 - 2023-03-09 12:29 - 000000000 ____D C:\ProgramData\Norton
2023-03-08 12:23 - 2023-03-08 12:23 - 000000000 ____D C:\Users\Public\Downloads\Norton
2023-03-08 01:19 - 2023-03-08 01:23 - 000000000 ____D C:\Users\nikla\AppData\LocalLow\IGDump
2023-03-08 01:18 - 2023-03-08 01:18 - 000000000 ____D C:\Users\nikla\AppData\Local\mbam
2023-03-07 22:49 - 2023-03-07 22:49 - 000002399 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Signal.lnk
2023-03-07 22:49 - 2023-03-07 22:49 - 000000000 ____D C:\Users\nikla\AppData\Local\signal-desktop-updater
2023-03-07 11:24 - 2023-03-07 11:24 - 000000000 ____D C:\Users\nikla\AppData\Local\Siemens
2023-03-07 10:54 - 2023-03-07 10:54 - 000000000 ____D C:\Users\nikla\.thumbnails
2023-03-06 22:56 - 2023-03-06 22:56 - 000000000 ___HD C:\$WinREAgent
2023-03-06 22:44 - 2023-03-07 21:01 - 000000000 ____D C:\Users\nikla\AppData\Local\Adobe
2023-03-06 22:27 - 2023-03-07 10:57 - 000000000 ____D C:\Users\nikla\AppData\Local\cache
2023-03-06 22:22 - 2023-03-06 22:22 - 000000000 ____D C:\Users\nikla\AppData\Local\VirtualStore
2023-03-06 22:22 - 2023-03-06 22:22 - 000000000 ____D C:\Users\nikla\AppData\Local\Sentry
2023-03-06 22:22 - 2023-03-06 22:22 - 000000000 ____D C:\Users\nikla\AppData\Local\PeerDistRepub
2023-03-06 22:22 - 2023-03-06 22:22 - 000000000 ____D C:\Users\nikla\AppData\Local\ATI
2023-03-06 21:29 - 2023-03-06 21:29 - 000684984 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\freebl3.dll
2023-03-06 21:29 - 2023-03-06 21:29 - 000627128 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\mozglue.dll
2023-03-06 21:29 - 2023-03-06 21:29 - 000254392 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\softokn3.dll
2023-03-06 21:19 - 2023-03-06 21:19 - 000000000 ____D C:\Users\nikla\AppData\Local\Leawo Blu-ray Ripper
2023-03-06 21:06 - 2023-03-06 21:11 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VidCoder
2023-03-06 21:06 - 2023-03-06 21:11 - 000000000 ____D C:\Users\nikla\AppData\Local\VidCoder.Stable
2023-03-06 21:06 - 2023-03-06 21:10 - 000000000 ____D C:\Users\nikla\AppData\Roaming\VidCoder
2023-03-06 21:06 - 2023-03-06 21:06 - 000000000 ____D C:\Users\nikla\AppData\Local\ToastNotificationManagerCompat
2023-03-06 21:06 - 2023-03-06 21:06 - 000000000 ____D C:\Users\nikla\AppData\Local\IsolatedStorage
2023-03-06 21:06 - 2023-03-06 21:06 - 000000000 ____D C:\Program Files\dotnet
2023-03-06 21:05 - 2023-03-06 21:06 - 000000000 ____D C:\Users\nikla\AppData\Local\SquirrelClowdTemp
2023-03-06 21:03 - 2023-03-06 21:03 - 000000000 ___HD C:\ProgramData\vid
2023-03-06 21:03 - 2023-03-06 21:03 - 000000000 ___HD C:\ProgramData\tks
2023-03-06 21:01 - 2023-03-06 21:01 - 000000000 ____D C:\Users\nikla\AppData\Local\Blu-ray Master
2023-03-06 20:52 - 2023-03-06 20:52 - 000000000 ____D C:\Users\nikla\AppData\Local\Swiss Academic Software
2023-03-06 18:36 - 2023-03-06 18:36 - 000000000 ____D C:\Users\nikla\AppData\Local\Edraw
2023-03-06 18:36 - 2023-03-06 18:36 - 000000000 ____D C:\Users\nikla\AppData\Local\CEF
2023-03-06 18:32 - 2023-03-06 18:32 - 000000000 ____D C:\Users\nikla\AppData\Local\MicrosoftEdge
2023-03-05 14:23 - 2023-03-09 15:44 - 000000000 ____D C:\Users\nikla\AppData\Roaming\gtk-2.0
2023-03-05 14:18 - 2023-03-05 14:18 - 000001659 _____ C:\Users\Public\Desktop\Z88Aurora V5.lnk
2023-03-05 14:18 - 2023-03-05 14:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Z88Aurora V5
2023-03-05 14:16 - 2023-03-05 14:16 - 000001651 _____ C:\Users\Public\Desktop\Z88ArionV3.lnk
2023-03-05 14:16 - 2023-03-05 14:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Z88ArionV3
2023-03-05 13:53 - 2023-03-05 13:53 - 000000000 ____D C:\Users\nikla\flasheur
2023-03-05 13:34 - 2023-03-05 13:34 - 000000233 _____ C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2813.cfg
2023-03-05 13:28 - 2023-03-05 13:28 - 000000233 _____ C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2812.cfg
2023-03-04 19:48 - 2023-03-04 19:48 - 000000000 ____D C:\Users\nikla\.config
2023-03-04 19:45 - 2023-03-04 19:45 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Code_Aster v2021
2023-03-04 19:39 - 2023-03-10 19:27 - 000000233 _____ C:\Users\nikla\AppData\Roaming\.omniORB_***_last.cfg
2023-03-04 19:39 - 2023-03-05 14:09 - 000000104 _____ C:\Users\nikla\AppData\Roaming\.salome_PortManager.cfg
2023-03-04 19:39 - 2023-03-04 19:39 - 000000233 _____ C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2810.cfg
2023-02-28 12:11 - 2023-03-11 00:35 - 000000000 ____D C:\Users\nikla\AppData\Roaming\GoContactSyncMOD
2023-02-28 12:11 - 2023-02-28 12:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GO Contact Sync Mod
2023-02-28 12:11 - 2023-02-28 12:11 - 000000000 ____D C:\Program Files (x86)\GO Contact Sync Mod
2023-02-25 13:26 - 2023-02-25 13:26 - 000050715 _____ C:\Users\nikla\AppData\Roaming\Durch Trennzeichen getrennte Werte.ADR
2023-02-22 12:29 - 2023-02-22 12:29 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LinuxLive USB Creator
2023-02-22 12:29 - 2023-02-22 12:29 - 000000000 ____D C:\Program Files (x86)\LinuxLive USB Creator
2023-02-21 15:14 - 2023-02-21 15:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco
2023-02-21 15:14 - 2023-02-21 15:14 - 000000000 ____D C:\Program Files (x86)\Cisco
2023-02-16 19:08 - 2023-02-16 19:24 - 000002364 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2023-02-16 17:24 - 2023-03-09 17:04 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2023-02-16 17:22 - 2023-03-09 10:44 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2023-02-16 17:22 - 2023-03-09 10:44 - 000002148 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-02-16 17:22 - 2023-02-16 17:22 - 000000000 ___RD C:\Users\Default\OneDrive
2023-02-16 17:22 - 2023-02-16 17:22 - 000000000 ____D C:\Program Files (x86)\Teams Installer
2023-02-16 17:21 - 2023-02-16 17:21 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2023-02-16 17:19 - 2023-02-16 19:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2023-02-16 17:19 - 2023-02-16 17:19 - 000002541 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002537 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002516 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002494 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002491 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002458 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002455 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002427 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2023-02-16 17:12 - 2023-02-16 17:12 - 000000000 ____D C:\Program Files\Microsoft Office 15
2023-02-15 20:57 - 2023-02-15 20:57 - 000001104 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AusweisApp2.lnk
2023-02-15 20:57 - 2023-02-15 20:57 - 000001092 _____ C:\Users\Public\Desktop\AusweisApp2.lnk
2023-02-15 20:57 - 2023-02-15 20:57 - 000000000 ____D C:\Users\nikla\AppData\Local\Governikus GmbH & Co. KG
2023-02-15 20:57 - 2023-02-15 20:57 - 000000000 ____D C:\Program Files\AusweisApp2
2023-02-12 16:50 - 2023-02-12 16:50 - 000000000 ____D C:\ProgramData\mwboost_interprocess
2023-02-12 16:44 - 2023-02-12 16:44 - 000003856 _____ C:\WINDOWS\system32\Tasks\MATLAB R2022b Startup Accelerator
2023-02-12 16:44 - 2023-02-12 16:44 - 000001029 _____ C:\Users\Public\Desktop\MATLAB R2022b.lnk
2023-02-12 16:44 - 2023-02-12 16:44 - 000000586 _____ C:\WINDOWS\Tasks\MATLAB R2022b Startup Accelerator.job
2023-02-12 16:44 - 2023-02-12 16:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MATLAB R2022b
2023-02-10 19:07 - 2023-02-10 19:07 - 000000787 _____ C:\Users\Public\Desktop\Inkscape.lnk
2023-02-10 19:07 - 2023-02-10 19:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inkscape

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-03-11 11:19 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-03-11 11:09 - 2020-09-15 11:36 - 000004170 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{9F977908-B9F0-4B85-955B-C6FD9A658823}
2023-03-11 11:08 - 2017-11-17 16:06 - 000000000 ____D C:\Program Files (x86)\Google
2023-03-11 11:06 - 2017-11-17 15:43 - 000000000 ___RD C:\Users\nikla\OneDrive
2023-03-11 11:05 - 2023-01-25 06:54 - 000003152 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2023-03-11 11:05 - 2023-01-25 06:54 - 000003138 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2023-03-11 11:05 - 2017-11-17 19:29 - 000000000 ____D C:\Users\nikla\AppData\Roaming\WTablet
2023-03-10 20:15 - 2020-09-15 11:30 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-03-10 19:17 - 2018-07-19 15:58 - 000000000 ____D C:\Program Files (x86)\CorsairLink4
2023-03-10 17:35 - 2022-10-31 11:46 - 000000000 ____D C:\Program Files\ASUS
2023-03-10 13:01 - 2021-10-22 18:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MATLAB R2021b
2023-03-09 17:11 - 2020-09-15 11:32 - 001722792 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-03-09 17:11 - 2019-12-07 15:51 - 000743714 _____ C:\WINDOWS\system32\perfh007.dat
2023-03-09 17:11 - 2019-12-07 15:51 - 000150136 _____ C:\WINDOWS\system32\perfc007.dat
2023-03-09 17:11 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2023-03-09 17:04 - 2020-09-15 11:36 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-03-09 17:04 - 2020-09-15 11:30 - 000008192 ___SH C:\DumpStack.log.tmp
2023-03-09 17:04 - 2017-12-09 15:14 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2023-03-09 17:03 - 2019-12-07 10:03 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2023-03-09 17:03 - 2017-11-17 15:37 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2023-03-09 16:57 - 2017-11-17 16:02 - 000000000 ____D C:\Program Files (x86)\ASUS
2023-03-09 15:10 - 2018-06-02 20:59 - 000000000 ____D C:\Users\nikla\AppData\Local\D3DSCache
2023-03-09 13:41 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-03-08 22:57 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-03-08 16:07 - 2020-05-07 20:07 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Zoom
2023-03-08 15:53 - 2019-12-07 10:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2023-03-08 15:43 - 2022-10-13 15:40 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk
2023-03-08 15:43 - 2022-10-13 15:40 - 000002124 _____ C:\Users\Public\Desktop\Acrobat Reader.lnk
2023-03-08 15:43 - 2020-09-15 11:36 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-03-08 15:42 - 2019-02-23 12:45 - 000002293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-03-08 15:41 - 2020-07-31 14:12 - 000000000 ____D C:\Program Files\Git
2023-03-08 15:41 - 2018-06-26 17:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management
2023-03-08 15:41 - 2018-06-26 17:55 - 000000000 ____D C:\Program Files (x86)\Calibre2
2023-03-08 15:37 - 2018-09-09 09:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2023-03-08 15:37 - 2018-09-09 09:30 - 000000000 ____D C:\Program Files\7-Zip
2023-03-08 15:37 - 2018-07-19 17:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2023-03-08 15:37 - 2018-07-19 17:06 - 000000000 ____D C:\Program Files\Java
2023-03-08 15:37 - 2017-11-21 23:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2023-03-08 15:36 - 2017-11-21 23:22 - 000000000 ____D C:\Program Files (x86)\Java
2023-03-08 15:35 - 2018-09-15 16:41 - 000001088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2023-03-08 15:35 - 2018-09-15 16:41 - 000000000 ____D C:\Program Files (x86)\Audacity
2023-03-08 15:35 - 2018-01-26 15:16 - 000181248 _____ (pdfforge GmbH) C:\WINDOWS\system32\pdfcmon.dll
2023-03-08 12:37 - 2020-05-10 18:14 - 000000000 ____D C:\Users\nikla\AppData\Local\WebEx
2023-03-08 12:28 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-03-08 12:17 - 2017-11-17 16:06 - 000000000 ____D C:\Users\nikla\AppData\Local\Google
2023-03-08 01:45 - 2021-09-30 09:58 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Signal
2023-03-07 10:54 - 2020-09-15 00:00 - 000000000 ____D C:\Users\nikla
2023-03-07 00:39 - 2019-12-07 15:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-03-06 23:05 - 2018-02-27 16:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Leawo
2023-03-06 23:01 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-03-06 22:21 - 2017-11-17 15:42 - 000000000 ____D C:\Users\nikla\AppData\Local\ConnectedDevicesPlatform
2023-03-06 21:50 - 2017-11-18 12:16 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-03-06 21:19 - 2018-02-13 14:43 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Leawo
2023-03-06 21:19 - 2018-02-13 14:43 - 000000000 ____D C:\ProgramData\Leawo
2023-03-06 21:06 - 2017-11-17 16:39 - 000000000 ____D C:\ProgramData\Package Cache
2023-03-06 21:03 - 2018-02-13 15:10 - 000000000 ____D C:\Users\nikla\AppData\Roaming\vlc
2023-03-06 18:24 - 2020-03-20 21:47 - 000000000 ____D C:\Users\nikla\AppData\Local\Overwolf
2023-03-06 18:06 - 2017-11-17 15:42 - 000000000 ____D C:\Users\nikla\AppData\Local\Packages
2023-03-06 18:00 - 2017-11-17 18:40 - 000000000 ____D C:\Users\nikla\AppData\Local\3Dconnexion
2023-03-06 16:53 - 2019-01-27 13:33 - 000000000 ____D C:\Users\nikla\AppData\Roaming\obs-studio
2023-03-06 16:49 - 2019-12-07 15:52 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2023-03-05 22:23 - 2022-06-19 19:04 - 000000000 ____D C:\Users\nikla\.mediathek3
2023-03-05 22:00 - 2022-01-28 13:32 - 000000000 ____D C:\Users\nikla\AppData\Local\JM01
2023-03-04 19:59 - 2023-01-17 15:58 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-03-04 19:59 - 2020-09-07 09:44 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-03-04 19:48 - 2017-11-26 10:36 - 000000000 ____D C:\Users\nikla\AppData\Local\CrashDumps
2023-03-04 11:11 - 2022-01-18 21:34 - 000000000 ____D C:\ProgramData\Swiss Academic Software
2023-03-04 11:11 - 2022-01-18 21:32 - 000002108 _____ C:\Users\Public\Desktop\Citavi 6.lnk
2023-03-04 11:11 - 2022-01-18 21:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Citavi 6
2023-03-04 11:10 - 2022-01-18 21:32 - 000000000 ____D C:\Users\nikla\AppData\Local\Downloaded Installations
2023-03-02 16:47 - 2022-10-31 11:41 - 000000000 ____D C:\ProgramData\ASUS
2023-03-02 10:33 - 2021-12-11 11:41 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-341515215-1173906820-3305953664-1001
2023-03-01 07:48 - 2021-12-10 19:36 - 000000675 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Studienarbeit Lenker.lnk
2023-02-28 23:09 - 2017-11-17 16:39 - 000000000 ____D C:\ProgramData\CLink4
2023-02-28 22:52 - 2020-09-15 11:36 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-02-28 22:52 - 2020-09-15 11:36 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-02-28 12:10 - 2022-06-21 09:11 - 000000000 ____D C:\Program Files (x86)\GContactSync
2023-02-28 12:07 - 2017-11-17 15:43 - 000000000 ____D C:\Users\nikla\AppData\Local\Comms
2023-02-24 19:31 - 2022-04-05 11:52 - 000000000 ____D C:\Users\nikla\AppData\Roaming\inkscape
2023-02-24 19:30 - 2022-04-05 11:52 - 000000000 ____D C:\Users\nikla\.dbus-keyrings
2023-02-22 13:32 - 2017-11-18 13:17 - 000000000 ____D C:\ProgramData\CanonIJPLM
2023-02-21 15:14 - 2017-11-17 17:58 - 000000000 ____D C:\Users\nikla\AppData\Local\Cisco
2023-02-18 10:30 - 2017-11-17 22:16 - 000000000 ____D C:\Program Files\Microsoft Office
2023-02-16 19:08 - 2018-09-06 18:28 - 000000000 ____D C:\Users\nikla\AppData\Local\SquirrelTemp
2023-02-16 19:08 - 2017-11-17 15:42 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-02-16 19:06 - 2020-09-15 11:30 - 001898568 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-02-16 19:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-02-16 19:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-02-16 19:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2023-02-16 19:04 - 2020-09-15 11:32 - 003015680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-02-16 18:58 - 2017-11-18 12:16 - 149955784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-02-16 17:19 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-02-16 17:10 - 2018-01-13 12:15 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2023-02-15 14:20 - 2018-03-02 21:54 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-02-15 11:59 - 2017-12-09 15:15 - 000000000 ____D C:\Users\nikla\AppData\Local\TeamViewer
2023-02-13 19:09 - 2017-11-17 16:16 - 000000000 ____D C:\Users\nikla\AppData\Local\PlaceholderTileLogoFolder
2023-02-12 16:54 - 2018-11-19 19:15 - 000000000 ____D C:\ProgramData\MDESIGN
2023-02-12 16:44 - 2021-10-22 18:34 - 000000000 ____D C:\ProgramData\MathWorks

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2023-03-10 13:33 - 2023-03-10 13:33 - 000000178 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_DESKTOP-***GFFN_12332.cfg
2023-03-04 19:39 - 2023-03-04 19:39 - 000000233 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2810.cfg
2023-03-05 13:28 - 2023-03-05 13:28 - 000000233 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2812.cfg
2023-03-05 13:34 - 2023-03-05 13:34 - 000000233 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2813.cfg
2023-03-04 19:39 - 2023-03-10 19:27 - 000000233 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_***_last.cfg
2023-03-04 19:39 - 2023-03-05 14:09 - 000000104 _____ () C:\Users\nikla\AppData\Roaming\.salome_PortManager.cfg
2023-02-25 13:26 - 2023-02-25 13:26 - 000050715 _____ () C:\Users\nikla\AppData\Roaming\Durch Trennzeichen getrennte Werte.ADR
2022-03-27 16:59 - 2022-03-27 16:59 - 000012227 _____ () C:\Users\nikla\AppData\Roaming\Durch Trennzeichen getrennte Werte.CAL
2021-12-02 19:53 - 2022-12-16 18:36 - 000000016 _____ () C:\Users\nikla\AppData\Roaming\obs-virtualcam.txt
2023-03-10 22:18 - 2023-03-10 22:18 - 000007628 _____ () C:\Users\nikla\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 11.03.2023, 12:27   #2
nhb
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



additional:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 05-03-2023
durchgeführt von *** (11-03-2023 11:23:26)
Gestartet von D:\Downloads
Microsoft Windows 10 Pro Version 22H2 19045.2673 (X64) (2020-09-15 10:36:46)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-341515215-1173906820-3305953664-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-341515215-1173906820-3305953664-503 - Limited - Disabled)
Gast (S-1-5-21-341515215-1173906820-3305953664-501 - Limited - Disabled)
*** (S-1-5-21-341515215-1173906820-3305953664-1001 - Administrator - Enabled) => C:\Users\nikla
WDAGUtilityAccount (S-1-5-21-341515215-1173906820-3305953664-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton AntiVirus (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0}
AS: Sophos Home (Enabled - Up to date) {44CC060E-FAA8-498C-EC02-591EA8C240B2}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Norton AntiVirus (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3Dconnexion 3DxSoftware (HKLM\...\{33ED10BD-9487-42AD-B7BD-FF59720BFE8F}) (Version: 10.7.0.3248 - 3Dconnexion) Hidden
3Dconnexion 3DxWare 10 (HKLM-x32\...\{744090d6-c3c2-4e89-be00-cf032cd91b5b}) (Version: 10.7.0.3248 - 3Dconnexion)
3Dconnexion 3DxWinCore (HKLM\...\{B3DD0E90-39FD-469E-A89B-C86E54B210BA}) (Version: 17.7.0.17687 - 3Dconnexion) Hidden
3Dconnexion Add-In for AutoCAD (HKLM\...\{21104677-38A6-4A6E-989C-DB4DA9D3D708}) (Version: 5.7.0.17123 - 3Dconnexion) Hidden
3Dconnexion Add-In for Autodesk Inventor (HKLM\...\{B77BF74F-D283-4B17-A348-1F2328727862}) (Version: 2.3.1.17247 - 3Dconnexion) Hidden
3Dconnexion Add-In for Microsoft Office (HKLM\...\{B7BCB90E-000F-481D-9316-5BC1DF4A2D49}) (Version: 1.0.2.16923 - 3Dconnexion) Hidden
3Dconnexion Add-In for Solid Edge (HKLM\...\{5A69C62A-B2C9-4FDF-87DA-3C4F3B58EFF4}) (Version: 3.6.3 - 3Dconnexion) Hidden
3Dconnexion Add-In for SOLIDWORKS (HKLM\...\{EC33F73B-2982-4C1F-8D7E-A3B18E91352E}) (Version: 3.5.7.17581 - 3Dconnexion) Hidden
3Dconnexion Assembly Demo (HKLM-x32\...\{6AC5E623-5E87-426A-8E6A-353D5DB1D250}) (Version: 0.9.8.0 - 3Dconnexion) Hidden
3Dconnexion Collage (HKLM-x32\...\{F2B60FA6-7872-4FF9-A8C9-97C79B8ED7A0}) (Version: 1.3.2.745 - 3Dconnexion) Hidden
3Dconnexion Extension for SketchUp (HKLM\...\{1F597AA0-762A-4FB4-9DD2-E869FD00B4D6}) (Version: 5.1.1.17222 - 3Dconnexion) Hidden
3Dconnexion LCD Applets for SpacePilot Pro (HKLM\...\{E937DA80-FBD4-4AF9-8080-86CFDCAC9C68}) (Version: 1.5.1 - 3Dconnexion) Hidden
3Dconnexion Navigation Library Server (HKLM-x32\...\{BB9B3F9C-6028-4EBB-88DD-5881D94D7355}) (Version: 1.4.0.17559 - 3Dconnexion) Hidden
3Dconnexion Plug-In for 3ds Max 2014 - 2021 (HKLM\...\{4227B60E-7524-48A0-B445-0E68F86CB766}) (Version: 7.0.5.17655 - 3Dconnexion) Hidden
3Dconnexion Plug-in for Acrobat 3D (HKLM-x32\...\{92EBA652-2941-4D20-8CD8-EC6A0019F7FD}) (Version: 1.4.2 - 3Dconnexion) Hidden
3Dconnexion Plug-In for Creo 2.0 - Creo 7.0 (HKLM\...\{19FBDDC6-A98C-4E6D-9FD6-375192944C03}) (Version: 2.4.3 - 3Dconnexion) Hidden
3Dconnexion Plug-In for Maya 2014 - 2020 (HKLM\...\{84C489F0-C143-4BFD-9D6B-C8FF29F09F9E}) (Version: 6.0.5.17211 - 3Dconnexion) Hidden
3Dconnexion Plug-In for NX 8.0 - 1926 Series (HKLM\...\{E8CF56C0-5E8C-4177-AC7D-07F388133810}) (Version: 3.4.17.17618 - 3Dconnexion) Hidden
3Dconnexion Plug-In for Photoshop (HKLM\...\{2FC9AC41-9A65-44F7-8EA2-BD3A818AFF46}) (Version: 2.9.4.17509 - 3Dconnexion) Hidden
3Dconnexion Trainer (HKLM-x32\...\{5158E770-0862-478B-ADC3-E22B33061A86}) (Version: 3.2.7.17569 - 3Dconnexion) Hidden
3Dconnexion Viewer (HKLM\...\{538BA876-44A3-48B3-BE6C-B2439B824ECC}) (Version: 1.0.0.40 - 3Dconnexion) Hidden
3DEXPERIENCE Marketplace for SOLIDWORKS (HKLM\...\{0060450C-5B44-424B-BD42-559F2A5D820A}) (Version: 6.30.125 - Dassault Systemes SolidWorks Corp)
7-Zip 22.01 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2201-000001000000}) (Version: 22.01.00.0 - Igor Pavlov)
Adobe Acrobat Reader - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 23.001.20064 - Adobe Systems Incorporated)
Adobe Connect (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Adobe Connect App) (Version: 2020.1.5.32 - Adobe Systems Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601042}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Akamai NetSession Interface (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Amazon Kindle (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Amazon Kindle) (Version: 1.26.0.55076 - Amazon)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.Q3 - Advanced Micro Devices, Inc.)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.3.3 - ASUS)
ASUS AIOFan HAL (HKLM\...\{EAE80DED-1A39-41C5-9F60-87CC947F6454}) (Version: 1.1.40.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AIOFan HAL (HKLM-x32\...\{10f6ee35-55c3-46eb-91a6-816ce9af34c7}) (Version: 1.1.40.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Display Component (HKLM\...\{AFD1CF98-FE97-434C-A095-9F27C5BEA53C}) (Version: 1.1.29.0 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA Display Component (HKLM-x32\...\{c5669622-d369-4e19-ae7b-d6b33d469f2d}) (Version: 1.1.29.0 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.20 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{49c4358d-054e-4cf1-9ec1-dca3487f304a}) (Version: 1.1.0.20 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Headset Component (HKLM\...\{A3C4120D-8096-4307-91A2-FFE37EBD5A3D}) (Version: 1.3.21.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Headset Component (HKLM-x32\...\{d9f0b2e5-d90e-4a4e-b48b-71ec72276b78}) (Version: 1.3.21.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM\...\{4EBEAC95-76BC-46A8-8644-6E2F1C87CF70}) (Version: 1.2.8.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM-x32\...\{c289ca16-807e-4373-92c3-29ef5dc2119a}) (Version: 1.2.8.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Odd Component (HKLM\...\{B5E322FB-C191-463E-BDDD-4F22290EDFDB}) (Version: 1.0.9.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Odd Component (HKLM-x32\...\{1eb761c4-2177-4d27-9299-5befbbd97df1}) (Version: 1.0.9.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.11 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.4.6 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA VGA Component (HKLM-x32\...\{412001c7-7535-4454-9531-ea12ec686ba9}) (Version: 0.0.4.6 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{339A6383-7862-46DA-8A9D-E84180EF9424}) (Version: 3.1.1.0 - ASUSTeK Computer Inc.)
ASUS Keyboard HAL (HKLM\...\{0FA0CDEE-5DC8-421E-A97D-C74FA6E66FC3}) (Version: 1.1.45.0 - ASUSTek COMPUTER INC.) Hidden
ASUS Keyboard HAL (HKLM-x32\...\{06ae42a2-6f44-4afa-89a1-4dcc67486773}) (Version: 1.1.45.0 - ASUSTek COMPUTER INC.) Hidden
ASUS MB Peripheral Products (HKLM\...\{BFED9861-7D96-4528-89F1-B090ABBF11A7}) (Version: 1.0.35 - ASUSTeK Computer Inc.) Hidden
ASUS MB Peripheral Products (HKLM-x32\...\{193a2068-8738-4276-ab1b-9133f9403487}) (Version: 1.0.35 - ASUSTeK Computer Inc.) Hidden
ASUS Mouse HAL (HKLM\...\{B8F984F2-7887-4DD2-8D96-F9A4BC5A4AC5}) (Version: 1.1.0.42 - ASUSTek COMPUTER INC.) Hidden
ASUS Mouse HAL (HKLM-x32\...\{9b707cef-7f70-4fe9-bd9c-363110a6f538}) (Version: 1.1.0.42 - ASUSTek COMPUTER INC.) Hidden
ASUS MousePad HAL (HKLM\...\{723B40A4-5BF2-4DC6-834A-2ADF75F3CF7E}) (Version: 1.0.2.5 - ASUSTek COMPUTER INC.) Hidden
ASUS MousePad HAL (HKLM-x32\...\{938b2a3e-f708-467b-bce7-8e6075bbf66d}) (Version: 1.0.2.5 - ASUSTek COMPUTER INC.) Hidden
Asus ProductDaemonSetup (HKLM\...\{36606417-B1C4-42C2-B5C1-67972DA63DAB}) (Version: 3.6.2001 - ASUSTeK COMPUTER INC) Hidden
Asus Sonic Radar 3 (HKLM-x32\...\{03578a87-5019-45bd-995a-0f27d579a180}) (Version: 3.6.20.45572 - ASUSTeK COMPUTER INC)
Asus Sonic Studio 3 (HKLM-x32\...\{31ef8b8e-8686-4b42-a8f9-71206319efdf}) (Version: 3.6.20.45572 - ASUSTeK COMPUTER INC)
Asus SonicRadar3Setup (HKLM\...\{E71A86BF-6EA5-42D2-A735-F41C603FB180}) (Version: 3.6.20.45572 - ASUSTeK COMPUTER INC) Hidden
Asus SonicStudio3Setup (HKLM\...\{D027E5BB-DDAE-4CD9-A030-B3C0EF5FB602}) (Version: 3.6.20.45572 - ASUSTeK COMPUTER INC) Hidden
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.93 - ASUSTeK Computer Inc.) Hidden
Audacity 3.2.5 (HKLM-x32\...\Audacity_is1) (Version: 3.2.5 - Audacity Team)
AURA (HKLM-x32\...\{5899CD4F-8764-4303-A0D9-C60A62CFC24F}) (Version: 1.04.17 - ASUSTeK Computer Inc.)
AURA DRAM Component (HKLM\...\{9AFE5429-866B-457D-A864-80BCF7672EE8}) (Version: 1.1.07 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{5b6f6255-822a-4273-b533-c6273ca7e45e}) (Version: 1.1.07 - ASUS) Hidden
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.05.40 - ASUSTeK Computer Inc.) Hidden
AURA Service (HKLM-x32\...\{a1318319-c95b-48da-beb8-63ed6e4d809a}) (Version: 3.05.40 - ASUSTeK Computer Inc.)
AusweisApp2 (HKLM\...\{C76897D9-D067-40B9-AFB7-EEE93286958C}) (Version: 1.26.2 - Governikus GmbH & Co. KG)
Autodesk Design Review 2013 (HKLM-x32\...\Autodesk Design Review 2013) (Version: 13.0.0.82 - Autodesk, Inc.)
Autodesk Desktop-App (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.6.378 - Autodesk)
Autodesk DWG TrueView 2017 - English (HKLM\...\DWG TrueView 2017 - English) (Version: 21.0.52.0 - Autodesk)
Autodesk Fusion 360 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.12392 - Autodesk, Inc.)
Autodesk Inventor Content Center Libraries 2017 (Desktop Content) (HKLM\...\{B46DECD1-2164-4EF1-0000-22D71E81877C}) (Version: 21.0.14200.0000 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2017 (HKLM\...\{0BB716E0-1700-0210-0000-097DC2F354DF}) (Version: 17.0.411.0 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2017 (HKLM\...\Autodesk Revit Interoperability for Inventor 2017) (Version: 17.0.411.0 - Autodesk)
Autodesk Vault Basic 2017 (Client) (HKLM\...\{CF526A26-2264-0000-0000-02E95019B628}) (Version: 22.0.48.0 - Autodesk) Hidden
Autodesk Vault Basic 2017 (Client) (HKLM\...\Autodesk Vault Basic 2017 (Client)) (Version: 22.0.48.0 - Autodesk)
Autodesk Vault Basic 2017 (Client) German Language Pack (HKLM\...\{266597A9-2264-0000-1031-DCBF2B69166B}) (Version: 22.0.48.0 - Autodesk) Hidden
balenaEtcher 1.7.9 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.7.9 - Balena Inc.)
Blackmagic RAW Common Components (HKLM\...\{BF73F11D-8A70-438B-A357-38E1F1A62164}) (Version: 2.8 - Blackmagic Design)
Blender (HKLM\...\{B1DF3793-1651-4AE5-9CA0-E845DD8B526B}) (Version: 2.79.0 - Blender Foundation)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Bridge 2021.0.3 (HKLM\...\{d31b3501-1485-515e-b9cc-ec663e464c2a}) (Version: 2021.0.3 - Quixel)
CADClick® Click2CAD Toolbox (HKLM-x32\...\{5492C79F-4AFF-44C8-A5A4-D65F10FF9DDB}) (Version: 2.5.4.0 - KiM GmbH)
calibre (HKLM-x32\...\{D3CF17E8-ECE2-4B16-86D3-1C6B2F94BF8C}) (Version: 5.44.0 - Kovid Goyal)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: 1.5.4.4 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 5.4.0 - Canon Inc.)
Canon iP7200 series On-screen Manual (HKLM-x32\...\Canon iP7200 series On-screen Manual) (Version: 7.5.0 - Canon Inc.)
Canon iP7200 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP7200_series) (Version:  - Canon Inc.)
Canon MG5700 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5700_series) (Version: 1.00 - Canon Inc.)
ChiTuBox 1.3 (HKLM-x32\...\ChiTuBox 1.3) (Version:  - )
Cisco Secure Client - AnyConnect VPN  (HKLM-x32\...\Cisco Secure Client - AnyConnect VPN) (Version: 5.0.01242 - Cisco Systems, Inc.)
Cisco Secure Client - AnyConnect VPN (HKLM-x32\...\{026EB653-E5BC-42D4-9A3F-C42D89E4B8DE}) (Version: 5.0.01242 - Cisco Systems, Inc.) Hidden
Cisco Webex Meetings (HKLM-x32\...\{A9EF0A0A-30E4-3BD3-C572-E83376A796E9}) (Version: 41.2.3.17 - Cisco Webex LLC)
Citavi 6 (HKLM-x32\...\{6A331045-8FF4-4BC9-9C56-E593ACAE28C2}) (Version: 6.14.4.0 - Swiss Academic Software)
Code_Aster v2021 (HKLM-x32\...\{8183D402-E834-4C08-B8D8-2EDBA7B22518}) (Version: 0.0.2021.0 - Simulease)
Corsair LINK 4 (HKLM-x32\...\{40036d0c-634b-4fc0-be89-13343b4bea96}) (Version: 4.9.7.35 - Corsair Components, Inc.)
Corsair LINK 4 (HKLM-x32\...\{D97F4B31-5A7D-4A07-AC85-16D64FAB93E1}) (Version: 4.9.7.35 - Corsair Components, Inc.) Hidden
Corsair Utility Engine (HKLM-x32\...\{01546DEE-62C6-4881-B97B-99A06A10C4FF}) (Version: 2.19.65 - Corsair)
CPUID ROG CPU-Z 1.86 (HKLM\...\CPUID ROG CPU-Z_is1) (Version: 1.86 - CPUID, Inc.)
CrystalDiskInfo 8.17.11 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.17.11 - Crystal Dew World)
CrystalDiskMark 8.0.4c (HKLM\...\CrystalDiskMark8_is1) (Version: 8.0.4c - Crystal Dew World)
Dassault Systemes Software Prerequisites x86-x64 (HKLM\...\{CF1EB598-B424-436A-B15F-B763846BA970}) (Version: 8.1.3 - Dassault Systemes)
Dassault Systemes Software VC9 Prerequisites x86-x64 (HKLM\...\{F2F2DEA7-36AB-4E13-907C-D8BDE775EF97}) (Version: 9.1.2 - Dassault Systemes)
DaVinci Resolve (HKLM\...\{F3B6228C-4E5C-4ADB-BE3D-0B8684928424}) (Version: 18.1.10007 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{85AC7A9F-9630-42FD-AA1C-58329AB4B7D3}) (Version: 2.0.5.0 - Blackmagic Design)
DELFTship (HKLM\...\{3FA68F61-2E56-46D9-A349-3080CFCE1512}) (Version: 9.30.307 - DELFTship Marine Software)
Discord (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Discord) (Version: 0.0.311 - Discord Inc.)
DroidCam Client (HKLM-x32\...\DroidCam) (Version: 6.5.2 - DEV47APPS)
Eco Materials Adviser for Autodesk Inventor 2017 (64-bit) (HKLM\...\{05D87862-35C9-4CB4-92EC-8A1FC97BFF6C}) (Version: 6.4.9.0 - Granta Design Limited)
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.39.18 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{cf6be873-4fda-41b6-87c1-54f5f726365d}) (Version: 1.1.39.18 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM\...\{1745D314-9077-46C9-8562-1C62BAE189B7}) (Version: 1.0.3.37 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM-x32\...\{f0dbd606-5cc4-469e-87f1-351c2eb23219}) (Version: 1.0.3.37 - Ene Tech.) Hidden
ENE_ESD_ASM_HAL (HKLM\...\{3934CCB9-0204-4763-993F-6189B5F95EDF}) (Version: 1.0.9.5 - ENE TECHNOLOGY INC.) Hidden
ENE_ESD_ASM_HAL (HKLM-x32\...\{b877119b-682b-444a-92a5-9ea4a54cfdc3}) (Version: 1.0.9.5 - ENE TECHNOLOGY INC.) Hidden
ENE_X-JMI_HAL (HKLM\...\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}) (Version: 1.0.5.1 - ENE Tech) Hidden
ENE_X-JMI_HAL (HKLM-x32\...\{50ec3a07-291b-463e-be86-487eb8cbb71c}) (Version: 1.0.5.1 - ENE Tech) Hidden
Epic Games Launcher (HKLM-x32\...\{2A27CA16-E158-4B0A-A502-3E6364B1F03E}) (Version: 1.2.17.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
E-YOOSO-X11 (HKLM-x32\...\{E3BF2376-C649-4F82-AD70-E3BB38E6F4D4}_is1) (Version: 3.1 - E-YOOSO)
FAHClient (HKLM-x32\...\FAHClient) (Version: 7.5.1 - Folding@home.org)
FANATEC driver package (HKLM\...\{A59927C9-C18D-4EEE-9EB3-0055D1815052}) (Version: 8.34.6 - Endor AG Fanatec)
FARO LS 1.1.505.0 (64bit) (HKLM-x32\...\{8834451B-6209-4E02-9EF4-4EF9E3C1F70F}) (Version: 5.5.0.44203 - FARO Scanner Production)
Flight Yoke System (HKLM\...\{A7ED1C9E-7EDC-40DF-A086-6B7A183801EC}) (Version: 8.0.150.0 - Logitech)
FlightGear v2018.2.2 (HKLM\...\FlightGear_is1) (Version:  - The FlightGear Team)
FormIt 360 (HKLM\...\{D37622FA-6A22-47F5-BE90-4A0EE84BA898}) (Version: 15.1.235.0 - Autodesk)
Futuremark SystemInfo (HKLM-x32\...\{032DC00A-51D1-4D28-BFB7-1D0E85291E11}) (Version: 4.25.366 - Futuremark)
G.SKILL (HKLM-x32\...\{7D0C0C2B-7660-4463-A29A-150C45CAA287}) (Version: 1.00.28 - G.SKILL International Enterprise)
Geekbench 4 (HKLM-x32\...\Geekbench 4) (Version:  - Primate Labs Inc.)
GIMP 2.10.34 (HKLM\...\GIMP-2_is1) (Version: 2.10.34 - The GIMP Team)
Git (HKLM\...\Git_is1) (Version: 2.39.2 - The Git Development Community)
GO Contact Sync Mod (HKLM-x32\...\{AC227C6F-C7E5-470B-A0E9-7DF8CB3070BD}) (Version: 4.1.32 - WebGear Ltd, New Zealand + Create Software + Stru.be + saller.NET + Big-R + obelix30)
Google Chrome (HKLM\...\{4880565C-146E-303F-9477-710497DFB2E2}) (Version: 111.0.5563.65 - Google LLC)
Google Keep (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\89b2963a4806c4bf0f69afc861c8759e) (Version: 1.0 - Google\Chrome)
Imaging Edge (Remote/Viewer/Edit) (HKLM\...\{362241E2-0592-4BFD-9A56-AE9A95729EC1}) (Version: 2.0.01.09170 - Sony Imaging Products & Solutions, Inc.)
Imaging Edge Desktop (HKLM\...\{9AF97938-E455-44AE-8FD2-FB5FFE2F6B54}) (Version: 1.0.00.12110 - Sony Imaging Products & Solutions Inc.)
Inkscape (HKLM-x32\...\Inkscape) (Version: 1.2.2- - Inkscape)
Inventor Connected Desktop for A360 (HKLM\...\{1FA52755-1FBC-0001-0330-7CEA1F3736D8}) (Version: 3.30.0 - Autodesk)
Java 8 Update 181 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
Java 8 Update 181 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
Java 8 Update 361 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180361F0}) (Version: 8.0.3610.9 - Oracle Corporation)
Java 8 Update 361 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180361F0}) (Version: 8.0.3610.9 - Oracle Corporation)
Java SE Development Kit 8 Update 181 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180181}) (Version: 8.0.1810.13 - Oracle Corporation)
KeyShot 10 (HKLM\...\KeyShot 10) (Version: 10.2.113 - Luxion ApS)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.5 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{9372ad14-df78-4cf2-86fe-e7a8c1c42107}) (Version: 1.1.5 - KINGSTON COMPONENTS INC.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Leawo Blu-ray Player Version  1.9.6.2 (HKLM-x32\...\{CF7F52BF-DEE0-44CD-A7E1-AADD5CCECCDD}_is1) (Version: 1.9.6.2 - Leawo Software)
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Logitech LCD Manager (HKLM\...\{F469B548-030B-41CD-BD46-D37A7EC9A530}) (Version: 3.06.109 - Logitech Inc.) Hidden
Luminar 4 (HKLM\...\Luminar 4) (Version: 4.3.3.7895 - Skylum)
Luminar Neo (HKLM\...\Luminar Neo) (Version: 1.6.4.10948 - Skylum)
MacroRecorder v2.0.74 (HKLM-x32\...\MacroRecorder_is1) (Version: 2.0.74 - Bartels Media GmbH)
MATLAB R2022b (HKLM\...\MATLAB R2022b) (Version: 9.13 - MathWorks)
MDESIGN 2018 (HKLM-x32\...\MDESIGN explorer 17) (Version: 17 - TEDATA)
MDESIGN 2022 - Second Edition (HKLM\...\MDESIGN explorer 19) (Version: 19 - TEDATA)
MediathekView 13.9.1 (HKLM\...\1927-5045-2127-3394) (Version: 13.9.1 - MediathekView Team)
Microsoft .NET Host - 6.0.14 (x64) (HKLM\...\{40D4EC44-91F8-4EEE-869E-F4B3E90E6688}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.14 (x64) (HKLM\...\{D1726E78-81F3-40A2-A7AF-6286BAA49B1C}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.14 (x64) (HKLM\...\{61202CF9-3B84-4E5A-91A1-2984FAE38259}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.15601.20538 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 110.0.1587.63 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 110.0.1587.63 - Microsoft Corporation)
Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{BF5ABBDB-D3AA-4BCB-8D10-FCD4A4BB7F93}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.038.0219.0001 - Microsoft Corporation)
Microsoft SQL Server 2008 Native Client (HKLM\...\{C79A7EAB-9D6F-4072-8A6D-F8F54957CD93}) (Version: 10.0.1600.22 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM\...\{6292D514-17A4-403F-98F9-E150F10C043D}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{49D665A2-4C2A-476E-9AB8-FCC425F526FC}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2014 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2014 RsFx Driver (HKLM\...\{655A4169-5BB6-44B0-A9BA-4CBE23A412AA}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Microsoft SQL Server 2014 Setup (English) (HKLM\...\{C7E2483C-10A4-41E3-A2F6-240186FE3E41}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{FF7DDA05-6EA7-4C01-B44A-3E57F8B9B97B}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Teams) (Version: 1.6.00.1381 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{07C0BFE1-3291-409C-B96A-797340719C8F}) (Version: 7.1.10.96 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{826216B1-0F04-409B-A33E-C6A004AA1097}) (Version: 7.1.10.96 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) German (HKLM\...\{3577C582-28BF-47CF-A134-0F4E2C3A6148}) (Version: 7.1.10.96 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 x64 ATL Runtime 9.0.30729 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x64 CRT Runtime 9.0.30729 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x64 MFC Runtime 9.0.30729 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x64 OpenMP Runtime 9.0.30729 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 ATL Runtime 9.0.30729 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 CRT Runtime 9.0.30729 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 MFC Runtime 9.0.30729 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 OpenMP Runtime 9.0.30729 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.31.31103 (HKLM-x32\...\{41d7b770-418a-43b7-95a5-f925fff05789}) (Version: 14.31.31103.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.31.31103 (HKLM-x32\...\{5720EC03-F26F-40B7-980C-50B5D420B5DE}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.31.31103 (HKLM-x32\...\{799E3FFF-705C-461F-B400-6DE27398B3E5}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{C3600AE6-93A0-3DB7-B7AA-45BD58F133B5}) (Version: 10.0.31124 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.31119 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{ab213ab7-4792-4c6f-a3fa-8485d06c3475}) (Version: 14.0.23829 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 Finalizer (HKLM-x32\...\{F93E37BD-4053-37CA-A7BB-A5B74508006C}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x64 Hosting Support (HKLM\...\{A8C30947-7C1B-3A31-8FD8-CEC6D3357D34}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x86 Hosting Support (HKLM-x32\...\{11A9EF3E-6616-31B1-82BC-1080366FA34D}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft VSS Writer for SQL Server 2014 (HKLM\...\{366CD715-2FF4-40B4-A8B4-A05E5D21A945}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 6.0.14 (x64) (HKLM\...\{424D9E0C-14D9-4D4B-9562-845689D972F6}) (Version: 48.59.55235 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.14 (x64) (HKLM-x32\...\{c4558324-5b32-43fc-9ac2-423fee96dae0}) (Version: 6.0.14.32124 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
MiKTeX (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MiKTeX) (Version: 21.6 - MiKTeX.org)
MouseRecorder v1.0.52 (HKLM-x32\...\MouseRecorder_is1) (Version: 1.0.52 - Bartels Media GmbH)
MovieRescuer version 1.0.0.0 (HKLM-x32\...\{88AA82F3-0570-4d68-A425-0115896479A4}_is1) (Version:  - )
MSI Afterburner 4.6.1 (HKLM-x32\...\Afterburner) (Version: 4.6.1 - MSI Co., LTD)
Müller Foto (HKLM-x32\...\Müller Foto) (Version: 6.3.6 - CEWE Stiftung u Co. KGaA)
NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 6.40.5.0 - TEFINCOM S.A.)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
NordVPN network TUN (HKLM\...\{BD0E4F38-D3F6-452D-A32E-B14D721839AC}) (Version: 1.0.1 - NordVPN)
Norton AntiVirus (HKLM-x32\...\NGC) (Version: 22.23.1.21 - NortonLifeLock Inc)
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 22.0.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16026.20200 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Outlook4Gmail 5.1.2 (HKLM-x32\...\{6A53C42D-DCCD-46B7-9143-51071726A6F6}_is1) (Version:  - Scand Ltd.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.166.1.13 - Overwolf Ltd.)
P7-S1 (HKLM-x32\...\{5BF95E69-5133-4A4A-8217-58BAF7B3B798}_is1) (Version: 1.00 - AeroCool)
Patriot Viper DRAM RGB (HKLM\...\{1F9C282E-CCB4-4D8E-A5CB-7B74DFCD8C95}) (Version: 1.0.8.4 - Patriot Memory) Hidden
Patriot Viper DRAM RGB (HKLM-x32\...\{71fce76d-64e1-445d-872c-6870aa23db64}) (Version: 1.0.8.4 - Patriot Memory)
Patriot Viper M2 SSD RGB (HKLM\...\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}) (Version: 1.0.6.3 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{8839fbd5-69f9-41c5-a1cf-cdfbec966d66}) (Version: 1.0.6.3 - Patriot Memory)
PDF24 Creator 8.6.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM\...\{8960FCDD-66D4-4180-A172-1AD0DD1A075A}) (Version: 5.0.3 - pdfforge GmbH)
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.6.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{c8f7044c-7f48-404a-9a5d-9f038f28a789}) (Version: 1.0.6.0 - PHISON Electronics Corp.) Hidden
PTC Creo 4 Platform Services (HKLM\...\{3AE3FF54-B5A6-4234-BF96-6E1DA66214DF}) (Version: 1.0.201 - PTC) Hidden
PTC Creo 4 Platform Services (HKLM-x32\...\{1a6ea568-5726-4d5b-aa3a-56fd27d711dc}) (Version: 1.0.217 - PTC)
PTC Creo Direct Version 4.0 Datecode [M020] (HKLM-x32\...\PTC Creo Direct Version 4.0 Datecode [M020]) (Version: 4.0 - PTC)
PTC Creo Layout Version 4.0 Datecode [M020] (HKLM-x32\...\PTC Creo Layout Version 4.0 Datecode [M020]) (Version: 4.0 - PTC)
PTC Creo Parametric Version 4.0 Datecode [M020] (HKLM-x32\...\PTC Creo Parametric Version 4.0 Datecode [M020]) (Version: 4.0 - PTC)
PTC Creo Platform Agent (HKLM\...\{4222796F-D948-4290-9BF3-263951ACFF20}) (Version: 1.0.105 - PTC) Hidden
PTC Creo Simulate Version 4.0 Datecode [M020] (HKLM-x32\...\PTC Creo Simulate Version 4.0 Datecode [M020]) (Version: 4.0 - PTC)
PTC Creo Thumbnail Viewer 4.0 (HKLM\...\{BCAAF4D3-F486-4B19-8113-01902B4FBCF1}) (Version: 32.17.110 - PTC)
PTC Creo View Express 4.0 (HKLM\...\{C71E9025-8D0D-4AA6-8F55-23D0ED20392E}) (Version: 11.0.0.25 - PTC)
PTC Diagnostic Tools (HKLM\...\{D5DF50CC-3FFB-4155-96A0-B3530CB3301B}) (Version: 4.0.0.0 - PTC)
Qualcomm Atheros 11ac Wireless LAN Installer (HKLM-x32\...\{20CA507E-24AA-4741-87CF-CC1B250790B7}) (Version: 11.0.10427 - Qualcomm)
RaceRoom Racing Experience Launcher (HKLM-x32\...\{1FD9F07F-7BBF-4C91-B3F0-A23714A3A913}_is1) (Version: 1.0 - Sector3 Studios)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8273 - Realtek Semiconductor Corp.)
Repetier-Host Version 1.0.5 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 1.0.5 - repetier)
RivaTuner Statistics Server 7.2.2 (HKLM-x32\...\RTSS) (Version: 7.2.2 - Unwinder)
ROG Live Service (HKLM\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 2.0.6.0 - ASUSTek COMPUTER INC.)
SALOME Version 9.10.0 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\{A868A984-2633-47A8-B3E1-D9B9EC8FB132}_is1) (Version: 9.10.0 - CEA EDF OCCT)
Service Pack 1 for SQL Server 2014 (KB3058865) (64-bit) (HKLM\...\KB3058865) (Version: 12.1.4100.1 - Microsoft Corporation)
Siemens NX (HKLM\...\{DA3E3F18-6E40-492E-9EDD-49D7C2A0F0BD}) (Version: 19.69.2802.00003 - Siemens)
Siemens NX 12.0 (HKLM\...\{3C04623B-A1D4-4390-838B-7A8B58D4221A}) (Version: 12.0.0.27 - Siemens)
Siemens NX Launcher (HKLM\...\{1615B762-3993-4F6D-982E-2EE1A8511813}) (Version: 19.53.1700.00000 - Siemens)
Siemens Solid Edge 2022 (HKLM\...\{6C0CACD4-043C-44DD-8CB5-F4B7E60BCC97}) (Version: 222.00.00132 - Siemens)
Signal 6.8.0 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\7d96caee-06e6-597c-9f2f-c7bb2e0948b4) (Version: 6.8.0 - Signal Messenger, LLC)
Simplify3D Software (HKLM\...\Simplify3D Software 4.1.2) (Version: 4.1.2 - Simplify3D)
SOLIDWORKS 2021 German Resources (HKLM\...\{A8E011F9-AB58-4C9C-AB8C-7435C7E04FEB}) (Version: 29.151.0001 - Ihr Firmenname) Hidden
SOLIDWORKS 2021 SP05.1 (HKLM\...\{9C0A2571-4AAE-4FEE-B673-038B38B85EFC}) (Version: 29.151.0001 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2021 SP05.1 (HKLM-x32\...\SolidWorks Installation Manager 20210-40501-1100-100) (Version: 29.5.1.1 - SolidWorks Corporation)
SOLIDWORKS CAM 2021 SP05.1 (HKLM\...\{EFF51C01-6447-44F1-B1C6-567BA8E08A3C}) (Version: 29.51.0001 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer 2021 SP05.1 (HKLM\...\{670D74D1-A07B-4C70-8E11-18FC4B0BAF7E}) (Version: 29.51.0001 - Ihr Firmenname) Hidden
SOLIDWORKS eDrawings 2021 SP05.1 (HKLM\...\{5ADD8EC6-ABFA-498D-8ACC-A678A166A222}) (Version: 29.50.0018 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Flow Simulation 2021 SP05.1  (HKLM\...\{BC6FEA11-71C2-4D72-A909-2A94B1179DA3}) (Version: 29.51.0002 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Plastics 2021 SP05.1 (HKLM\...\{CE4CA359-906F-4F01-AF89-EB0F83B122F5}) (Version: 29.51.0001 - Ihr Firmenname) Hidden
SOLIDWORKS Visualize 2021 SP05.1 (HKLM\...\{C493AED2-A596-43E9-9F47-446B35978A42}) (Version: 29.51.0001 - Ihr Firmenname) Hidden
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
SQL Server 2014 Common Files (HKLM\...\{BD1CD96B-FE4B-4EAE-83D4-6EF55AB5779C}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{F7012F84-80F5-4C25-852E-B1BA03276FE6}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{17531BCD-C627-46A2-9F1E-7CC920E0E94A}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{5082A9F3-AEE5-4639-9BA7-C19661BA7331}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{ACC530B8-B6B4-40D6-B59B-152468CF47D0}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{D1B847A9-B06B-4264-9EF0-78E6E1571E65}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server Browser for SQL Server 2014 (HKLM-x32\...\{3204DE95-97D2-4261-A286-98A262E171D4}) (Version: 12.1.4100.1 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (HKLM\...\{6476DB81-F263-4C04-8574-AAD31136C304}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.30767 - Microsoft Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.5.0 - TeamSpeak Systems GmbH)
TeamSpeak Overlay (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Overwolf_jnabojaampcpfclojlbildognlnebnhfhibiielh) (Version: 1.0.0.2 - Overwolf app)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.38.3 - TeamViewer)
Trident Z Lighting Control (HKLM-x32\...\{97CD7AFC-0ED3-41B8-9CCD-22717E8631D0}_is1) (Version: 1.00.31 - ENG)
UE4 Prerequisites (x64) (HKLM\...\{D7B591D8-1091-4A00-A0B3-5301C45E5D51}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
Ultimaker Cura 5.1.0 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Ultimaker Cura 5.1.0) (Version: 5.1.0 - Ultimaker B.V.)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
Universal Holtek RGB DRAM (HKLM\...\{826388E4-E31F-4514-948B-3BB954FB3EAF}) (Version: 1.0.0.1 - PD) Hidden
Universal Holtek RGB DRAM (HKLM-x32\...\{68fb2ff9-0618-4948-b68f-9f95e5687067}) (Version: 1.0.0.1 - PD)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Videodownloader (HKLM-x32\...\{9CC896F1-E6B8-44D7-9E2A-92A0467A0349}) (Version: 1.0.9 - POST Service & Consulting Limited)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.0.54.0 (HKLM\...\VulkanRT1.0.54.0) (Version: 1.0.54.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0) (Version: 1.1.70.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0-2) (Version: 1.1.70.0 - LunarG, Inc.) Hidden
Wacom Tablett (HKLM\...\Wacom Tablet Driver) (Version: 6.3.27-2 - Wacom Technology Corp.)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{9c94735f-73fd-4b0f-9ddb-8be7b3cc4681}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM\...\{BDE43F26-5917-44F8-B86A-F1D9A6B80B32}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM-x32\...\{a1d1ba00-92b7-4a99-8ebd-65b25c0e9e44}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
Windows Driver Package - Arduino LLC (www.arduino.cc) Arduino USB Driver (01/04/2013 1.0.0.0) (HKLM\...\1E3EA5624DD04BEFECF3FFF6D3A21CCE9CD70A91) (Version: 01/04/2013 1.0.0.0 - Arduino LLC (www.arduino.cc))
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows-Treiberpaket - Adafruit Industries LLC (usbser) Ports  (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (www.arduino.org))
Windows-Treiberpaket - Corsair Components, Inc. (SIUSBXP) USB  (07/14/2017 3.3) (HKLM\...\A2206C09905C467F30CB24DCBB49F056D7F0A290) (Version: 07/14/2017 3.3 - Corsair Components, Inc.)
Windows-Treiberpaket - libusb-win32 (libusb0) libusb-win32 devices  (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Windows-Treiberpaket - Linino (usbser) Ports  (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Windows-Treiberpaket - Phase One / Mamiya V-Grip USB Driver (12/03/2014 1.2.0.0) (HKLM\...\3F504CC0B024052107934E093CC26DA720256A7A) (Version: 12/03/2014 1.2.0.0 - Phase One / Mamiya)
Windows-Treiberpaket - Phase One A/S (WinUSB) USBDevice  (12/14/2018 1.15.0.0) (HKLM\...\9398055CF8BEEF1D6FCF147047450F15A1C7AF2A) (Version: 12/14/2018 1.15.0.0 - Phase One A/S)
Wondershare EdrawMax(Build 11.5.6.901) (HKLM-x32\...\{037BAB81-3DF7-4381-A72C-A26B57C03548}_is1) (Version: 11.5.6.901 - EdrawSoft Co.,Ltd.)
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
YouTube (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\9992dbfe720bcefaebef08840978fc54) (Version: 1.0 - Google\Chrome)
Z88ArionV3 (HKLM\...\{3AE2382C-7B64-49D0-88F8-707A435631FA}) (Version: 2.0 - Lehrstuhl fuer Konstruktionlehre und CAD, Universitaet Bayreuth)
Z88Aurora V5 (HKLM\...\{0A8FD343-3735-4F2F-AAE6-D317D6A208BE}) (Version: 5.0 - Lehrstuhl fuer Konstruktionlehre und CAD, Universitaet Bayreuth)
Zoom(32bit) (HKLM-x32\...\{31491969-DBB8-4727-AF8C-D3606F438C56}) (Version: 5.13.13434 - Zoom)

Packages:
=========
Arduino IDE -> C:\Program Files\WindowsApps\ArduinoLLC.ArduinoIDE_1.8.57.0_x86__mdqgnx93n4wtt [2022-01-12] (Arduino LLC)
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.4.10.0_x64__qmba6cd70vzyy [2023-03-08] (ASUSTeK COMPUTER INC.)
AURA Creator -> C:\Program Files\WindowsApps\B9ECED6F.AURACreator_3.5.7.0_x64__qmba6cd70vzyy [2023-03-08] (ASUSTeK COMPUTER INC.)
Blender -> C:\Program Files\WindowsApps\BlenderFoundation.Blender_3.4.1.0_x64__ppwjx1n5r4v9t [2023-01-08] (Blender Foundation)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2021-02-19] (Canon Inc.)
Dropbox für S Modus -> C:\Program Files\WindowsApps\C27EB4BA.DROPBOX_23.4.6.0_x64__xbfy0k16fey96 [2023-01-08] (Dropbox Inc.)
Facebook -> C:\Program Files\WindowsApps\FACEBOOK.FACEBOOK_2023.301.1.0_neutral__8xx8rvfyw5nnt [2023-03-05] (Meta)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-11-11] (Microsoft Corporation)
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_1790.13.81.0_x64__8xx8rvfyw5nnt [2023-03-02] (Meta) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1807.9.0_x64__8wekyb3d8bbwe [2018-09-02] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2020-09-15] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-14] (Microsoft Corporation) [MS Ad]
MuseScore 3 -> C:\Program Files\WindowsApps\64051MuseScoreBVBA.MuseScoreNotationSoftware_3.3.4.0_x64__pz631wrhsw9tj [2020-01-06] (MuseScore BVBA)
OneDrive -> C:\Program Files\WindowsApps\microsoft.microsoftskydrive_19.23.19.0_x64__8wekyb3d8bbwe [2021-12-10] (Microsoft Corporation)
Prime Video for Windows -> C:\Program Files\WindowsApps\AmazonVideo.PrimeVideo_1.0.128.0_x64__pwbj9vvecjh7j [2023-03-08] (Amazon Development Centre (London) Ltd)
RAR Opener -> C:\Program Files\WindowsApps\DeviceDoctor.RAROpener_1.3.48.0_x64__mkdtfchztkfbm [2017-11-17] (Tiny Opener)
Raw Image Extension -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_2.0.40041.0_x64__8wekyb3d8bbwe [2023-01-13] (Microsoft Corporation)
Search for text in pictures -> C:\Program Files\WindowsApps\34002IvanMakaruskin.Searchfortextinpictures_1.5.27.0_x64__9p1h6v1a1cwyy [2022-12-02] (Ivan Makaruskin)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.15.12020.0_x64__8wekyb3d8bbwe [2022-12-10] (Microsoft Studios) [MS Ad]
SoundCloud - Music & Songs -> C:\Program Files\WindowsApps\SoundcloudLtd.SoundCloudforWindowsBeta_2.0.0.0_neutral__2xc63xn306dnw [2022-06-05] (SoundCloud Global Limited &amp; Co. KG)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0 [2023-03-05] (Spotify AB) [Startup Task]
TeamViewer: Remote Control -> C:\Program Files\WindowsApps\TeamViewer.31414B719FA93_15.0.100.0_x86__89446h4zmeyyt [2019-11-22] (TeamViewer)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2021-06-10] (Twitter Inc.)
VVS Abfahrtsmonitor -> C:\Program Files\WindowsApps\Verkehrs-undTarifverbundS.VVSAbfahrtsmonitor_1.1.7402.0_x64__k1z1c5w35a7dt [2021-11-22] (Verkehrs- und Tarifverbund Stuttgart GmbH (VVS))
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2307.4.0_x64__cv1g1gvanyjgm [2023-03-02] (WhatsApp Inc.) [Startup Task]
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x64__8wekyb3d8bbwe [2023-03-02] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x86__8wekyb3d8bbwe [2023-03-02] (Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{00F064D8-FEC3-48ac-B07D-39C314D1727B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{04271989-C4D2-C2C0-1514-2CEA932F0E97} -> [OneDrive - bwedu] => D:\OneDrive - bwedu [2018-01-25 19:58]
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{18A21864-E37B-42b9-9612-2C1E8C450A29}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\nikla\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22349.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" -ToastActivated => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F8377FC-50C1-44EF-AB7A-8FF1BB8EA277}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{32CDFF57-8CBA-4960-89B1-EC3FA58FB17A}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{32E26FD9-F435-4A20-A561-35D4B987CFDC}\InprocServer32 -> C:\Users\nikla\AppData\Local\WebEx\WebEx64\Meetings\atucfobj.dll (Cisco WebEx LLC -> Cisco WebEx LLC)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2017 - English\en-US\dwgviewrficn.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{444c3d34-4024-4c6f-a9da-b47eed58ceb6}\localserver32 -> C:\Program Files\Skylum\Luminar Neo\Luminar Neo.exe (Skylum Software USA, Inc. -> Skylum)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{45122C53-8483-4b62-B15A-EAA9FE5FC3D5}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxTest.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{611cc957-0f52-4a45-b7dc-6f9de800a63e}\localserver32 -> C:\Program Files\Skylum\Luminar Neo\Luminar Neo.exe (Skylum Software USA, Inc. -> Skylum)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{644190AE-BD8F-493F-B63D-C79404AC5E07}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtCp.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{720DB9AF-D62C-4ED0-A377-429C22312852}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2017 - English\dwgviewr.exe => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EC5CC5-88F3-45B1-A865-0A327DF58CC8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8421A29C-54B8-11D1-9837-0060B03C43C8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\SolidObject.Dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8B0E6BD9-610C-11D1-9842-0060B03C43C8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\SolidObject.Dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{a3d7e084-b0df-4d14-8e0a-27a572a6332c}\localserver32 -> C:\Program Files\Sony\Imaging Edge Desktop\ied.exe (Sony Imaging Products & Solutions Inc. -> Sony)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\Inventor.exe /Automation => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B8E7214B-25CA-4116-84CB-E86FB9625B36}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BE54741D-E02B-4572-93D6-105AF4EDE777}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxApprenticeServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\nikla\AppData\Local\Autodesk\webdeploy\production\50d1a2b00ac928c7781cbca6551e586a5384d498\NPreview10.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\nikla\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CFEE2BAF-14F9-4D23-853D-B6E2BCC14263}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DCA7356C-FF94-4b20-AE04-7AA6A8E14117}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DDA9A20F-5B56-49F5-9465-CE82FC199352}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE6B563C-B074-4BF1-A8A0-B3FED8703E99}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxInventorUtilities.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F13E75B9-6AF6-49CB-80B3-6D2FF6E09932}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2020\Bin\ApprenticeServerHost.exe" => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvResc.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{fa5312d1-0b58-428a-bd93-3b87ef89945d}\localserver32 -> C:\Program Files\Skylum\Luminar Neo\Luminar Neo.exe (Skylum Software USA, Inc. -> Skylum)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FA62F626-EBD5-4dc5-B970-D9E81E0E20E0}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvTXTStack.exe /Automation => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{fc2f3575-b316-ac6e-0e71-05c27fa0611c}\localserver32 -> "C:\Users\nikla\AppData\Local\VidCoder.Stable\app-8.25.0\VidCoder.exe" -ToastActivated => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei
ShellIconOverlayIdentifiers: [  OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2016-02-07] (Autodesk, Inc -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [  OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2019-01-30] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1-x32: [Autodesk.DWF.ContextMenu] -> {6C18531F-CA85-45F7-8278-FF33CF0A5964} => C:\Program Files (x86)\Common Files\Autodesk Shared\DWF Common\DWFShellExtension.dll [2012-01-06] (Autodesk, Inc -> Autodesk, Inc.)
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.1.21\NavShExt.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2022-10-04] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.1.21\NavShExt.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-07-08] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.1.21\NavShExt.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6_S-1-5-21-341515215-1173906820-3305953664-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll -> Keine Datei

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\WINDOWS\system32\rtvcvfw64.dll [246272 2012-09-28] () [Datei ist nicht signiert]
HKLM\...\Drivers32-x32: [vidc.XVID] => xvidvfw.dll
HKLM\...\Drivers32-x32: [VIDC.VP80] => vp8vfw.dll
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Snapshots\109.0.1518.78\Default\Web Applications\_crx__eikjhbkpemdappjfcmdeeeamdpkgabmk\SoundCloud.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=eikjhbkpemdappjfcmdeeeamdpkgabmk --app-url=hxxps://soundcloud.com/discover --app-launch-source=4
ShortcutWithArgument: C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__eikjhbkpemdappjfcmdeeeamdpkgabmk\SoundCloud.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=eikjhbkpemdappjfcmdeeeamdpkgabmk --app-url=hxxps://soundcloud.com/discover --app-launch-source=4
ShortcutWithArgument: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\carus music.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=cgnnddchpghdejcieilejbfebdljhejo
ShortcutWithArgument: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Keep.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=eilembjdkfgodjkcjnpgpaenohkicgjd
ShortcutWithArgument: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\YouTube.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=adnlfjpnmidfimlkaohpidplnoimahfh
ShortcutWithArgument: C:\Users\nikla\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\5803ea45d7990e6f\WhatsChrome Extension.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kbhfoiaobflocffnclkigpkeoagheimn
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Siemens NX Launcher.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /c "C:\Program Files\Siemens\NXLauncher\NXLauncher.bat"

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2018-02-14 10:22 - 2016-12-13 13:45 - 001746432 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AURA\Vender.dll
2017-10-11 18:13 - 2017-10-11 18:13 - 000151040 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\CorsairAudioDevice.dll
2016-12-01 13:28 - 2016-12-01 13:28 - 000013824 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\libEGL.DLL
2016-12-01 13:28 - 2016-12-01 13:28 - 001983488 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\libGLESv2.dll
2017-10-11 17:47 - 2017-10-11 17:47 - 000044544 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\MacroRecording.dll
2017-10-11 17:55 - 2017-10-11 17:55 - 000199680 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\quazip.dll
2017-10-11 17:47 - 2017-10-11 17:47 - 000097280 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\zlib.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000017920 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 003567616 _____ () [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2017-10-18 10:57 - 2017-10-18 10:57 - 000367616 _____ () [Datei ist nicht signiert] C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\NSConfiguratorDaemonModule.dll
2017-10-18 11:14 - 2017-10-18 11:14 - 000230400 _____ () [Datei ist nicht signiert] C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Sonic Studio 3\ProfileSwitcherDaemonModule.dll
2023-03-05 18:11 - 2023-03-05 18:12 - 007067136 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\widget_core_interface_dll.dll
2020-07-08 18:24 - 2020-07-08 18:24 - 001562624 _____ (Advanced Micro Devices, Inc.) [Datei ist nicht signiert] C:\Program Files\AMD\WVR\OpenVR\bin\win64\driver_amdwvr.dll
2020-05-26 17:08 - 2020-05-26 17:08 - 002831360 _____ (Apache Software Foundation) [Datei ist nicht signiert] C:\Program Files (x86)\LightingService\log4cxx.dll
2022-10-31 11:52 - 2023-03-09 17:04 - 000044328 _____ (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AXSP\4.02.05\PEbiosinterface32.dll
2018-02-14 10:22 - 2016-12-13 13:45 - 000102400 _____ (ASUSTek Computer Inc.,) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AURA\EIO.DLL
2017-11-18 13:21 - 2015-01-09 08:45 - 000008704 _____ (CANON INC.) [Datei ist nicht signiert] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_DEU.DLL
2017-11-18 13:21 - 2015-01-09 08:44 - 000104960 _____ (CANON INC.) [Datei ist nicht signiert] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_IMG.dll
2017-11-18 13:21 - 2015-03-17 08:51 - 000375296 _____ (CANON INC.) [Datei ist nicht signiert] C:\WINDOWS\System32\CNMN6PPM.DLL
2018-03-29 16:56 - 2018-03-29 16:56 - 001272832 _____ (CPUID) [Datei ist nicht signiert] C:\Program Files (x86)\CorsairLink4\cpuidsdk.dll
2021-12-27 09:04 - 2021-12-27 09:04 - 000047104 _____ (CTI) [Datei ist nicht signiert] C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x86\MsIo32_ENE.dll
2023-02-17 11:47 - 2023-02-17 11:47 - 003864576 _____ (Newtonsoft) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Newtonsoft.Json\6a77c1624f022ae237d4c03c22bdb9ce\Newtonsoft.Json.ni.dll
2018-01-26 15:16 - 2023-03-08 15:35 - 000181248 _____ (pdfforge GmbH) [Datei ist nicht signiert] C:\WINDOWS\System32\pdfcmon.dll
2018-02-26 12:56 - 2018-02-26 12:56 - 000090112 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\CorsairLink4\SiUSBXp.dll
2017-09-14 13:23 - 2017-09-14 13:23 - 001272320 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\LIBEAY32.dll
2017-09-14 13:23 - 2017-09-14 13:23 - 000278016 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\ssleay32.dll
2016-12-01 17:28 - 2016-12-01 17:28 - 000040960 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qdds.dll
2016-12-01 13:43 - 2016-12-01 13:43 - 000026112 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qgif.dll
2016-12-01 17:28 - 2016-12-01 17:28 - 000033280 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qicns.dll
2016-12-01 13:43 - 2016-12-01 13:43 - 000027648 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qico.dll
2016-12-01 13:43 - 2016-12-01 13:43 - 000245760 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qjpeg.dll
2016-12-01 16:38 - 2016-12-01 16:38 - 000021504 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qsvg.dll
2016-12-01 17:29 - 2016-12-01 17:29 - 000020992 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qtga.dll
2016-12-01 17:29 - 2016-12-01 17:29 - 000316416 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qtiff.dll
2016-12-01 17:29 - 2016-12-01 17:29 - 000019968 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qwbmp.dll
2016-12-01 17:30 - 2016-12-01 17:30 - 000370688 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\imageformats\qwebp.dll
2016-12-01 13:44 - 2016-12-01 13:44 - 001066496 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\platforms\qwindows.dll
2017-10-11 18:13 - 2017-10-11 18:13 - 004633088 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Core.dll
2017-04-10 21:07 - 2017-04-10 21:07 - 003618816 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Gui.dll
2016-12-01 18:45 - 2016-12-01 18:45 - 000576512 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Multimedia.dll
2016-12-01 13:31 - 2016-12-01 13:31 - 000847872 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Network.dll
2016-12-01 17:02 - 2016-12-01 17:02 - 002520064 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Qml.dll
2017-04-10 21:20 - 2017-04-10 21:20 - 002600960 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Quick.dll
2016-12-01 16:38 - 2016-12-01 16:38 - 000255488 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Svg.dll
2016-12-01 13:40 - 2016-12-01 13:40 - 004448768 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Widgets.dll
2016-12-01 19:24 - 2016-12-01 19:24 - 000236544 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5WinExtras.dll
2016-12-01 13:29 - 2016-12-01 13:29 - 000151552 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\Qt5Xml.dll
2016-12-01 18:43 - 2016-12-01 18:43 - 000041472 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2016-12-01 18:43 - 2016-12-01 18:43 - 000015360 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2016-12-01 17:10 - 2016-12-01 17:10 - 000015872 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\QtQuick.2\qtquick2plugin.dll
2016-12-01 19:17 - 2016-12-01 19:17 - 000710144 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\QtQuick\Controls\qtquickcontrolsplugin.dll
2016-12-01 17:10 - 2016-12-01 17:10 - 000071680 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\QtQuick\Layouts\qquicklayoutsplugin.dll
2016-12-01 17:10 - 2016-12-01 17:10 - 000015872 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Corsair\Corsair Utility Engine\QtQuick\Window.2\windowplugin.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000039424 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000413696 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000023552 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000519168 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 001431040 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 001180672 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000135680 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-07-08 18:33 - 2020-07-08 18:33 - 006010880 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 006345216 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 001078272 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 000313856 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 004000256 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 003802624 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 000171008 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 001083904 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 000205312 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 000329728 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 000113152 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-07-18 10:22 - 2019-07-18 10:22 - 000376320 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 092323328 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 005560832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000463360 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000188416 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 002888704 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000053760 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000059392 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000017408 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000287232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000329216 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000136192 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000089088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000312320 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-07-18 10:23 - 2019-07-18 10:23 - 000017920 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-07-08 18:33 - 2020-07-08 18:33 - 000085504 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll
2018-02-14 10:22 - 2016-12-13 13:45 - 001623552 _____ (TODO: <Company name>) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AURA\LED_DLL_forMB.dll
2018-02-14 10:22 - 2016-12-13 13:45 - 001624576 _____ (TODO: <Company name>) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AURA\VGA_Extra.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [490]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================
         
__________________


Alt 11.03.2023, 12:31   #3
nhb
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Code:
ATTFilter
==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.bing.com/search?FORM=INCOH1&PC=IC05&PTAG=ICO-d9d0d61b
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
BHO: Norton Password Manager -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files\Norton Security\Engine\22.23.1.21\coIEPlg.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
BHO: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\Program Files (x86)\Internet Explorer\Citavi Picker\x64\SwissAcademic.Citavi.IEPicker.DLL [2023-02-15] (Swiss Academic Software -> Swiss Academic Software)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_361\bin\ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll => Keine Datei
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_361\bin\jp2ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Norton Password Manager -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files\Norton Security\Engine32\22.23.1.21\coIEPlg.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
BHO-x32: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\Program Files (x86)\Internet Explorer\Citavi Picker\SwissAcademic.Citavi.IEPicker.DLL [2023-02-15] (Swiss Academic Software -> Swiss Academic Software)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_361\bin\ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll => Keine Datei
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_361\bin\jp2ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Security\Engine\22.23.1.21\coIEPlg.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Security\Engine32\22.23.1.21\coIEPlg.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
DPF: HKLM-x32 {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} 
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\sharepoint.com -> hxxps://bwedu-files.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-11-17 15:33 - 2019-08-09 23:54 - 000000822 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\110\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\DTS\Binn\;C:\Program Files (x86)\Windows Kits\8.1\Windows Performance Toolkit\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Calibre2\;C:\Program Files\MATLAB\R2021b\bin;S:\Programme\Siemens\NX1953\CAPITALINTEGRATION\capitalnxremote\;S:\Programme\Inkscape\bin;S:\Programme\MATLAB\R2022b\runtime\win64;S:\Programme\MATLAB\R2022b\bin;C:\Program Files\dotnet\;C:\Program Files\Git\cmd
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\nikla\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img13.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

Network Binding:
=============
VPN - VPN Client: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 3: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet: NordVPN LightWeight Firewall -> NordLwf (enabled) 
WLAN: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 2: NordVPN LightWeight Firewall -> NordLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "Imaging Edge Desktop.lnk"
HKLM\...\StartupApproved\StartupFolder: => "CADClick® Click2CAD Toolbox.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS Hintergrund-Downloader.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2021 Fast Start.lnk"
HKLM\...\StartupApproved\Run: => "3DxWare Service"
HKLM\...\StartupApproved\Run: => "XboxStat"
HKLM\...\StartupApproved\Run: => "Flight Yoke System"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\StartupFolder: => "Corsair Effects Engine.appref-ms"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\StartupFolder: => "Luminar Neo.lnk"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\StartupFolder: => "Outlook.lnk"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "NordVPN"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "CiscoMeetingDaemon"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_BD744D00B7947BA4CE821E1D00C3AA26"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_ALB"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [UDP Query User{65AB9DAE-9EC3-40F3-A2B9-8867446E76C5}C:\program files\windowsapps\arduinollc.arduinoide_1.8.42.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.42.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{759DB5C8-204F-4391-8413-2A58E2E4E4C4}C:\program files\windowsapps\arduinollc.arduinoide_1.8.42.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.42.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [{34C1A81C-69D5-40D8-85A8-3156EF367352}] => (Block) C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [{41975822-195E-442F-B443-1E4C84E73547}] => (Block) C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [UDP Query User{C89DF027-4EE6-41C3-A364-3A0CC25F5695}C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [TCP Query User{484027FD-E5FD-4FAF-AE13-0C7EBDE6E625}C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [{672AD932-5B7A-4EE1-BB8F-D87021A42762}] => (Allow) C:\Users\nikla\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{1731C34F-E5BE-467B-85CF-2EFF2D9B2722}] => (Allow) C:\Users\nikla\AppData\Roaming\Zoom\bin\Zoom.exe => Keine Datei
FirewallRules: [UDP Query User{C9E313A0-7F08-4E67-B6B5-F2681FFBA180}C:\program files\windowsapps\arduinollc.arduinoide_1.8.33.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Block) C:\program files\windowsapps\arduinollc.arduinoide_1.8.33.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{1AD96664-7B4B-45EA-A2F4-9824F940AA09}C:\program files\windowsapps\arduinollc.arduinoide_1.8.33.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Block) C:\program files\windowsapps\arduinollc.arduinoide_1.8.33.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{0CAF6849-64DB-4050-988E-1950CBE3C1AC}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{E4FFF248-EC23-40EA-A1E2-26CEFE10563D}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe () [Datei ist nicht signiert]
FirewallRules: [{CDB48549-5463-44EC-B8A3-A801DA392C45}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\RocketLeague.exe => Keine Datei
FirewallRules: [{689097E9-EABF-46E3-BDEC-E2EBE8762B63}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\RocketLeague.exe => Keine Datei
FirewallRules: [UDP Query User{FFBB0B2B-C538-465F-9972-678CD7164843}C:\program files\ultimaker cura 4.4\cura.exe] => (Allow) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [TCP Query User{4834D664-B8C1-4062-A2C4-526CB98BA499}C:\program files\ultimaker cura 4.4\cura.exe] => (Allow) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [{D80AD8A4-9EF0-4007-AC3C-43D881C079C7}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{C239A893-E24F-42B6-9796-207D0FB0C985}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{8A678F11-C77B-4F66-9356-D70167C7F32A}] => (Allow) D:\SteamLibrary\steamapps\common\wallpaper_engine\launcher.exe (Kristjan Skutta -> )
FirewallRules: [{1DEC1E73-090F-4397-8C74-AF885E0FD540}] => (Allow) D:\SteamLibrary\steamapps\common\wallpaper_engine\launcher.exe (Kristjan Skutta -> )
FirewallRules: [{60AB5C9E-A359-4108-879E-626A9B89837F}] => (Allow) C:\Program Files (x86)\Bignox\BigNoxVM\RT\NoxVMHandle.exe => Keine Datei
FirewallRules: [{50BB6B7F-DD0E-4FB6-A6A9-11CE9D2CD062}] => (Allow) D:\Program Files\Nox\bin\Nox.exe => Keine Datei
FirewallRules: [{E71AF923-19D9-4FA8-BC5B-B53CBA19A930}] => (Block) C:\program files\siemens\nx 11.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{8A0C25F2-D6D5-4D59-873A-D93360AC2710}] => (Block) C:\program files\siemens\nx 11.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [UDP Query User{51B33274-993E-4E6E-A629-FF68BE3E8369}C:\program files\siemens\nx 11.0\nxbin\ugraf.exe] => (Allow) C:\program files\siemens\nx 11.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [TCP Query User{1733F7D9-4D60-4788-B9D7-E95D9CBB954D}C:\program files\siemens\nx 11.0\nxbin\ugraf.exe] => (Allow) C:\program files\siemens\nx 11.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [UDP Query User{27909000-102E-4640-B10B-A2D1731DA369}C:\program files\solidworks corp\solidworks\photoview\photoview360.exe] => (Block) C:\program files\solidworks corp\solidworks\photoview\photoview360.exe => Keine Datei
FirewallRules: [TCP Query User{D2E9C932-5C76-42DD-BE84-AAF4CF1EE1C1}C:\program files\solidworks corp\solidworks\photoview\photoview360.exe] => (Block) C:\program files\solidworks corp\solidworks\photoview\photoview360.exe => Keine Datei
FirewallRules: [UDP Query User{DD8F474A-8810-42B7-9B22-5E9A718EF1B2}D:\steamlibrary\steamapps\common\assettocorsa\acs.exe] => (Allow) D:\steamlibrary\steamapps\common\assettocorsa\acs.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{8F0E9605-A78E-41A4-9447-E78264EAB6FD}D:\steamlibrary\steamapps\common\assettocorsa\acs.exe] => (Allow) D:\steamlibrary\steamapps\common\assettocorsa\acs.exe () [Datei ist nicht signiert]
FirewallRules: [{D67211F6-D7ED-401B-885C-C2C3CFD821A4}] => (Allow) D:\SteamLibrary\steamapps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{8579FA19-3E2D-4AB9-9949-4FDCBC6739AD}] => (Allow) D:\SteamLibrary\steamapps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{A9B4237B-F7CB-46ED-A67E-4002CA3F05CB}] => (Allow) D:\SteamLibrary\steamapps\common\Project CARS 2\pCARS2.exe (Slightly Mad Studios Ltd) [Datei ist nicht signiert]
FirewallRules: [{EE802DCD-956A-4123-9A4F-B9F79FC5E5E4}] => (Allow) D:\SteamLibrary\steamapps\common\Project CARS 2\pCARS2.exe (Slightly Mad Studios Ltd) [Datei ist nicht signiert]
FirewallRules: [{8B995574-73EA-4B5B-A0F7-F5A861B53122}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{68CACCDF-4E39-43BD-B123-44790E6E353A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{056AA0A3-5FD1-4F6B-AF79-A5E8473BA328}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Project CARS 2\pCARS2.exe => Keine Datei
FirewallRules: [{B914E77D-4720-4A96-8F7F-0D0462C81F60}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Project CARS 2\pCARS2.exe => Keine Datei
FirewallRules: [{5C0D8EC0-6AD2-42F6-967E-AA5C862F2063}] => (Allow) LPort=5000
FirewallRules: [{53059A3E-06DE-48DF-A8B6-A21AA2022F41}] => (Allow) LPort=51783
FirewallRules: [UDP Query User{8DFFF996-171F-4BA1-89B5-E979C8B92823}C:\users\nikla\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\nikla\appdata\local\akamai\netsession_win.exe => Keine Datei
FirewallRules: [TCP Query User{33F34B7E-069C-4731-B913-4B131A3A036B}C:\users\nikla\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\nikla\appdata\local\akamai\netsession_win.exe => Keine Datei
FirewallRules: [{01B518F4-5B2F-4737-B0FE-B940925E5012}] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe => Keine Datei
FirewallRules: [{150C0707-B71E-4D83-B399-50ADDCFAEC4B}] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe => Keine Datei
FirewallRules: [UDP Query User{507083F8-248A-46F8-84D2-13A1DC5F6560}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe] => (Allow) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe => Keine Datei
FirewallRules: [TCP Query User{6040F311-1D59-428B-BF2F-BDA50BC73333}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe] => (Allow) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe => Keine Datei
FirewallRules: [UDP Query User{F4736F99-6932-4AA8-8004-F4F7D61DA904}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\xtop.exe] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\xtop.exe => Keine Datei
FirewallRules: [TCP Query User{0A5804D8-23BC-45E3-80E6-C712A7B5BF6C}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\xtop.exe] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\xtop.exe => Keine Datei
FirewallRules: [UDP Query User{5B1C8087-62EF-4854-BA9E-B5922A847593}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\nms\nmsd.exe] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\nms\nmsd.exe => Keine Datei
FirewallRules: [TCP Query User{D0F8E151-7252-4A6A-95D7-81244AF61E71}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\nms\nmsd.exe] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\nms\nmsd.exe => Keine Datei
FirewallRules: [{95A5BF17-F713-4E1A-B1C8-A1D54E1C9110}] => (Allow) C:\Program Files\PTC\Creo 4.0\View Express\i486_nt\obj\productview.exe => Keine Datei
FirewallRules: [{35C4AEC8-278E-448A-A108-E7C61CB89DF3}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{8391F01B-14B6-4023-9B65-C228A20CC87B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{2F7FB196-453C-4ED9-9D72-12E2488765A0}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{DE214E2C-6C6F-485C-876A-A49FC7BC74D7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{8902E667-F1E6-43F2-983C-8D154089C526}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe] => (Allow) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe => Keine Datei
FirewallRules: [UDP Query User{BE818C3F-A33C-45F2-AD6E-4D6C04ECFD88}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe] => (Allow) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe => Keine Datei
FirewallRules: [{7A52930F-1BA2-4431-A1D4-B4A3A78EEA0B}] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe => Keine Datei
FirewallRules: [{F81A1F50-D054-4EE2-9FFE-7EBFD6A9E070}] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe => Keine Datei
FirewallRules: [{6CFD9D29-B49B-4CC2-BB09-F1D7E8FA38B4}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{D236B7A9-F3F5-4445-9040-99CDBDD20A12}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [TCP Query User{7A302E00-3330-425E-8CCB-C7D018D75580}D:\x-plane 11\x-plane.exe] => (Allow) D:\x-plane 11\x-plane.exe (Laminar Research, LLC -> Laminar Research)
FirewallRules: [UDP Query User{4A65A39D-A7B3-47A2-A70C-8B585B2EE070}D:\x-plane 11\x-plane.exe] => (Allow) D:\x-plane 11\x-plane.exe (Laminar Research, LLC -> Laminar Research)
FirewallRules: [TCP Query User{6B77A115-7AD4-458B-BEE0-56DACA1B9338}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe => Keine Datei
FirewallRules: [UDP Query User{880F1C2A-4332-4BB3-A562-FBCA61A46211}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe => Keine Datei
FirewallRules: [{AB5E1959-0D3C-4C07-9944-9320F08048D2}] => (Allow) D:\FlightGear 2018.2.2\bin\fgfs.exe => Keine Datei
FirewallRules: [{220FECEE-8EF1-4057-9D64-1896AFC06A91}] => (Allow) D:\FlightGear 2018.2.2\bin\fgfs.exe => Keine Datei
FirewallRules: [{15922939-1A07-4A39-8DF0-F446FF2571CA}] => (Allow) D:\FlightGear 2018.2.2\bin\fgcom.exe => Keine Datei
FirewallRules: [{D219C6F3-3948-4CCA-BB29-368D7540BF70}] => (Allow) D:\FlightGear 2018.2.2\bin\fgcom.exe => Keine Datei
FirewallRules: [{DB07C7EF-85A8-45E4-9D6B-628D881D1EA3}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{AB296513-03DF-4996-A359-07D97404CCA8}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C096C13F-C184-40BA-B230-2A0546CA7A48}] => (Allow) D:\SteamLibrary\steamapps\common\Assetto Corsa Competizione\acc.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{1B018928-E63D-4EE2-AE2A-F980F7D0F8CF}] => (Allow) D:\SteamLibrary\steamapps\common\Assetto Corsa Competizione\acc.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{C0BE47B6-F859-4CF2-8579-2DAF21324293}D:\steamlibrary\steamapps\common\assetto corsa competizione\ac2\binaries\win64\ac2-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\assetto corsa competizione\ac2\binaries\win64\ac2-win64-shipping.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{A9B71CB9-266F-4766-BD90-0D0CDEAC84D4}D:\steamlibrary\steamapps\common\assetto corsa competizione\ac2\binaries\win64\ac2-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\assetto corsa competizione\ac2\binaries\win64\ac2-win64-shipping.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{11AF203B-24BF-412E-852B-16FC9D248B97}C:\program files\ultimaker cura 3.2\cura.exe] => (Allow) C:\program files\ultimaker cura 3.2\cura.exe => Keine Datei
FirewallRules: [UDP Query User{CD63C664-9679-479C-8FD6-DD485567B214}C:\program files\ultimaker cura 3.2\cura.exe] => (Allow) C:\program files\ultimaker cura 3.2\cura.exe => Keine Datei
FirewallRules: [TCP Query User{23FF45D5-E21B-4138-9E6A-26A093231F49}C:\program files\windowsapps\arduinollc.arduinoide_1.8.15.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.15.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{BE34C00B-4210-4311-9929-CB40764B838C}C:\program files\windowsapps\arduinollc.arduinoide_1.8.15.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.15.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{FFD93AF9-1A99-48F2-AE83-A2A1A53551B1}D:\downloads\arduino-nightly-windows\arduino-nightly\java\bin\javaw.exe] => (Allow) D:\downloads\arduino-nightly-windows\arduino-nightly\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{42DE1C3B-C810-4D56-8F5D-DF4742ED206A}D:\downloads\arduino-nightly-windows\arduino-nightly\java\bin\javaw.exe] => (Allow) D:\downloads\arduino-nightly-windows\arduino-nightly\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{4BFA4B57-FE92-4FE9-851C-7243BE944849}C:\program files\siemens\nx 12.0\nxbin\ugraf.exe] => (Allow) C:\program files\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [UDP Query User{4D66185B-8BB9-4A9B-B638-18DDF87B27B8}C:\program files\siemens\nx 12.0\nxbin\ugraf.exe] => (Allow) C:\program files\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{B6CEF1BF-C733-49A6-B9E7-9193FBE6D5D2}] => (Block) C:\program files\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{E1872525-59B3-428C-948C-4DD3E58950DE}] => (Block) C:\program files\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{01EDF16C-090F-49F0-A3F6-E49B2A3575C6}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe => Keine Datei
FirewallRules: [{F24E8927-DB9F-4460-A1EB-3CBA2A14146B}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe => Keine Datei
FirewallRules: [TCP Query User{EA3F8049-CF81-4691-AD81-0D862915B163}C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{E29BA4A4-FF77-4800-BF2E-2EB64BE0DB1C}C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [{27F526F8-FC23-4215-B70E-6075BBC9D266}] => (Allow) D:\SteamLibrary\steamapps\common\raceroom racing experience\Game\x64\RRRE64.exe => Keine Datei
FirewallRules: [{34970F23-04A4-422F-9739-604A77063385}] => (Allow) D:\SteamLibrary\steamapps\common\raceroom racing experience\Game\x64\RRRE64.exe => Keine Datei
FirewallRules: [{D166E197-2575-48EA-840D-8502F43D4E86}] => (Allow) D:\SteamLibrary\steamapps\common\raceroom racing experience\Game\RRRE.exe => Keine Datei
FirewallRules: [{CB9528DC-A026-4C17-B2F3-3C20A250944A}] => (Allow) D:\SteamLibrary\steamapps\common\raceroom racing experience\Game\RRRE.exe => Keine Datei
FirewallRules: [{D4352BE6-F72C-4D0D-AB1A-80960695841D}] => (Allow) C:\Program Files (x86)\hide.me VPN\SoftEtherVPN\vpnclient_x64.exe => Keine Datei
FirewallRules: [{95CF3A05-572B-4A0C-9F55-1B454F5AF36D}] => (Allow) C:\Program Files (x86)\hide.me VPN\SoftEtherVPN\vpncmd.exe => Keine Datei
FirewallRules: [{4AAEC142-4C6D-4A1B-8960-4D41CF9A301C}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{DB926E50-CCD1-4310-B68E-24EFD4E9BDFE}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{1877CE7B-C65E-472E-84D0-CD0426EF63BA}] => (Allow) D:\SteamLibrary\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Kristjan Skutta -> )
FirewallRules: [{BBDDFCB3-76E1-4CE7-8B3E-C4CAD20B8F5B}] => (Allow) D:\SteamLibrary\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Kristjan Skutta -> )
FirewallRules: [TCP Query User{3CC8445E-71C7-49D0-9A78-306B747C7CDF}D:\catia\win_b64\code\bin\orbixd.exe] => (Allow) D:\catia\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [UDP Query User{CF97D8D0-CF58-4227-95C4-C4C7FB69B5E6}D:\catia\win_b64\code\bin\orbixd.exe] => (Allow) D:\catia\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [TCP Query User{89DC1002-0132-4164-B3C8-9BF1D465D787}D:\catia\win_b64\code\bin\cnext.exe] => (Allow) D:\catia\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [UDP Query User{1181E074-BD56-4235-A25D-F3EFFB405DCB}D:\catia\win_b64\code\bin\cnext.exe] => (Allow) D:\catia\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [TCP Query User{EBE9FB6C-6678-4DEB-879D-80D3CC8677E8}C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe] => (Allow) C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [UDP Query User{4CCF665D-2AC3-4440-836A-61A92BFEC42C}C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe] => (Allow) C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [{B90FFDD5-A689-44A8-983B-E28B261ECC0B}] => (Block) C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [{E16CF9B5-2DA7-4FB4-A737-14DB6EC9EF2D}] => (Block) C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [TCP Query User{BE803C36-128F-49FA-A8DA-D9151F43936B}C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe] => (Allow) C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [UDP Query User{CF6A11E8-97D1-4CF7-9DB4-C43D6628DD01}C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe] => (Allow) C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [{B79937C6-06C5-4544-9C92-78FCB08E168F}] => (Block) C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [{C3162B10-BF83-4EEA-9DFC-0843C3B0F52F}] => (Block) C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [TCP Query User{ED921B5C-4D02-440B-A8FE-7CF95A910DD5}C:\users\nikla\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\nikla\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{7F563BFC-B2ED-4982-A00E-A889960C8631}C:\users\nikla\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\nikla\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{AD3AECE6-9347-4DAD-8FE4-0131711E6C90}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe => Keine Datei
FirewallRules: [UDP Query User{5EF693D8-AE83-4954-AD9F-11A6FCD78325}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe => Keine Datei
FirewallRules: [{287AA140-796B-4659-90BC-256A9CBB55DF}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe => Keine Datei
FirewallRules: [{1473DBCE-91D9-49BD-B358-410B395A6678}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe => Keine Datei
FirewallRules: [TCP Query User{D23567D1-81D2-4761-BD7F-F16665C65640}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe => Keine Datei
FirewallRules: [UDP Query User{9E51E0A7-3088-4226-82C4-0BD535F9AC8C}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe => Keine Datei
FirewallRules: [{35812641-7EDB-4986-AF33-929D1916F444}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe => Keine Datei
FirewallRules: [{53625852-4B13-4D0C-8FC2-055C3434DCF4}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe => Keine Datei
FirewallRules: [TCP Query User{6B39EAB0-48C4-4E87-BCC9-20469A758240}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe => Keine Datei
FirewallRules: [UDP Query User{B38833AF-E2B3-4AB4-B715-F4DE09FEA3D0}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe => Keine Datei
FirewallRules: [TCP Query User{F26C7109-6AC2-40F2-AFCC-283B966A5188}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe => Keine Datei
FirewallRules: [UDP Query User{418CFED0-EC5E-4CCB-911C-436A355C7D0C}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe => Keine Datei
FirewallRules: [TCP Query User{1043AACF-D8E8-4D88-A47C-577D14F46EAD}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe => Keine Datei
FirewallRules: [UDP Query User{ABAF575E-3AA0-4AF2-AE84-8B4C45D61CA2}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe => Keine Datei
FirewallRules: [{07936CFC-41DE-4693-B864-4DA6DBC69F8A}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe => Keine Datei
FirewallRules: [{C64D79C4-BEA0-4C58-8F69-1F92EF0F339F}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe => Keine Datei
FirewallRules: [TCP Query User{83DACC57-C7DD-4BD0-A8E1-D71890F2CBC9}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe => Keine Datei
FirewallRules: [UDP Query User{81BEF5DD-871B-4E17-A11A-C9B5FF390D8A}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe => Keine Datei
FirewallRules: [{895F5255-350C-4107-91CB-E98C19181369}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe => Keine Datei
FirewallRules: [{F123DFF4-D478-4978-8C83-E50F10BFEE55}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe => Keine Datei
FirewallRules: [{60E0AC67-EB86-478D-B668-2D0814C5073B}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe => Keine Datei
FirewallRules: [{E2047B0A-0EF9-4F39-9636-4D8B28080284}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe => Keine Datei
FirewallRules: [{FB16069A-199F-455B-B486-EFE876B8F733}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe => Keine Datei
FirewallRules: [{7CAB3E5C-83DF-4422-A176-45B3D49D586C}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe => Keine Datei
FirewallRules: [TCP Query User{0A4BE601-DC5B-4287-BBB9-713B0B15915A}C:\program files\ultimaker cura 4.8.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.8.0\cura.exe => Keine Datei
FirewallRules: [UDP Query User{6231E34C-4487-4425-8066-90B798348E20}C:\program files\ultimaker cura 4.8.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.8.0\cura.exe => Keine Datei
FirewallRules: [{47BB7A8C-64CC-478E-B83D-17B49EBD8653}] => (Allow) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{A9D8BF20-A335-4F27-B7F1-E1EAEAB57FEF}] => (Allow) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{97CB6800-F551-4255-B834-0ECC711DB336}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{FBB43B40-46D7-423B-B375-DF92E418C4B8}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [TCP Query User{97C1F93F-454C-45A6-92E4-53F2FF9A5FD5}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{146D0936-BADE-4A58-867F-7914D4B0722E}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{76EE3992-9D65-483C-8C2C-C391AD752B12}D:\epic games\ue_4.26\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\ue_4.26\engine\binaries\win64\ue4editor.exe => Keine Datei
FirewallRules: [UDP Query User{9C92385F-DEDC-417D-841E-45E0EB0FAC73}D:\epic games\ue_4.26\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\ue_4.26\engine\binaries\win64\ue4editor.exe => Keine Datei
FirewallRules: [{67A84AFF-D5D1-4ADA-B47E-87B401702612}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe => Keine Datei
FirewallRules: [{37C66A4A-3C28-42F2-9779-1BD6C0DF274A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe => Keine Datei
FirewallRules: [{0519F4EF-FCAF-4D31-ADD3-521FC74C137B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{764E89D8-9093-4197-9360-A470B866D284}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{C8DA94C2-0B3A-4573-80C6-5C518764F2E0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{A212C80D-0711-458A-A4D6-BC892AA8C318}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{2E317B0A-570F-4A54-BB16-E1B51D235D69}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{BCA2E7ED-12FE-45BE-9842-D2B444D04118}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{548D787F-6B22-4AB9-9327-EC49CC317D14}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{16CA0211-C777-48BD-A844-5F251777E9E8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [TCP Query User{EE7090DE-8FAA-4628-81AF-CC535E31B573}C:\program files\ultimaker cura 4.11.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.11.0\cura.exe => Keine Datei
FirewallRules: [UDP Query User{3BA78666-8A5B-4D40-B975-21C67297D8C3}C:\program files\ultimaker cura 4.11.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.11.0\cura.exe => Keine Datei
FirewallRules: [TCP Query User{8A1A8CB4-E4AB-4580-8544-3ABBDF113440}D:\epic games\twinmotion2021.1edu\twinmotion\binaries\win64\twinmotion-win64-shipping.exe] => (Allow) D:\epic games\twinmotion2021.1edu\twinmotion\binaries\win64\twinmotion-win64-shipping.exe (Epic Games, Inc. -> Epic Games)
FirewallRules: [UDP Query User{5B9DBDE4-D437-42B0-B032-588CAB5BD896}D:\epic games\twinmotion2021.1edu\twinmotion\binaries\win64\twinmotion-win64-shipping.exe] => (Allow) D:\epic games\twinmotion2021.1edu\twinmotion\binaries\win64\twinmotion-win64-shipping.exe (Epic Games, Inc. -> Epic Games)
FirewallRules: [TCP Query User{0A8052EE-555A-4808-8687-BEB79F03E8C6}D:\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{58B33AF3-3982-4F3C-ABA6-00C4D2EDCE6F}D:\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{BEB44742-087C-4305-B868-1E90EB731505}D:\epic games\ue_4.27\engine\binaries\dotnet\swarmagent.exe] => (Allow) D:\epic games\ue_4.27\engine\binaries\dotnet\swarmagent.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{E64D8B57-41D2-4AD2-A980-78EB41ACA328}D:\epic games\ue_4.27\engine\binaries\dotnet\swarmagent.exe] => (Allow) D:\epic games\ue_4.27\engine\binaries\dotnet\swarmagent.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{7C69A699-F5A9-4668-B757-EBD0AF40F3B2}C:\program files\bridge\bridge.exe] => (Allow) C:\program files\bridge\bridge.exe (Epic Games, Inc -> Quixel)
FirewallRules: [UDP Query User{5D9608B9-392C-4AAA-80C7-FCE9EB87F576}C:\program files\bridge\bridge.exe] => (Allow) C:\program files\bridge\bridge.exe (Epic Games, Inc -> Quixel)
FirewallRules: [TCP Query User{46510009-311E-453F-AD91-F06AD7C9E4A8}D:\epic games\ue_5.0ea\engine\binaries\win64\unrealeditor.exe] => (Allow) D:\epic games\ue_5.0ea\engine\binaries\win64\unrealeditor.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{53881352-4A5D-4E03-A1E9-C6791C7E7DBB}D:\epic games\ue_5.0ea\engine\binaries\win64\unrealeditor.exe] => (Allow) D:\epic games\ue_5.0ea\engine\binaries\win64\unrealeditor.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{352F03E2-BD2E-4A66-9611-6266DEA024A0}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [UDP Query User{67E717F1-F18A-4CBE-81C6-9831A0F7548E}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [TCP Query User{E4B16196-DF9B-4BAD-88FF-72164FE1CCA0}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [UDP Query User{F5EEC4AA-F5EB-4555-ADD8-FC51F0DDB18B}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{E552023A-F412-463A-859E-3D0D2D3AE513}] => (Allow) C:\Program Files (x86)\DroidCam\DroidCamApp.exe (DEV47 APPS LTD. -> )
FirewallRules: [{65554809-D7EF-4385-8F3B-F8A8DC0EFAAE}] => (Allow) C:\Program Files (x86)\DroidCam\DroidCamApp.exe (DEV47 APPS LTD. -> )
FirewallRules: [{143F4FC2-6CA5-427A-ABFA-7067CC7E7719}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{27CB252C-0B77-4CDC-B9F5-65E4DC1EDF47}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{C697B75D-83F7-44AB-92B6-C5E0A5598094}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F6D37BC2-D5B2-45F9-88A7-4049188A8BAC}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [TCP Query User{676EF435-F116-4BE3-9444-02E4EE98820A}C:\program files\e2esoft\ivcam\ivcam.exe] => (Allow) C:\program files\e2esoft\ivcam\ivcam.exe => Keine Datei
FirewallRules: [UDP Query User{11C8FE5A-38F5-4ECE-975A-C22AB5B344FE}C:\program files\e2esoft\ivcam\ivcam.exe] => (Allow) C:\program files\e2esoft\ivcam\ivcam.exe => Keine Datei
FirewallRules: [{432543CC-CC30-4FA1-A646-BC9A65A6AE79}] => (Allow) C:\Program Files\e2eSoft\iVCam\iVCam.exe => Keine Datei
FirewallRules: [{73B8B96A-394E-44AA-B341-EC1E00BD81B4}] => (Allow) C:\Program Files\e2eSoft\iVCam\iVCam.exe => Keine Datei
FirewallRules: [TCP Query User{58CE5726-2F3A-4A6C-B28E-055800D8D172}C:\program files\ultimaker cura 4.12.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.12.1\cura.exe => Keine Datei
FirewallRules: [UDP Query User{562DF3A4-765A-49D1-9BEB-702AFB55BE71}C:\program files\ultimaker cura 4.12.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.12.1\cura.exe => Keine Datei
FirewallRules: [TCP Query User{2DF7A996-C132-4508-BAAA-B318E743E452}S:\programme\siemens\nx 12.0\nxbin\ugraf.exe] => (Allow) S:\programme\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [UDP Query User{52C4F09C-0525-4970-AEA1-E379334BBAFB}S:\programme\siemens\nx 12.0\nxbin\ugraf.exe] => (Allow) S:\programme\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{51B53005-5F1A-42C7-89B2-95592AFB393C}] => (Block) S:\programme\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{E3FFA845-B394-4ED7-8FE2-5E3269401150}] => (Block) S:\programme\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [TCP Query User{B56E331C-EA39-4CE5-AD40-15D51B8E7F5F}S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [UDP Query User{456D0FD4-5AC5-4231-B5A5-34945E654A77}S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [{231642E3-5385-43BF-9DCF-FABADE62726A}] => (Block) S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [{85234A53-03BD-4212-BEDA-CE702D223924}] => (Block) S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [TCP Query User{3F15D4E0-3362-4887-8A1D-188FC9C86E2A}C:\program files\matlab\r2021b\bin\win64\addonproductinstaller.exe] => (Allow) C:\program files\matlab\r2021b\bin\win64\addonproductinstaller.exe => Keine Datei
FirewallRules: [UDP Query User{8E698587-A05F-413B-95A8-A6E5594F7C37}C:\program files\matlab\r2021b\bin\win64\addonproductinstaller.exe] => (Allow) C:\program files\matlab\r2021b\bin\win64\addonproductinstaller.exe => Keine Datei
FirewallRules: [TCP Query User{6E0A9FD8-BF57-4DE3-856F-FC4AE51B8E02}C:\program files\matlab\r2021b\bin\win64\matlab.exe] => (Allow) C:\program files\matlab\r2021b\bin\win64\matlab.exe => Keine Datei
FirewallRules: [UDP Query User{718DD24B-A368-4F9F-80C5-BFB2E09B1CF8}C:\program files\matlab\r2021b\bin\win64\matlab.exe] => (Allow) C:\program files\matlab\r2021b\bin\win64\matlab.exe => Keine Datei
FirewallRules: [TCP Query User{4A944FBB-C989-4637-96B9-64955EE0908C}S:\programme\matlab\r2021b\bin\win64\addonproductinstaller.exe] => (Allow) S:\programme\matlab\r2021b\bin\win64\addonproductinstaller.exe => Keine Datei
FirewallRules: [UDP Query User{DFDC8C9D-6C09-4401-88E5-6347F16392DC}S:\programme\matlab\r2021b\bin\win64\addonproductinstaller.exe] => (Allow) S:\programme\matlab\r2021b\bin\win64\addonproductinstaller.exe => Keine Datei
FirewallRules: [{44736CBC-8370-481F-98A4-5BADE1478CE2}] => (Allow) C:\Program Files\KeyShot10\bin\keyshot.exe (Luxion, Inc. -> Luxion)
FirewallRules: [{E2A79634-D2B2-46B3-877A-254EB81537A3}] => (Allow) C:\Program Files\KeyShot10\bin\lux_upd.exe (Luxion, Inc. -> Luxion)
FirewallRules: [{C7F0EFBE-2FDD-4FEB-853D-D1C223BDF1C0}] => (Allow) C:\Program Files\KeyShot10\bin\QtWebEngineProcess.exe (Luxion, Inc. -> The Qt Company Ltd.)
FirewallRules: [TCP Query User{2EC212AC-986A-4322-A1C0-B80B48B76CA8}S:\programme\siemens\nx 12\nxbin\ugraf.exe] => (Allow) S:\programme\siemens\nx 12\nxbin\ugraf.exe (Siemens Product Lifecycle Management Software Inc.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{DE996C61-F366-41F9-9D52-E4D33A104BB4}S:\programme\siemens\nx 12\nxbin\ugraf.exe] => (Allow) S:\programme\siemens\nx 12\nxbin\ugraf.exe (Siemens Product Lifecycle Management Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{0ED3C01B-8ACC-4E1A-99AB-D44C421A14BC}] => (Block) S:\programme\siemens\nx 12\nxbin\ugraf.exe (Siemens Product Lifecycle Management Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{321E4CD3-4B96-481E-A2F0-FB88F9396190}] => (Block) S:\programme\siemens\nx 12\nxbin\ugraf.exe (Siemens Product Lifecycle Management Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{4628BE7A-06B5-4E50-AECB-3870CCE0C8F7}] => (Allow) S:\Programme\Siemens\NX1953\AUTOMATION_DESIGNER\adagent\Siemens.AutomationDesigner.ADAgentUI.exe (Siemens AG) [Datei ist nicht signiert]
FirewallRules: [{30C4E18D-A591-4375-8495-AD26B8D6EF6A}] => (Allow) S:\Programme\Siemens\NX1953\NXBIN\ugraf.exe (Siemens Industry Software Inc. -> Siemens Industry Software Inc.)
FirewallRules: [{ADA6689E-6860-42A4-B979-8ED164E50ADB}] => (Allow) S:\Programme\Siemens\NX1953\NXBIN\simcenter3d.exe (Siemens Industry Software Inc. -> Siemens Industry Software Inc.)
FirewallRules: [TCP Query User{C592B678-58A2-4811-9E00-89746324E488}C:\program files\ultimaker cura 4.13.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.13.1\cura.exe => Keine Datei
FirewallRules: [UDP Query User{334F23E7-B3F7-4B30-85A7-3BAA2234E178}C:\program files\ultimaker cura 4.13.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.13.1\cura.exe => Keine Datei
FirewallRules: [{505D6CB3-0DA5-4822-A2FD-9D27F8AA7333}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{667B8403-B2C7-4ED8-9532-BA3FC1EBE357}S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{31255EAA-58DC-4851-99CC-2902221E4794}S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe () [Datei ist nicht signiert]
FirewallRules: [{A345FF1C-E14F-460C-8B37-DDA1639971D8}] => (Block) S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe () [Datei ist nicht signiert]
FirewallRules: [{080DF85D-FA07-4169-8E67-232466F744BF}] => (Block) S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe () [Datei ist nicht signiert]
FirewallRules: [{70230A0F-3167-4325-87C5-46BD7796BEAC}] => (Allow) LPort=8029
FirewallRules: [{C9E1643A-7F4A-449B-B900-FA920B262B2D}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{6486027A-34CC-40B7-AA20-ED07A2C8192E}C:\program files\skylum\luminar neo\luminar neo.exe] => (Allow) C:\program files\skylum\luminar neo\luminar neo.exe (Skylum Software USA, Inc. -> Skylum)
FirewallRules: [UDP Query User{D8187F6B-820E-4D6D-B6CE-8138D1DF7AB8}C:\program files\skylum\luminar neo\luminar neo.exe] => (Allow) C:\program files\skylum\luminar neo\luminar neo.exe (Skylum Software USA, Inc. -> Skylum)
FirewallRules: [{83DD7A0C-BAE3-4D34-B13E-34448D7D2FEA}] => (Allow) LPort=8029
FirewallRules: [{340C45C5-5AEF-48DE-89FD-FF643CD1EBB3}] => (Allow) LPort=8029
FirewallRules: [{D5915E74-B191-484E-AA3F-69CE64F1C62F}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{E64C9E56-292A-4B21-A27A-6A3DEEA1506A}C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe] => (Allow) C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [UDP Query User{76441F1C-912E-4803-9FC1-850CE6CB1F87}C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe] => (Allow) C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [{7CC44A30-B8C5-464B-957B-1CABB90726EC}] => (Block) C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [{88383EDD-5E41-4919-B26E-CD05E12456AE}] => (Block) C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [{19FAF5F5-977C-477D-9777-62D1E285FBBC}] => (Allow) C:\Program Files (x86)\MouseRecorder\MouseRecorder.exe (Bartels Media GmbH) [Datei ist nicht signiert]
FirewallRules: [{6DC4CCBE-78BA-44A8-9A92-618A26E9222F}] => (Allow) C:\Program Files (x86)\MacroRecorder\MacroRecorder.exe (Bartels Media GmbH -> )
FirewallRules: [{C96C59C9-D3FF-44CA-A878-45AC6A588977}] => (Allow) LPort=8029
FirewallRules: [{5A7955DA-9FFD-494F-8F76-09A29BE51830}] => (Allow) LPort=8029
FirewallRules: [{6ABEDCA6-CA8B-48A2-88AD-2975B5CDED61}] => (Allow) LPort=8029
FirewallRules: [{08CBBF9E-4051-4156-B22A-FAA8C9B7E6F8}] => (Allow) LPort=8029
FirewallRules: [{8CD839CA-C2DC-499A-BC70-66A07A4B670B}] => (Allow) LPort=8029
FirewallRules: [{4F893B4B-B1C0-4E32-B839-93EDF6DEBCA1}] => (Allow) LPort=8029
FirewallRules: [{F035234F-1DD1-4A99-891A-4FD54A61DD83}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{BFE3B19D-5CF7-49AA-AF1C-26584EAF2DBD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{77986E38-C690-45F2-897A-AC261A1CB493}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{AE7BE2F9-EB7D-420C-9190-FD8CE66A41B9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{D09921A6-B4C2-47B1-9EFB-305338AEC13C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{DCE678A4-B087-464C-BC55-2438B4DDE857}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{25E0E862-2DDC-4554-A2D6-ED5F48AF872F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{23C0E494-C7D8-4A8A-B0A9-1DBA3C39434C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{C70E0070-EED6-4743-8F23-24F0D5E4F44E}] => (Allow) LPort=8029
FirewallRules: [{2D8EFA46-F917-434A-9FE0-55944717F719}] => (Allow) LPort=8029
FirewallRules: [{9F1F9C5D-82BC-4AF8-9AAB-BA32DFEB0A4C}] => (Allow) LPort=8029
FirewallRules: [{EA07AE34-42C0-4225-8E89-6E8C11706780}] => (Allow) LPort=8029
FirewallRules: [{84B7094F-DF0A-4762-8BA2-4347FCB7B0D2}] => (Allow) LPort=8029
FirewallRules: [{F8E92263-E320-4B70-9914-58784B1B67EF}] => (Allow) LPort=8029
FirewallRules: [{1BEE7E83-6A9E-4786-876B-9039B0089418}] => (Allow) LPort=8029
FirewallRules: [{C62E67CB-664A-44D7-8FD5-9D36F3C7BB23}] => (Allow) LPort=8029
FirewallRules: [{5A56EE7F-6A35-427E-BA25-9C03D8ECA65A}] => (Allow) LPort=8029
FirewallRules: [{E80A4692-0126-422A-A075-46E1CC99472B}] => (Allow) LPort=8029
FirewallRules: [{01F13636-65BD-4394-80CF-E7B9C2D59148}] => (Allow) LPort=8029
FirewallRules: [{13687E3E-BA51-4819-9D38-CFD7BE21FF64}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{F0D5D6CF-480B-42D8-B585-0117D757CA94}C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{92D75EFB-8AA0-4407-A095-E4570EA732A0}C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe () [Datei ist nicht signiert]
FirewallRules: [{E5A72416-4AA2-470B-915D-5D114057EA11}] => (Block) C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe () [Datei ist nicht signiert]
FirewallRules: [{35CE294E-15B0-4179-BD93-AAD9544AC33E}] => (Block) C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe () [Datei ist nicht signiert]
FirewallRules: [{BDDC26F3-5174-437F-A925-A7BE74921760}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{2843070A-3B1B-41C1-A2CD-C638E544C60F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{A044263D-ED7C-4EA4-A652-CBE9C62AD9E2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{365A306E-929A-4A82-A811-23D3F490D697}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{F6173E01-D9C8-46D8-B2E7-DD1ED1D23ADB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{99A27CB8-B3B0-4363-AF35-042B7D31AA68}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{92507196-BFC9-4FF0-966E-F761C1D5A7F4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{CB73BBF1-DA42-42E8-8994-17412A799DA7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{8BE3812E-1EBC-419A-947B-EEA787C4263C}] => (Allow) LPort=8029
FirewallRules: [{88D9E43F-08A0-491D-BB5C-3EC83D199EF7}] => (Allow) LPort=8029
FirewallRules: [{B3C55018-D9C0-4097-BE07-320FFFADA71F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{CA953AD3-F092-4EC7-BDAF-3FFBE76B8C6A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{87DF17B9-3B01-47A2-A0F9-8C0AF03618E6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{DBE64E68-CBB6-4671-99AB-3B7CE72FD779}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{B0C6C661-0D7E-4B62-8836-EC90F2072B99}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{11639486-1118-4668-BDA4-2EB32EDBC5FF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{3A9D311C-41A8-4AE0-9F42-0D42D66F1BFF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{75D09D76-4283-4B0C-B226-2DBA7D61EEA1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{745A51DB-39C9-455D-B630-4CA1CBFFEA46}] => (Allow) LPort=8029
FirewallRules: [{FB0B1871-5607-4148-80E0-F2C8421FDBE1}] => (Allow) LPort=8029
FirewallRules: [{FD766BD5-3801-4FB5-897B-8133D8DE5BFA}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{A40078E4-BEA9-4602-927A-74880D1C4C34}] => (Allow) LPort=8029
FirewallRules: [{F2EE4A28-A0CB-487E-A1B9-D27841B93554}] => (Allow) LPort=8029
FirewallRules: [{C22E9D76-74B0-4A7A-A252-DD5A383F5D4F}] => (Allow) LPort=8029
FirewallRules: [{4243D40C-E29B-4958-A504-9E1FC9068E30}] => (Allow) LPort=8029
FirewallRules: [{A08E214B-29B8-456F-96B3-BA84BFE608C1}] => (Allow) LPort=8029
FirewallRules: [{767B54A7-76E9-46C2-94CB-ACDABBC014A0}] => (Allow) LPort=8029
FirewallRules: [{582E9BAC-C1A9-4CAD-81E9-C8D29871C709}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{1AC72469-09EE-4A64-9D5B-91DEA7902B6B}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{AC8B3668-257F-4AB6-B97C-9CFE081D0C06}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{849E15CE-EC40-4CD6-B069-9FA2FD915F62}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{B2528A95-C3ED-426F-9FF9-DFBC13D1D44C}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{7C6B5737-ED57-4903-88B9-F5D7265E4F1A}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{9CD80997-8385-4BB3-8327-D9752FB43350}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\ElementsPanelDaemon.exe => Keine Datei
FirewallRules: [{E4F2AFB0-75CD-4C38-BF31-8B6273231F77}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{140E6179-9144-4A05-9887-2B737A2AABA4}] => (Allow) LPort=8029
FirewallRules: [{A78A5FE2-E981-4E61-BDF7-791A239F7EBD}] => (Allow) LPort=8029
FirewallRules: [{CEA9DABD-59BD-42D3-A043-9C7D9185C865}] => (Allow) LPort=8029
FirewallRules: [{EAC25083-32BB-4373-9350-EB44C3A49570}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5830B0AB-2C75-4B1C-B093-1F716AEC5997}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{16DBED86-571A-4A7F-8EDC-EA8BD1E7CE6C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{2F2491A0-7E71-422E-A53F-3F78C8EB4F5C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{5E827B65-5F58-4E0D-ABA3-3B887E7BF3AF}] => (Allow) C:\Program Files\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
FirewallRules: [AusweisApp2-Firewall-Rule] => (Allow) C:\Program Files\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
FirewallRules: [{F59337E9-230D-4552-BAA3-852887B97690}] => (Allow) LPort=8029
FirewallRules: [{2AB9FB9F-7672-4A71-81DF-36D4168098DF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{29D22AD5-4A4B-4076-9CA7-9E4D6B06EE20}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0C705E16-866A-42C8-B4CD-31453DF12C74}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C566A1A2-D2B3-4210-8727-0F187A0835DC}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{635FB920-D4CB-48ED-B05B-E9229C553542}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5926AF3F-719B-4A94-A33D-2F653E2CAA82}] => (Allow) LPort=8029
FirewallRules: [{A9C5F967-42BB-4318-A95A-07E169766E72}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C358D50D-423B-47EA-BF7B-C92094F7A308}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{391A81FB-988F-4AD4-ACCC-0042084B0F54}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C92E9B09-0437-43F8-9D1A-1D154DC79DC1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0E2006D7-06AB-4E92-8D2F-A34F54DAE50C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CFBCBD15-C97A-4251-8E70-58014FD4BEF3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F0103891-DE8C-4675-BAE8-989CE1629CE5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F318CC54-ED99-47E3-8DBC-85D87238AB97}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{FB15FCEF-0334-4C7E-9135-2667BFA766A1}] => (Allow) LPort=8029
FirewallRules: [{B5756D3E-81C7-4147-8BA9-A85E99E20ED0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CC4B8823-BC72-4A31-B489-3778FC46F36F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FC4DD87D-3D2E-4DC4-80C6-16FB3AACA226}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2B3BFA61-572C-4BCD-B367-78806A5C5B32}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{420A2189-EDEB-4913-B384-6C5F2C49DEF1}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{03730C52-D1B4-4F3B-A6BB-30C3E5C64C08}S:\programme\salome_meca\w64\omniorb\bin\x86_win32\omninames.exe] => (Allow) S:\programme\salome_meca\w64\omniorb\bin\x86_win32\omninames.exe => Keine Datei
FirewallRules: [UDP Query User{71A7789B-1C90-422A-B3B6-35AE07E625BA}S:\programme\salome_meca\w64\omniorb\bin\x86_win32\omninames.exe] => (Allow) S:\programme\salome_meca\w64\omniorb\bin\x86_win32\omninames.exe => Keine Datei
FirewallRules: [TCP Query User{50612FEC-B701-4BBE-ACDE-0A8197C655B8}S:\programme\salome_meca\w64\ext\bin\salome_connectionmanagerserver.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_connectionmanagerserver.exe => Keine Datei
FirewallRules: [UDP Query User{961E0C8D-C418-4E18-8145-AEF328C76663}S:\programme\salome_meca\w64\ext\bin\salome_connectionmanagerserver.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_connectionmanagerserver.exe => Keine Datei
FirewallRules: [TCP Query User{1C20122B-D5B9-4DBB-9704-BBB67519016E}S:\programme\salome_meca\w64\ext\bin\salome_launcherserver.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_launcherserver.exe => Keine Datei
FirewallRules: [UDP Query User{B56931C8-FAE8-4D7C-8577-C23A276E4E7F}S:\programme\salome_meca\w64\ext\bin\salome_launcherserver.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_launcherserver.exe => Keine Datei
FirewallRules: [TCP Query User{AF5FCC6D-21D3-4000-848C-827E472D5C48}S:\programme\salome_meca\w64\ext\bin\salome_session_server.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_session_server.exe => Keine Datei
FirewallRules: [UDP Query User{F42DCCFE-E0E4-4704-8768-CF4BAED954BC}S:\programme\salome_meca\w64\ext\bin\salome_session_server.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_session_server.exe => Keine Datei
FirewallRules: [{ADCC93D0-B222-4176-9FD5-BE8A4D583408}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\110.0.1587.63\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0D2D25C1-0304-4B21-83BA-F8FCF15B709E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9FFE4112-CFE2-4544-B81E-7E57517C931D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D92AEFE7-67F5-4CA1-AA4F-7DCAC82D07E1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D2F887A4-608A-4C4A-A8B3-7B9A3D3F8B3E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{6A8EECC2-6B02-48F8-BC87-C74D24B1E103}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BFD3DD13-4D80-4A95-8CF9-F8747B94B4CA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2C3F8301-A82C-4ADD-8C17-2A9C50B0A7D1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D18D583C-F896-4CA6-A218-BF9DEF41F01E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A2FFA6A9-5BC2-4D48-8CBE-4E8FB725DC75}] => (Allow) LPort=8029
FirewallRules: [{84DBE6C6-BEAD-411B-832D-D8A8AD5AFA5D}] => (Allow) LPort=8029
FirewallRules: [{ACC6A380-8CA2-42AF-9A29-46DEBDBA48CE}] => (Allow) LPort=8029
FirewallRules: [{AA0EA586-DF2E-443A-983E-0C0121C20ACB}] => (Allow) LPort=8029
FirewallRules: [{6B7B86E1-A1BE-49D5-8763-F16DED866BBA}] => (Allow) LPort=8029
FirewallRules: [{A293B013-D456-4628-946A-2078944CA5F4}] => (Allow) LPort=8029
FirewallRules: [{EED0E56A-5EB9-4B33-8933-42CDF5BC2C03}] => (Allow) C:\Program Files (x86)\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{C116202A-288C-43C4-B9A5-1A16F84536E2}] => (Allow) C:\Program Files (x86)\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{973DF13F-7DD2-471E-B4E2-FB0A72761654}] => (Allow) C:\Program Files (x86)\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{B1B7E5C7-2EB2-428D-AF6D-04FA1C80AE7F}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{58D57D73-87B1-4993-A038-DE501322DB3D}] => (Allow) LPort=8029
FirewallRules: [{E9B078DC-A68B-415E-9F17-D0ACC5A9FFA3}] => (Allow) LPort=8029
FirewallRules: [{7888AADD-760C-48F2-8C3B-87210232582C}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{04A3F213-9B14-44AD-BE23-C3C9F556C78D}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{8407BBAF-D50B-44F1-9136-1B96C8E16EA4}] => (Allow) LPort=8029

==================== Wiederherstellungspunkte =========================

08-03-2023 18:34:16 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: High Definition Audio Bus
Description: High Definition Audio Bus
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: AMD
Service: HDAudBus
Problem: : Windows cannot start this hardware device because its configuration information (in the registry) is incomplete or damaged. (Code 19)
Resolution: A registry problem was detected.
 This can occur when more than one service is defined for a device, if there is a failure opening the service subkey, or if the driver name cannot be obtained from the service subkey. Try these options:
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
Click "Uninstall", and then click "Scan for hardware changes" to load a usable driver.

Name: Cisco AnyConnect Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (03/10/2023 10:30:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Aac3572MbHal_x86.exe, Version: 1.2.8.0, Zeitstempel: 0x61c29640
Name des fehlerhaften Moduls: combase.dll, Version: 10.0.19041.2673, Zeitstempel: 0xb3862aeb
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000dabd9
ID des fehlerhaften Prozesses: 0x3468
Startzeit der fehlerhaften Anwendung: 0x01d952a0d9efadef
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\combase.dll
Berichtskennung: 414f62e0-db3b-4bb0-84a0-56dfccd348e0
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/10/2023 10:03:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OverwolfUpdater.exe, Version: 0.166.1.13, Zeitstempel: 0x602a3be7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.2546, Zeitstempel: 0xe8e9ac9b
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002cd29
ID des fehlerhaften Prozesses: 0x47f4
Startzeit der fehlerhaften Anwendung: 0x01d95393b3c1faf7
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: fd344a76-42f4-4f85-9b86-8112d179c60b
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/10/2023 10:03:02 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: OverwolfUpdater.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.Security.Principal.IdentityNotMappedException
   bei System.Security.Principal.NTAccount.Translate(System.Security.Principal.IdentityReferenceCollection, System.Type, Boolean)
   bei System.Security.Principal.NTAccount.Translate(System.Type)
   bei System.Security.AccessControl.CommonObjectSecurity.ModifyAccess(System.Security.AccessControl.AccessControlModification, System.Security.AccessControl.AccessRule, Boolean ByRef)
   bei System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
   bei OverwolfUpdater.Program.SetFolderPermissions()
   bei OverwolfUpdater.Program.Main(System.String[])

Error: (03/10/2023 06:03:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OverwolfUpdater.exe, Version: 0.166.1.13, Zeitstempel: 0x602a3be7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.2546, Zeitstempel: 0xe8e9ac9b
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002cd29
ID des fehlerhaften Prozesses: 0x3310
Startzeit der fehlerhaften Anwendung: 0x01d953722cb0cc54
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 7965746f-2c31-45b3-a920-049bfac4edce
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/10/2023 06:03:02 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: OverwolfUpdater.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.Security.Principal.IdentityNotMappedException
   bei System.Security.Principal.NTAccount.Translate(System.Security.Principal.IdentityReferenceCollection, System.Type, Boolean)
   bei System.Security.Principal.NTAccount.Translate(System.Type)
   bei System.Security.AccessControl.CommonObjectSecurity.ModifyAccess(System.Security.AccessControl.AccessControlModification, System.Security.AccessControl.AccessRule, Boolean ByRef)
   bei System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
   bei OverwolfUpdater.Program.SetFolderPermissions()
   bei OverwolfUpdater.Program.Main(System.String[])

Error: (03/10/2023 02:03:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OverwolfUpdater.exe, Version: 0.166.1.13, Zeitstempel: 0x602a3be7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.2546, Zeitstempel: 0xe8e9ac9b
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002cd29
ID des fehlerhaften Prozesses: 0x1ae4
Startzeit der fehlerhaften Anwendung: 0x01d95350a59d498e
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: f6f1881d-377b-4459-b818-2c04b8775945
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/10/2023 02:03:02 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: OverwolfUpdater.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.Security.Principal.IdentityNotMappedException
   bei System.Security.Principal.NTAccount.Translate(System.Security.Principal.IdentityReferenceCollection, System.Type, Boolean)
   bei System.Security.Principal.NTAccount.Translate(System.Type)
   bei System.Security.AccessControl.CommonObjectSecurity.ModifyAccess(System.Security.AccessControl.AccessControlModification, System.Security.AccessControl.AccessRule, Boolean ByRef)
   bei System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
   bei OverwolfUpdater.Program.SetFolderPermissions()
   bei OverwolfUpdater.Program.Main(System.String[])

Error: (03/09/2023 05:04:27 PM) (Source: MSSQL$TEW_SQLEXPRESS) (EventID: 8317) (User: )
Description: Cannot query value 'First Counter' associated with registry key 'HKLM\SYSTEM\CurrentControlSet\Services\MSSQL$TEW_SQLEXPRESS\Performance'. SQL Server performance counters are disabled.


Systemfehler:
=============
Error: (03/11/2023 01:32:08 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/11/2023 01:32:08 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/11/2023 01:32:08 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/11/2023 01:32:07 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/11/2023 01:32:07 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/11/2023 01:32:07 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/11/2023 01:32:07 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/11/2023 01:32:07 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
================
Date: 2023-03-08 12:29:24
Description: 
Der überwachte Ordnerzugriff hat C:\Program Files\Norton Security\Engine\22.23.1.21\cltLMH.exe daran gehindert, Änderungen am Speicher durchzuführen.
Erkennungszeit: 2023-03-08T11:29:24.986Z
Benutzer: NT-AUTORITÄT\SYSTEM
Pfad: \Device\Harddisk1\DR1
Name des Prozesses: C:\Program Files\Norton Security\Engine\22.23.1.21\cltLMH.exe
Sicherheitsversion: 1.383.1161.0
Modulversion: 1.1.20000.2
Produktversion: 4.18.2301.6

Date: 2023-03-08 00:56:10
Description: 
Der überwachte Ordnerzugriff hat C:\Program Files (x86)\LightingService\LightingService.exe daran gehindert, Änderungen am Speicher durchzuführen.
Erkennungszeit: 2023-03-07T23:56:10.573Z
Benutzer: NT-AUTORITÄT\SYSTEM
Pfad: \Device\Harddisk0\DR0
Name des Prozesses: C:\Program Files (x86)\LightingService\LightingService.exe
Sicherheitsversion: 1.383.1161.0
Modulversion: 1.1.20000.2
Produktversion: 4.18.2301.6

Date: 2023-03-07 20:49:06
Description: 
Der überwachte Ordnerzugriff hat C:\Program Files (x86)\LightingService\LightingService.exe daran gehindert, Änderungen am Speicher durchzuführen.
Erkennungszeit: 2023-03-07T19:49:06.627Z
Benutzer: NT-AUTORITÄT\SYSTEM
Pfad: \Device\Harddisk0\DR0
Name des Prozesses: C:\Program Files (x86)\LightingService\LightingService.exe
Sicherheitsversion: 1.383.1161.0
Modulversion: 1.1.20000.2
Produktversion: 4.18.2301.6

Date: 2023-03-07 09:59:35
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {307B58EF-359D-4A33-81DA-EBCD9F16FF4E}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Vollständige Überprüfung
Benutzer: DESKTOP-***GFFN\***

Date: 2023-03-07 09:52:15
Description: 
C:\Windows\System32\svchost.exe wurde durch den überwachten Ordnerzugriff daran gehindert, S:\Videos zu ändern.
Erkennungszeit: 2023-03-07T08:52:15.366Z
Benutzer: DESKTOP-***GFFN\***
Pfad: S:\Videos
Prozessname: C:\Windows\System32\svchost.exe
Sicherheitsversion: 1.383.1124.0
Modulversion: 1.1.20000.2
Produktversion: 4.18.2301.6

CodeIntegrity:
===============
Date: 2023-03-11 11:22:24
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2023-03-11 11:20:40
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 0906 03/22/2017
Hauptplatine: ASUSTeK COMPUTER INC. STRIX Z270E GAMING
Prozessor: Intel(R) Core(TM) i7-7700K CPU @ 4.20GHz
Prozentuale Nutzung des RAM: 32%
Installierter physikalischer RAM: 32692.97 MB
Verfügbarer physikalischer RAM: 22046.8 MB
Summe virtueller Speicher: 37556.97 MB
Verfügbarer virtueller Speicher: 23021.7 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:232.29 GB) (Free:76.18 GB) (Model: Samsung SSD 850 EVO 250GB) NTFS
Drive d: (Volume) (Fixed) (Total:931.39 GB) (Free:576.12 GB) (Model: WDC WD10EZEX-22MFCA0) NTFS
Drive s: (Volume) (Fixed) (Total:1863 GB) (Free:908.67 GB) (Model: ST2000DM008-2FR102) NTFS

\\?\Volume{ec611612-131e-410f-808f-564f669b62a8}\ () (Fixed) (Total:0.49 GB) (Free:0.04 GB) NTFS
\\?\Volume{701cc1a9-03ad-4eca-a9bf-a127c10ae69a}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 232.9 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
Ich hoffe das passt so und mir kann wer helfen
__________________

Alt 12.03.2023, 15:01   #4
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?







Mein Name ist Matthias und ich werde dir bei der Analyse und Bereinigung deines Systems helfen.





Schritt 1
Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 2
  • Starte FRST erneut und klicke auf Untersuchen.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.








Bitte poste mit deiner nächsten Antwort:
  • die Logdatei von AdwCleaner
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt)

Alt 13.03.2023, 13:10   #5
nhb
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    03-13-2023
# Duration: 00:00:01
# OS:       Windows 10 (Build 19045.2673)
# Cleaned:  8
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

Deleted       C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Siemens NX Launcher.lnk

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Deleted       HKCU\Software\csastats
Deleted       HKLM\Software\Classes\TypeLib\{A520B992-6390-4231-9C89-F06B3587AB80}
Deleted       HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|ProductUpdater
Deleted       HKLM\Software\Wow6432Node\\Classes\TypeLib\{A520B992-6390-4231-9C89-F06B3587AB80}

***** [ Chromium (and derivatives) ] *****

Deleted       kbhfoiaobflocffnclkigpkeoagheimn

***** [ Chromium URLs ] *****

Deleted       Websuche

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2022 octets] - [13/03/2023 13:02:03]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 12-03-2023
durchgeführt von *** (Administrator) auf DESKTOP-***GFFN (13-03-2023 13:07:15)
Gestartet von D:\Downloads
Geladene Profile: ***
Plattform: Microsoft Windows 10 Pro Version 22H2 19045.2673 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <20>
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(services.exe ->) (Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco Secure Client\vpnagent.exe
(services.exe ->) (Corsair Components, Inc. -> Corsair Components, Inc.) C:\Program Files (x86)\CorsairLink4\CorsairLink4.Service.exe
(services.exe ->) (Geek Software GmbH -> Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\ProgramData\SOLIDWORKS Electrical\MSSQL12.TEW_SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(services.exe ->) (NortonLifeLock Inc. -> NortonLifelock Inc.) C:\Program Files\Norton Security\Engine\22.23.1.21\NortonSecurity.exe <2>
(services.exe ->) (NortonLifeLock Inc. -> NortonLifeLock Inc.) C:\Program Files\Norton Security\Engine\22.23.1.21\nsWscSvc.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Compputer Inc.) C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.1271.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.823.1271.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\backgroundTaskHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(svchost.exe ->) (Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\XboxGameBarSpotify.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [Flight Yoke System] => C:\Program Files\Logitech\Flight Yoke System\Yoke_Profiler.exe [19456 2018-02-14] (Logitech) [Datei ist nicht signiert]
HKLM\...\Run: [3DxWare Service] => C:\Program Files\3Dconnexion\3DxWare\3DxWinCore\3DxService.exe [2518584 2020-09-07] (3Dconnexion SAM -> 3Dconnexion, INC)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9235936 2017-10-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Sonic Studio 3] => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe [1233920 2017-10-18] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Corsair Utility Engine] => C:\Program Files (x86)\Corsair\Corsair Utility Engine\CUE.exe [20369616 2017-10-11] (Corsair Components, Inc. -> Corsair Components, Inc.)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [704424 2017-06-15] (Autodesk, Inc -> Autodesk, Inc.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [235624 2015-01-09] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [433800 2018-09-17] (Geek Software GmbH -> Geek Software GmbH)
HKLM-x32\...\Run: [Spectrum] => C:\Program Files (x86)\G.SKILL\Trident Z Lighting Control\HID.exe [1747048 2022-05-10] (G. SKILL International Enterprise Co., Ltd. -> G.SKILL Inc.)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [138214768 2022-11-03] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Cisco Secure Client] => C:\Program Files (x86)\Cisco\Cisco Secure Client\UI\csc_ui.exe [2999392 2022-10-17] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [711288 2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2628488 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [CorsairLink4] => C:\Program Files (x86)\CorsairLink4\CorsairLink4.exe [27146448 2018-03-30] (Corsair Components, Inc. -> Corsair Components, Inc.)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [WallpaperEngine] => D:\SteamLibrary\steamapps\common\wallpaper_engine\wallpaper32.exe [2918904 2020-09-16] (Kristjan Skutta -> )
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1746776 2021-02-15] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [Lync] => "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe" /fromrunkey (Keine Datei)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [CiscoMeetingDaemon] => C:\Users\nikla\AppData\Local\WebEx\WebexHost.exe [8040032 2023-02-22] (Cisco WebEx LLC -> Cisco Webex LLC)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [NordVPN] => C:\Program Files\NordVPN\NordVPN.exe [280440 2021-06-06] (nordvpn s.a. -> TEFINCOM S.A.)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [CorsairEffectsEngine] => "C:\Users\nikla\AppData\Local\CorsairEffectsEngine\Update.exe" --processStart CorsairEffectsEngine.exe (Keine Datei)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [SignalRgb] => "C:\Users\nikla\AppData\Local\VortxEngine\SignalRgbLauncher.exe" --silent (Keine Datei)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [MicrosoftEdgeAutoLaunch_ALB] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --launcher=on_logon_windows [4242384 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [MicrosoftEdgeAutoLaunch_BD744D00B7947BA4CE821E1D00C3AA26] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4242384 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\nikla\AppData\Local\Microsoft\Teams\Update.exe [2587456 2023-02-16] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [GoogleContactSync] => C:\Program Files (x86)\GO Contact Sync Mod\GOContactSync.exe [3342848 2022-08-06] (WebGear Ltd, New Zealand + Create Software + Stru.be + saller.NET + Big-R + obelix30) [Datei ist nicht signiert]
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [GoogleChromeAutoLaunch_333DA321688CFEFA9F9D34AB6803D568] => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5 [3221272 2023-03-04] (Google LLC -> Google LLC)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MountPoints2: {2340272e-be10-11eb-974e-e8d11bfb5684} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MountPoints2: {3e92ea2f-46ca-11ec-9762-e8d11bfb5684} - "J:\OnePlus_setup.exe" /s
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MountPoints2: {8ee68233-cc50-11e7-9519-107b44f0e531} - "E:\OnePlus_setup.exe" /s
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MountPoints2: {dbd5ed5b-d2ca-11ec-9784-e8d11bfb5684} - "E:\OnePlus_setup.exe" /s
HKLM\...\Windows x64\Print Processors\Canon iP7200 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDBA.DLL [30208 2012-04-16] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\Canon MG5700 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCS.DLL [30208 2015-03-15] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor iP7200 series: C:\WINDOWS\system32\CNMLMBA.DLL [389120 2012-04-16] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor iP7200 series XPS: C:\WINDOWS\system32\CNMXLMBA.DLL [392192 2012-04-16] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG5700 series: C:\WINDOWS\system32\CNMLMCS.DLL [406528 2015-03-15] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJNP Port: C:\WINDOWS\system32\CNMN6PPM.DLL [375296 2015-03-17] (CANON INC.) [Datei ist nicht signiert]
HKLM\...\Print\Monitors\pdfcmon: C:\WINDOWS\system32\pdfcmon.dll [181248 2023-03-08] (pdfforge GmbH) [Datei ist nicht signiert]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\111.0.5563.65\Installer\chrmstp.exe [2023-03-08] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CADClick® Click2CAD Toolbox.lnk [2019-05-16]
ShortcutTarget: CADClick® Click2CAD Toolbox.lnk -> C:\Program Files (x86)\KiM GmbH\CADClick Click2CAD Toolbox\CADClick_Click2CAD.exe (KiM GmbH) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Imaging Edge Desktop.lnk [2020-05-11]
ShortcutTarget: Imaging Edge Desktop.lnk -> C:\Program Files\Sony\Imaging Edge Desktop\ied.exe (Sony Imaging Products & Solutions Inc. -> Sony)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2021 Fast Start.lnk [2022-02-17]
ShortcutTarget: SOLIDWORKS 2021 Fast Start.lnk -> C:\Windows\Installer\{9C0A2571-4AAE-4FEE-B673-038B38B85EFC}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS Hintergrund-Downloader.lnk [2022-02-16]
ShortcutTarget: SOLIDWORKS Hintergrund-Downloader.lnk -> C:\Program Files (x86)\Common Files\SOLIDWORKS Installations-Manager\BackgroundDownloading\sldBgDwld.exe (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2022-06-30]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Keine Datei)
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Corsair Effects Engine.appref-ms [2018-07-26] () [Datei ist nicht signiert]
InternetURL: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google Kalender.url -> URL: hxxps://calendar.google.com/calendar/
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Luminar Neo.lnk [2023-02-06]
ShortcutTarget: Luminar Neo.lnk -> C:\Program Files\Skylum\Luminar Neo\Luminar Neo.exe (Skylum Software USA, Inc. -> Skylum)
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Outlook.lnk [2021-09-20]
ShortcutTarget: Outlook.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE (Keine Datei)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B6F4C12-5E96-481D-AE0D-EDCFB7B8E788} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [61624 2020-07-08] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {1A955452-8B04-4B8F-9B50-2CE76A1D699C} - System32\Tasks\Norton AntiVirus Plus\Norton AntiVirus Error Analyzer => C:\Program Files\Norton Security\Engine\22.23.1.21\SymErr.exe [379024 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {260597EE-1EFE-4E62-888B-4E59D0F8DA3F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-02-23] (Google Inc -> Google Inc.)
Task: {26EBBFC4-6B4F-422F-A559-2F8D1F1CD458} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\nikla\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2023-03-10] (ESET, spol. s r.o. -> ESET)
Task: {359EB1CC-3032-4ABD-8F07-010EBD31ED9D} - System32\Tasks\Microsoft\Office\Office Serviceability Manager => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\officesvcmgr.exe [3825768 2023-02-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {3EE56148-692A-4A39-91D0-6D395FF694EA} - System32\Tasks\SS3svc32Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\SS3svc32.exe [1233920 2017-10-18] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
Task: {4A0C5A39-B5CF-4EFF-8083-2A2726851F33} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-341515215-1173906820-3305953664-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4206000 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {4C443E01-1E76-4567-BA7B-489C2F60C35D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1560056 2023-02-01] (Adobe Inc. -> Adobe Inc.)
Task: {4F6AFD6C-C87D-48BF-9DBC-8B8C273F07BA} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {506870FF-3B3C-4567-A207-2258BE7CE6CB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8519680 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {6DB1BA17-3081-49C1-9CE0-9D9BF165BEE4} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [1627648 2020-07-09] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {6F46D660-26A9-4158-86A8-33D675682E08} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton AntiVirus\Upgrade.exe [2353000 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {71F7958C-0126-46C4-ADAC-73789EF1CA48} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [64408 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {74433CBB-1D30-465D-83EB-22C491A97D72} - System32\Tasks\Norton AntiVirus Plus\Norton AntiVirus Error Processor => C:\Program Files\Norton Security\Engine\22.23.1.21\SymErr.exe [379024 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {7A711CB0-82DC-4393-BFC2-B22145958FD5} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [69304 2020-07-08] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {7B3410FE-A596-4782-963C-FBB9F876ED93} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1627648 2020-07-09] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {89E0A7DB-FA1D-4170-96DC-F7AE74A0B560} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [142216 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {89EF1B3B-71B0-431F-AA2E-B627F4A2EBCB} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26334600 2023-02-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {9263973F-C98E-4E95-A086-817F0C1C2751} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156968 2019-02-23] (Google Inc -> Google Inc.)
Task: {974A70E0-A94A-48B7-80EA-1DF4109BB04B} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26334600 2023-02-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {9F209321-9225-4158-A4BB-5BB54AA08B35} - System32\Tasks\SS3svc64Run => C:\Program Files\ASUSTeKcomputer.Inc\Sonic Suite 3\Foundation\x64\SS3svc64.exe [811520 2017-10-18] (ASUSTeK COMPUTER INC.) [Datei ist nicht signiert]
Task: {A2186A0F-BC52-4AF9-99C2-39848ABA3D3E} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4206000 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {AB8691ED-C0C1-4B5F-A562-1F25C2FE6E3A} - System32\Tasks\ASUS\AsRogAuraGpuDllServer => C:\Program Files (x86)\ASUS\AURA\AsRogAuraGpuDllServer.exe [247256 2016-12-16] (ASUSTeK Computer Inc. -> )
Task: {B6E6057C-4802-4A57-8875-434945C57CBE} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [153112 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
Task: {BCDDB0B5-9ED1-48F7-A595-9D3875ADF37F} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1627648 2020-07-09] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
Task: {BF053508-657C-438D-A3EB-75A46F177903} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8519680 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {BF0FCB18-B0F1-4441-8FF5-30C4484F9369} - System32\Tasks\Driver Booster SkipUAC (***) => C:\Program Files (x86)\IObit\Driver Booster\5.1.0\DriverBooster.exe /skipuac (Keine Datei)
Task: {C0EB3C26-4126-49D2-9F28-8EAB094117D9} - System32\Tasks\MATLAB R2021b Startup Accelerator => C:\Program Files\MATLAB\R2021b\bin\win64\MATLABStartupAccelerator.exe (Keine Datei)
Task: {C959DDE1-4A51-46DB-90E0-997E20F3677D} - System32\Tasks\Norton WSC Integration => C:\Program Files\Norton Security\Engine\22.23.1.21\WSCStub.exe [646520 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {D463F2FA-A2DF-49B7-A6EC-64272BBB4CDD} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [142216 2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {D7CE29BA-5920-4045-9E4E-6A832C3F3E8D} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2491736 2021-02-15] (Overwolf Ltd -> Overwolf LTD)
Task: {DB4D2634-EAB0-4270-AC9D-5D675F01F901} - System32\Tasks\Norton AntiVirus Plus\Norton AntiVirus Autofix => C:\Program Files\Norton Security\Engine\22.23.1.21\SymErr.exe [379024 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {E35B0485-9AFC-403B-93A7-EE830ADBAFE7} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\nikla\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2023-03-10] (ESET, spol. s r.o. -> ESET)
Task: {E7A48BD2-AD71-4D6F-93CB-C836C20108CE} - System32\Tasks\MATLAB R2022b Startup Accelerator => S:\Programme\MATLAB\R2022b\bin\win64\MATLABStartupAccelerator.exe [98816 2022-06-29] () [Datei ist nicht signiert]
Task: {EB0CCE20-D7A7-4D04-81B0-6FADAB93F22D} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [43797544 2022-09-01] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {EF243A99-6D8D-47B7-AF56-F5615BF3397A} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [153112 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\MATLAB R2021b Startup Accelerator.job => C:\Program Files\MATLAB\R2021b\bin\win64\MATLABStartupAccelerator.exe C:\Program Files\MATLAB\R2021b#DESKTOP-***GFFN\***.Sta
Task: C:\WINDOWS\Tasks\MATLAB R2022b Startup Accelerator.job => S:\Programme\MATLAB\R2022b\bin\win64\MATLABStartupAccelerator.exeS:\Programme\MATLAB\R2022b#DESKTOP-***GFFN\***.Sta

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9bca827c-244f-4b38-98cd-b5ddd81e8ff6}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{a5c95a1a-f2a2-4aca-89e9-0b441b481868}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{dec42306-addf-4283-be25-2fd81a0d81da}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
DownloadDir: D:\Downloads
Edge Notifications: HKU\S-1-5-21-341515215-1173906820-3305953664-1001 -> hxxps://calendar.google.com
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge Profile: C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default [2023-03-09]
Edge Extension: (Cisco Webex Extension) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\cmihkeafcknlomclapaddfljaeegfbdl [2021-02-26]
Edge Extension: (Checker Plus for Google Calendar™) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fbongfbliechkeaegkjfehhimpenoani [2023-03-05]
Edge Extension: (McAfee® WebAdvisor) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fdhgeoginicibhagdmblfikbgbkahibd [2023-03-05]
Edge Extension: (PAYBACK Internet Assistent) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fmgfmfcpbgahfllkogflflfebdbfogga [2022-07-13]
Edge Extension: (Return YouTube Dislike) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-02-20]
Edge Extension: (In Google Drive speichern) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\gmbmikajjgmnabiglmofipeabaddhgne [2023-03-05]
Edge Extension: (Tampermonkey) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\iikmkjmpaadaobahmlepeloendndfphd [2023-02-03]
Edge Extension: (Chrome-Erweiterung für Google Notizen) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2023-03-08]
Edge Extension: (Citavi Picker) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\mielbhbkcliienpdicphhecpodcaeefg [2022-06-24]
Edge Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ndcileolkflehcjpmjnfbnaibdcgglog [2023-03-05]
Edge Extension: (I don't care about cookies) - C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\oholpbloipjbbhlhohaebmieiiieioal [2023-02-20]
Edge HKLM-x32\...\Edge\Extension: [cmihkeafcknlomclapaddfljaeegfbdl]
Edge HKLM-x32\...\Edge\Extension: [mielbhbkcliienpdicphhecpodcaeefg]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => nicht gefunden
FF Plugin: 3ds.com/ComposerPlayerWebPlugin_x86_64 -> S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Composer\Bin\npcomposerplayerwebplugin.dll [2021-10-29] (DASSAULT SYSTEMES SE -> Dassault Systemes)
FF Plugin: @java.com/DTPlugin,version=11.361.2 -> C:\Program Files\Java\jre1.8.0_361\bin\dtplugin\npDeployJava1.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.361.2 -> C:\Program Files\Java\jre1.8.0_361\bin\plugin2\npjp2.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [Keine Datei]
FF Plugin-x32: 3ds.com/ComposerPlayerWebPlugin -> S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Composer\Bin\x86\npcomposerplayerwebplugin.dll [2021-10-29] (DASSAULT SYSTEMES SE -> Dassault Systemes)
FF Plugin-x32: @java.com/DTPlugin,version=11.361.2 -> C:\Program Files (x86)\Java\jre1.8.0_361\bin\dtplugin\npDeployJava1.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.361.2 -> C:\Program Files (x86)\Java\jre1.8.0_361\bin\plugin2\npjp2.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @ptc.com/IsoView -> C:\Program Files (x86)\Common Files\PTC\npisoview.dll [2016-11-29] (PTC Inc. -> PTC Inc.)
FF Plugin-x32: @ptc.com/ProductViewLite -> C:\Program Files (x86)\Common Files\PTC\np6_pvapplite9.dll [2016-11-29] (PTC Inc. -> PTC)
FF Plugin-x32: @webex.com/npatgpc -> C:\Program Files (x86)\Webex\npatgpc.dll [2021-01-29] (Cisco WebEx LLC -> Cisco WebEx LLC)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2023-03-02] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [Keine Datei]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default [2023-03-13]
CHR Extension: (Just Black) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2023-03-06]
CHR Extension: (Tampermonkey) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2023-03-06]
CHR Extension: (I don't care about cookies) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\fihnjjcciajhdojfnbdddfaoknhalnja [2023-03-06]
CHR Extension: (Norton Safe Web) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnpbeacklnhmkkilekogeiekaglbmmka [2023-03-08]
CHR Extension: (Return YouTube Dislike) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-03-06]
CHR Extension: (Google Docs Offline) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-03-06]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-03-06]
CHR Extension: (In Google Drive speichern) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmbmikajjgmnabiglmofipeabaddhgne [2023-03-06]
CHR Extension: (Checker Plus for Google Calendar™) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkhggnncdpfibdhinjiegagmopldibha [2023-03-06]
CHR Extension: (Cisco Webex Extension) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlhmfgmfgeifomenelglieieghnjghma [2023-03-06]
CHR Extension: (Chrome-Erweiterung für Google Notizen) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2023-03-09]
CHR Extension: (Shazam: Finde Songtitel in deinem Browser) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmioliijnhnoblpgimnlajmefafdfilb [2023-03-06]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-03-06]
CHR Extension: (Citavi Picker) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohgndokldibnndfnjnagojmheejlengn [2023-03-06]
CHR Extension: (PAYBACK Internet Assistent) - C:\Users\nikla\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbfjbhoglggakhkngkbfehgghkaadeba [2023-03-06]
CHR Profile: C:\Users\nikla\AppData\Local\Google\Chrome\User Data\System Profile [2023-03-09]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [jlhmfgmfgeifomenelglieieghnjghma]
CHR HKLM-x32\...\Chrome\Extension: [ohgndokldibnndfnjnagojmheejlengn]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1353208 2017-06-15] (Autodesk, Inc -> Autodesk Inc.)
S2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-02-01] (Adobe Inc. -> Adobe Inc.)
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [394864 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
S2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.05\atkexComSvc.exe [456008 2022-10-31] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S3 AsRogAuraService; C:\Program Files (x86)\ASUS\AURA\AsRogAuraService.exe [753624 2016-12-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [153112 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [558104 2022-05-19] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [153112 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S2 AsusROGLSLService; C:\Program Files (x86)\ASUS\AsusROGLSLService\AsusROGLSLService.exe [678256 2022-10-31] (ASUSTeK COMPUTER INC. -> ASUS)
S2 CdRomAccessAgentService; C:\Program Files (x86)\Common Files\cdagtsvc\cdagtsvc_v1.0.0_x86.exe [90112 2023-03-06] (Leawo Software) [Datei ist nicht signiert]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12554240 2023-02-11] (Microsoft Corporation -> Microsoft Corporation)
R3 CLink4Service; C:\Program Files (x86)\CorsairLink4\CorsairLink4.Service.exe [34512 2018-03-30] (Corsair Components, Inc. -> Corsair Components, Inc.)
S3 CoordinatorServiceHost; S:\Programme\SOLIDWORKS Corp\SOLIDWORKS\swScheduler\DTSCoordinatorService.exe [79576 2021-10-30] (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
R2 csc_vpnagent; C:\Program Files (x86)\Cisco\Cisco Secure Client\vpnagent.exe [1215584 2022-12-13] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [818304 2020-09-23] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029472 2022-05-19] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncHelper.exe [3486600 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [520416 2014-01-28] (FUTUREMARK INC -> Futuremark)
S2 FWPnpService; C:\Program Files\Fanatec\Fanatec Wheel\FWPnpService.exe [250864 2019-01-10] (Endor AG -> )
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [389696 2017-07-10] (Canon Inc. -> )
S3 impi_hydra; S:\Programme\SOLIDWORKS Corp\SOLIDWORKS\hydra_service.exe [924472 2021-10-29] (Intel(R) Software Development Products -> Intel Corporation)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3835360 2022-03-10] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
S2 MDESIGN License Manager; C:\Program Files (x86)\FLEXlm\MDESIGN\lmgrd.exe [1396200 2018-06-29] (Flexera Software LLC -> Flexera Software LLC)
S2 MDESIGN License Manager 64; S:\Programme\MDESIGN\lmgrd.exe [1203536 2022-10-20] (Flexera Software LLC -> Flexera)
S2 Mgl3DCtlrRPCService; C:\Program Files\3Dconnexion\3DxWare\3DxWinCore\Mgl3DCtlrRPCService.exe [166968 2020-09-07] (3Dconnexion SAM -> 3Dconnexion)
R2 MSSQL$TEW_SQLEXPRESS; C:\ProgramData\SOLIDWORKS Electrical\MSSQL12.TEW_SQLEXPRESS\MSSQL\Binn\sqlservr.exe [372416 2015-04-20] (Microsoft Corporation -> Microsoft Corporation)
S2 nordvpn-service; C:\Program Files\NordVPN\nordvpn-service.exe [280440 2021-06-06] (nordvpn s.a. -> TEFINCOM S.A.)
R2 NortonSecurity; C:\Program Files\Norton Security\Engine\22.23.1.21\NortonSecurity.exe [344888 2023-02-02] (NortonLifeLock Inc. -> NortonLifelock Inc.)
R2 nsWscSvc; C:\Program Files\Norton Security\Engine\22.23.1.21\nsWscSvc.exe [1059176 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S3 OfficeSvcManagerAddons; C:\WINDOWS\system32\dllhost.exe /Processid:{2CA2E202-932F-4BA2-8771-195BB86398F5} [21312 2020-10-16] (Microsoft Windows -> Microsoft Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.038.0219.0001\OneDriveUpdaterService.exe [3865992 2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2491736 2021-02-15] (Overwolf Ltd -> Overwolf LTD)
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [433800 2018-09-17] (Geek Software GmbH -> Geek Software GmbH)
S2 RemoteSolverDispatcher; S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Flow Simulation\binCFW\remotesolverdispatcherservice.exe [252936 2021-10-29] (Mentor Graphics Corporation -> Mentor Graphics Corporation)
R2 ROG Live Service; C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe [1574512 2023-02-13] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [226976 2023-03-06] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SolidWorks Licensing Service; C:\Program Files (x86)\Common Files\SolidWorks Shared\Service\SolidWorksLicensing.exe [79360 2017-11-17] (SolidWorks) [Datei ist nicht signiert]
S4 SQLAgent$TEW_SQLEXPRESS; C:\ProgramData\SOLIDWORKS Electrical\MSSQL12.TEW_SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [613056 2015-04-20] (Microsoft Corporation -> Microsoft Corporation)
S2 SWVisualize2021.Queue.Server; S:\Programme\SOLIDWORKS Corp\SOLIDWORKS Visualize\SWVisualize.Queue.Server.exe [30424 2021-10-30] (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [15508280 2023-03-09] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2301.6-0\NisSrv.exe [3191256 2023-02-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WebexService; C:\Program Files (x86)\Webex\Webex\Applications\WebExService.exe [145096 2021-01-29] (Cisco WebEx LLC -> Cisco WebEx LLC)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2301.6-0\MsMpEng.exe [133576 2023-02-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 ZoomCptService; "C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe" -user_path "C:\Users\nikla\AppData\Roaming\Zoom"

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 3dxhid; C:\WINDOWS\System32\drivers\3dxhid.sys [49952 2020-09-02] (3Dconnexion SAM -> 3Dconnexion SAM)
R3 acsock; C:\WINDOWS\system32\DRIVERS\acsock64.sys [304056 2022-12-13] (Microsoft Windows Hardware Compatibility Publisher -> Cisco Systems, Inc.)
R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [54720 2022-10-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepository\u0384804.inf_amd64_41ca4ca6939f5e56\B384763\amdkmdag.sys [94459216 2022-10-21] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2016-11-18] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\WINDOWS\system32\drivers\AsIO3.sys [49256 2022-08-15] (ASUSTeK COMPUTER INC. -> )
R1 BHDrvx64; C:\Program Files\Norton Security\NortonData\22.23.1.21\Definitions\BASHDefs\20230309.011\BHDrvx64.sys [1696736 2023-03-07] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 ccSet_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\ccSetx64.sys [198280 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [45528 2017-09-14] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [21968 2017-09-14] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 cpuz146; C:\WINDOWS\temp\cpuz146\cpuz146_x64.sys [52824 2023-03-13] (CPUID -> CPUID)
R1 CTIAIO; C:\WINDOWS\system32\drivers\CtiAIo64.sys [32304 2022-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
R1 CTIIO; C:\WINDOWS\system32\drivers\CtiIo64.sys [32296 2022-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
R3 DroidCam; C:\WINDOWS\System32\drivers\droidcam.sys [32240 2020-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Dev47Apps)
R3 DroidCamVideo; C:\WINDOWS\System32\DriverStore\FileRepository\droidcamvideo.inf_amd64_47e18363cbf3dfe0\droidcamvideo.sys [33784 2021-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
S3 e2esoft_ivcamaudio_simple; C:\WINDOWS\system32\drivers\iVCamAud.sys [255464 2020-11-04] (Shanghai Yitu Information Technology Co., Ltd. -> e2eSoft)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [527832 2022-09-19] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [159720 2023-03-08] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 FanatecWheelFilterUsb; C:\WINDOWS\System32\drivers\FWFilterUsb.sys [91872 2019-01-10] (Endor AG -> Endor AG)
R3 FWVirtualInputDevice; C:\WINDOWS\System32\drivers\FWVirtualInputDevice.sys [35552 2019-01-10] (Endor AG -> Endor AG)
S3 GLCKIO; C:\Program Files (x86)\ASUS\AURA\690b33e1-0462-4e84-9bea-c7552b45432a.sys [14976 2022-10-31] (ASUSTeK Computer Inc. -> )
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2018-09-15] (Martin Malik - REALiX -> REALiX(tm))
R1 IDSVia64; C:\Program Files\Norton Security\NortonData\22.23.1.21\Definitions\IPSDefs\20230310.061\IDSvia64.sys [1527816 2023-03-07] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [35344 2022-09-21] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 iVCam; C:\WINDOWS\system32\DRIVERS\iVCam.sys [1090536 2020-11-02] (Shanghai Yitu Information Technology Co., Ltd. -> e2eSoft)
R3 KMJHidMini; C:\WINDOWS\System32\drivers\3dxkmj.sys [18944 2020-09-02] (Microsoft Windows Hardware Compatibility Publisher -> 3Dconnextion Inc.)
R3 KMJShim; C:\WINDOWS\System32\drivers\3dxshim.sys [7168 2020-09-02] (Microsoft Windows Hardware Compatibility Publisher -> 3Dconnextion Inc.)
R3 LSaiMini; C:\WINDOWS\System32\drivers\LSaiMini.sys [20720 2018-02-14] (WDKTestCert SYSTEM,131245371151827277 -> Logitech)
R3 LSaiNtBus; C:\WINDOWS\system32\drivers\LSaiBus.sys [60336 2018-02-14] (WDKTestCert SYSTEM,131245371151827277 -> Logitech)
R1 LUMDriver; C:\WINDOWS\system32\drivers\LUMDriver.sys [24848 2008-01-02] (IBM Polska Sp. z o.o. -> IBM)
R1 MSIO; C:\WINDOWS\system32\drivers\MsIo64.sys [17424 2020-01-19] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R2 NDivert; C:\WINDOWS\System32\drivers\NDivert.sys [105184 2021-06-08] (TEFINCOM S.A. -> )
R3 Neo_VPN; C:\WINDOWS\System32\drivers\Neo6_x64_VPN.sys [37824 2019-07-19] (SoftEther Corporation -> SoftEther Corporation)
R1 nordlwf; C:\WINDOWS\system32\DRIVERS\nordlwf.sys [42576 2021-06-13] (nordvpn s.a. -> TEFINCOM S.A.)
S3 nsvst_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\nsvst.sys [57120 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S4 RsFx0310; C:\WINDOWS\System32\DRIVERS\RsFx0310.sys [249024 2015-04-20] (Microsoft Corporation -> Microsoft Corporation)
S3 SaiK0bac; C:\WINDOWS\system32\DRIVERS\SaiK0bac.sys [217408 2018-02-14] (WDKTestCert SYSTEM,131245371151827277 -> Logitech)
S3 SaiU0bac; C:\WINDOWS\system32\DRIVERS\SaiU0bac.sys [24816 2018-02-14] (WDKTestCert SYSTEM,131245371151827277 -> Logitech)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R2 SignalRgbDriver; C:\WINDOWS\System32\Drivers\SignalRgbDriver.sys [25832 2022-03-22] (WHIRLWIND VIRTUAL REALITIES INC. -> )
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
R1 SRTSP; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\SRTSP64.SYS [956048 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SRTSPX; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\SRTSPX64.SYS [52872 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\SYMEFASI64.SYS [2180248 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S0 SymELAM; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\SymELAM.sys [36016 2023-02-02] (Microsoft Windows Early Launch Anti-Malware Publisher -> Broadcom)
R3 SymEvent; C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS [100344 2023-03-08] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 SymEvnt; C:\Program Files\Norton Security\NortonData\22.23.1.21\SymPlatform\SymEvnt.sys [722400 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymIRON; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\Ironx64.SYS [306824 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymNetS; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\symnets.sys [492728 2023-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2018-07-24] (TEFINCOM S.A. -> The OpenVPN Project)
S3 USBTINSP; C:\WINDOWS\System32\drivers\tinspusb.sys [142848 2010-03-29] (Microsoft Windows Hardware Compatibility Publisher -> Texas Instruments)
S3 vpnva; C:\WINDOWS\System32\drivers\vpnva64-6.sys [54176 2022-12-13] (Microsoft Windows Hardware Compatibility Publisher -> Cisco Systems, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49576 2023-02-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [473336 2023-02-15] (Microsoft Windows -> Microsoft Corporation)
S3 wdm_usb; C:\WINDOWS\system32\DRIVERS\usb2ser.sys [151184 2016-07-15] (NGO -> MBB)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99576 2023-02-15] (Microsoft Windows -> Microsoft Corporation)
R2 WinRing0x64; C:\WINDOWS\System32\Drivers\WinRing0x64.sys [14544 2022-03-22] (Noriyuki MIYAZAKI -> OpenLibSys.org)
S3 wpCtrlDrv_NGC; C:\WINDOWS\System32\drivers\NGCx64\1617010.015\wpCtrlDrv.sys [1016792 2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S3 CM_VENDER_CMD; \??\C:\Program Files\Common Files\Logitech\G430Install\CMVC64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-03-13 13:01 - 2023-03-13 13:02 - 000000000 ____D C:\AdwCleaner
2023-03-13 12:27 - 2023-03-13 12:27 - 000000000 ____D C:\WINDOWS\system32\Tasks\Remediation
2023-03-13 12:27 - 2023-03-13 12:27 - 000000000 ____D C:\Users\nikla\AppData\LocalLow\Norton
2023-03-12 11:39 - 2023-03-13 12:14 - 000003152 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2023-03-11 15:53 - 2023-03-11 15:53 - 000000000 ____D C:\Users\nikla\.asterstudy
2023-03-11 15:16 - 2023-03-11 15:16 - 000000000 ____D C:\Users\nikla\.matplotlib
2023-03-11 14:54 - 2023-03-11 14:54 - 000000000 ____D C:\Users\nikla\.astkrc
2023-03-11 11:19 - 2023-03-13 13:07 - 000000000 ____D C:\FRST
2023-03-10 22:18 - 2023-03-10 22:18 - 000007628 _____ C:\Users\nikla\AppData\Local\Resmon.ResmonCfg
2023-03-10 21:28 - 2023-03-10 21:28 - 000003884 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2023-03-10 21:28 - 2023-03-10 21:28 - 000003442 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2023-03-10 16:04 - 2023-03-10 16:04 - 000001378 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2023-03-10 16:04 - 2023-03-10 16:04 - 000000000 ____D C:\Users\nikla\AppData\Local\ESET
2023-03-10 13:33 - 2023-03-10 13:33 - 000000178 _____ C:\Users\nikla\AppData\Roaming\.omniORB_DESKTOP-***GFFN_12332.cfg
2023-03-10 13:01 - 2023-03-10 13:01 - 000000000 ____D C:\Users\nikla\AppData\Local\MathWorks
2023-03-09 12:29 - 2023-03-09 12:29 - 000000000 ____D C:\Users\nikla\AppData\Local\Norton
2023-03-08 16:31 - 2023-03-08 16:31 - 000000000 ____D C:\Users\nikla\AppData\Local\NPE
2023-03-08 15:41 - 2023-03-08 15:41 - 000001083 _____ C:\Users\Public\Desktop\calibre - E-book management.lnk
2023-03-08 15:41 - 2023-03-08 15:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Git
2023-03-08 15:40 - 2023-03-08 15:40 - 000000946 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.10.34.lnk
2023-03-08 15:36 - 2023-03-08 15:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zoom
2023-03-08 15:36 - 2023-03-08 15:36 - 000000000 ____D C:\Program Files (x86)\Zoom
2023-03-08 15:35 - 2023-03-08 15:35 - 000001076 _____ C:\Users\Public\Desktop\Audacity.lnk
2023-03-08 15:35 - 2023-03-08 15:35 - 000000680 _____ C:\Users\Public\Desktop\PDFCreator.lnk
2023-03-08 15:35 - 2023-03-08 15:35 - 000000000 ____D C:\Users\nikla\AppData\Local\pdfforge
2023-03-08 15:35 - 2023-03-08 15:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
2023-03-08 15:35 - 2023-03-08 15:35 - 000000000 ____D C:\Program Files\PDFCreator
2023-03-08 13:18 - 2023-03-08 13:18 - 000000000 ____D C:\Program Files\Common Files\AV
2023-03-08 12:30 - 2023-03-12 12:00 - 000000000 ____D C:\WINDOWS\system32\Tasks\Norton AntiVirus Plus
2023-03-08 12:28 - 2023-03-08 12:28 - 000003376 _____ C:\WINDOWS\system32\Tasks\Norton WSC Integration
2023-03-08 12:28 - 2023-03-08 12:28 - 000002297 _____ C:\Users\Public\Desktop\Norton Security.lnk
2023-03-08 12:28 - 2023-03-08 12:28 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2023-03-08 12:28 - 2023-03-08 12:28 - 000000000 ____D C:\WINDOWS\system32\Drivers\NGCx64
2023-03-08 12:28 - 2023-03-08 12:28 - 000000000 ____D C:\Program Files\Norton Security
2023-03-08 12:28 - 2023-03-08 12:28 - 000000000 ____D C:\Program Files\Common Files\Symantec Shared
2023-03-08 12:26 - 2023-03-08 12:26 - 000000000 ____D C:\ProgramData\NortonInstaller
2023-03-08 12:26 - 2023-03-08 12:26 - 000000000 ____D C:\Program Files (x86)\NortonInstaller
2023-03-08 12:23 - 2023-03-09 12:29 - 000000000 ____D C:\ProgramData\Norton
2023-03-08 12:23 - 2023-03-08 12:23 - 000000000 ____D C:\Users\Public\Downloads\Norton
2023-03-08 01:19 - 2023-03-08 01:23 - 000000000 ____D C:\Users\nikla\AppData\LocalLow\IGDump
2023-03-08 01:18 - 2023-03-08 01:18 - 000000000 ____D C:\Users\nikla\AppData\Local\mbam
2023-03-07 22:49 - 2023-03-07 22:49 - 000002399 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Signal.lnk
2023-03-07 22:49 - 2023-03-07 22:49 - 000000000 ____D C:\Users\nikla\AppData\Local\signal-desktop-updater
2023-03-07 11:24 - 2023-03-07 11:24 - 000000000 ____D C:\Users\nikla\AppData\Local\Siemens
2023-03-07 10:54 - 2023-03-07 10:54 - 000000000 ____D C:\Users\nikla\.thumbnails
2023-03-06 22:56 - 2023-03-06 22:56 - 000000000 ___HD C:\$WinREAgent
2023-03-06 22:44 - 2023-03-07 21:01 - 000000000 ____D C:\Users\nikla\AppData\Local\Adobe
2023-03-06 22:27 - 2023-03-07 10:57 - 000000000 ____D C:\Users\nikla\AppData\Local\cache
2023-03-06 22:22 - 2023-03-06 22:22 - 000000000 ____D C:\Users\nikla\AppData\Local\VirtualStore
2023-03-06 22:22 - 2023-03-06 22:22 - 000000000 ____D C:\Users\nikla\AppData\Local\Sentry
2023-03-06 22:22 - 2023-03-06 22:22 - 000000000 ____D C:\Users\nikla\AppData\Local\PeerDistRepub
2023-03-06 22:22 - 2023-03-06 22:22 - 000000000 ____D C:\Users\nikla\AppData\Local\ATI
2023-03-06 21:29 - 2023-03-06 21:29 - 000684984 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\freebl3.dll
2023-03-06 21:29 - 2023-03-06 21:29 - 000627128 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\mozglue.dll
2023-03-06 21:29 - 2023-03-06 21:29 - 000254392 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\softokn3.dll
2023-03-06 21:19 - 2023-03-06 21:19 - 000000000 ____D C:\Users\nikla\AppData\Local\Leawo Blu-ray Ripper
2023-03-06 21:06 - 2023-03-06 21:11 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VidCoder
2023-03-06 21:06 - 2023-03-06 21:11 - 000000000 ____D C:\Users\nikla\AppData\Local\VidCoder.Stable
2023-03-06 21:06 - 2023-03-06 21:10 - 000000000 ____D C:\Users\nikla\AppData\Roaming\VidCoder
2023-03-06 21:06 - 2023-03-06 21:06 - 000000000 ____D C:\Users\nikla\AppData\Local\ToastNotificationManagerCompat
2023-03-06 21:06 - 2023-03-06 21:06 - 000000000 ____D C:\Users\nikla\AppData\Local\IsolatedStorage
2023-03-06 21:06 - 2023-03-06 21:06 - 000000000 ____D C:\Program Files\dotnet
2023-03-06 21:05 - 2023-03-06 21:06 - 000000000 ____D C:\Users\nikla\AppData\Local\SquirrelClowdTemp
2023-03-06 21:03 - 2023-03-06 21:03 - 000000000 ___HD C:\ProgramData\vid
2023-03-06 21:03 - 2023-03-06 21:03 - 000000000 ___HD C:\ProgramData\tks
2023-03-06 21:01 - 2023-03-06 21:01 - 000000000 ____D C:\Users\nikla\AppData\Local\Blu-ray Master
2023-03-06 20:52 - 2023-03-06 20:52 - 000000000 ____D C:\Users\nikla\AppData\Local\Swiss Academic Software
2023-03-06 18:36 - 2023-03-06 18:36 - 000000000 ____D C:\Users\nikla\AppData\Local\Edraw
2023-03-06 18:36 - 2023-03-06 18:36 - 000000000 ____D C:\Users\nikla\AppData\Local\CEF
2023-03-06 18:32 - 2023-03-06 18:32 - 000000000 ____D C:\Users\nikla\AppData\Local\MicrosoftEdge
2023-03-05 14:23 - 2023-03-09 15:44 - 000000000 ____D C:\Users\nikla\AppData\Roaming\gtk-2.0
2023-03-05 14:18 - 2023-03-05 14:18 - 000001659 _____ C:\Users\Public\Desktop\Z88Aurora V5.lnk
2023-03-05 14:18 - 2023-03-05 14:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Z88Aurora V5
2023-03-05 14:16 - 2023-03-05 14:16 - 000001651 _____ C:\Users\Public\Desktop\Z88ArionV3.lnk
2023-03-05 14:16 - 2023-03-05 14:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Z88ArionV3
2023-03-05 13:53 - 2023-03-05 13:53 - 000000000 ____D C:\Users\nikla\flasheur
2023-03-05 13:34 - 2023-03-05 13:34 - 000000233 _____ C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2813.cfg
2023-03-05 13:28 - 2023-03-05 13:28 - 000000233 _____ C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2812.cfg
2023-03-04 19:48 - 2023-03-04 19:48 - 000000000 ____D C:\Users\nikla\.config
2023-03-04 19:45 - 2023-03-04 19:45 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Code_Aster v2021
2023-03-04 19:39 - 2023-03-11 15:08 - 000000233 _____ C:\Users\nikla\AppData\Roaming\.omniORB_***_last.cfg
2023-03-04 19:39 - 2023-03-11 14:54 - 000000182 _____ C:\Users\nikla\AppData\Roaming\.salome_PortManager.cfg
2023-03-04 19:39 - 2023-03-04 19:39 - 000000233 _____ C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2810.cfg
2023-02-28 12:11 - 2023-03-13 12:14 - 000000000 ____D C:\Users\nikla\AppData\Roaming\GoContactSyncMOD
2023-02-28 12:11 - 2023-02-28 12:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GO Contact Sync Mod
2023-02-28 12:11 - 2023-02-28 12:11 - 000000000 ____D C:\Program Files (x86)\GO Contact Sync Mod
2023-02-25 13:26 - 2023-02-25 13:26 - 000050715 _____ C:\Users\nikla\AppData\Roaming\Durch Trennzeichen getrennte Werte.ADR
2023-02-22 12:29 - 2023-02-22 12:29 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LinuxLive USB Creator
2023-02-22 12:29 - 2023-02-22 12:29 - 000000000 ____D C:\Program Files (x86)\LinuxLive USB Creator
2023-02-21 15:14 - 2023-02-21 15:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco
2023-02-21 15:14 - 2023-02-21 15:14 - 000000000 ____D C:\Program Files (x86)\Cisco
2023-02-16 19:08 - 2023-02-16 19:24 - 000002364 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2023-02-16 17:24 - 2023-03-09 17:04 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2023-02-16 17:22 - 2023-03-09 10:44 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2023-02-16 17:22 - 2023-03-09 10:44 - 000002148 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-02-16 17:22 - 2023-02-16 17:22 - 000000000 ___RD C:\Users\Default\OneDrive
2023-02-16 17:22 - 2023-02-16 17:22 - 000000000 ____D C:\Program Files (x86)\Teams Installer
2023-02-16 17:21 - 2023-02-16 17:21 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2023-02-16 17:19 - 2023-02-16 19:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2023-02-16 17:19 - 2023-02-16 17:19 - 000002541 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002537 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002516 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002494 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002491 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002458 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002455 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2023-02-16 17:19 - 2023-02-16 17:19 - 000002427 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2023-02-16 17:12 - 2023-02-16 17:12 - 000000000 ____D C:\Program Files\Microsoft Office 15
2023-02-15 20:57 - 2023-02-15 20:57 - 000001104 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AusweisApp2.lnk
2023-02-15 20:57 - 2023-02-15 20:57 - 000001092 _____ C:\Users\Public\Desktop\AusweisApp2.lnk
2023-02-15 20:57 - 2023-02-15 20:57 - 000000000 ____D C:\Users\nikla\AppData\Local\Governikus GmbH & Co. KG
2023-02-15 20:57 - 2023-02-15 20:57 - 000000000 ____D C:\Program Files\AusweisApp2
2023-02-12 16:50 - 2023-02-12 16:50 - 000000000 ____D C:\ProgramData\mwboost_interprocess
2023-02-12 16:44 - 2023-02-12 16:44 - 000003856 _____ C:\WINDOWS\system32\Tasks\MATLAB R2022b Startup Accelerator
2023-02-12 16:44 - 2023-02-12 16:44 - 000001029 _____ C:\Users\Public\Desktop\MATLAB R2022b.lnk
2023-02-12 16:44 - 2023-02-12 16:44 - 000000586 _____ C:\WINDOWS\Tasks\MATLAB R2022b Startup Accelerator.job
2023-02-12 16:44 - 2023-02-12 16:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MATLAB R2022b

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-03-13 13:02 - 2021-12-06 12:37 - 000001903 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Siemens NX Launcher.lnk
2023-03-13 12:57 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-03-13 12:52 - 2022-10-31 11:46 - 000000000 ____D C:\Program Files\ASUS
2023-03-13 12:46 - 2018-06-02 20:59 - 000000000 ____D C:\Users\nikla\AppData\Local\D3DSCache
2023-03-13 12:42 - 2017-11-17 16:06 - 000000000 ____D C:\Program Files (x86)\Google
2023-03-13 12:18 - 2020-09-15 11:36 - 000004170 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{9F977908-B9F0-4B85-955B-C6FD9A658823}
2023-03-13 12:17 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-03-13 12:14 - 2023-01-25 06:54 - 000003138 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2023-03-13 12:14 - 2017-11-17 19:29 - 000000000 ____D C:\Users\nikla\AppData\Roaming\WTablet
2023-03-12 13:17 - 2020-09-15 11:30 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-03-12 11:39 - 2017-11-17 15:43 - 000000000 ___RD C:\Users\nikla\OneDrive
2023-03-11 23:09 - 2023-01-17 15:58 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-03-11 23:09 - 2020-09-07 09:44 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-03-11 23:09 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-03-11 17:35 - 2018-07-19 15:58 - 000000000 ____D C:\Program Files (x86)\CorsairLink4
2023-03-11 15:53 - 2020-09-15 00:00 - 000000000 ____D C:\Users\nikla
2023-03-11 12:52 - 2017-12-09 15:14 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2023-03-11 11:24 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2023-03-10 13:01 - 2021-10-22 18:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MATLAB R2021b
2023-03-09 17:11 - 2020-09-15 11:32 - 001722792 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-03-09 17:11 - 2019-12-07 15:51 - 000743714 _____ C:\WINDOWS\system32\perfh007.dat
2023-03-09 17:11 - 2019-12-07 15:51 - 000150136 _____ C:\WINDOWS\system32\perfc007.dat
2023-03-09 17:04 - 2020-09-15 11:36 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-03-09 17:04 - 2020-09-15 11:30 - 000008192 ___SH C:\DumpStack.log.tmp
2023-03-09 17:03 - 2019-12-07 10:03 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2023-03-09 17:03 - 2017-11-17 15:37 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2023-03-09 16:57 - 2017-11-17 16:02 - 000000000 ____D C:\Program Files (x86)\ASUS
2023-03-08 16:07 - 2020-05-07 20:07 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Zoom
2023-03-08 15:53 - 2019-12-07 10:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2023-03-08 15:43 - 2022-10-13 15:40 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk
2023-03-08 15:43 - 2022-10-13 15:40 - 000002124 _____ C:\Users\Public\Desktop\Acrobat Reader.lnk
2023-03-08 15:43 - 2020-09-15 11:36 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-03-08 15:42 - 2019-02-23 12:45 - 000002293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-03-08 15:41 - 2020-07-31 14:12 - 000000000 ____D C:\Program Files\Git
2023-03-08 15:41 - 2018-06-26 17:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\calibre - E-book Management
2023-03-08 15:41 - 2018-06-26 17:55 - 000000000 ____D C:\Program Files (x86)\Calibre2
2023-03-08 15:37 - 2018-09-09 09:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2023-03-08 15:37 - 2018-09-09 09:30 - 000000000 ____D C:\Program Files\7-Zip
2023-03-08 15:37 - 2018-07-19 17:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2023-03-08 15:37 - 2018-07-19 17:06 - 000000000 ____D C:\Program Files\Java
2023-03-08 15:37 - 2017-11-21 23:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2023-03-08 15:36 - 2017-11-21 23:22 - 000000000 ____D C:\Program Files (x86)\Java
2023-03-08 15:35 - 2018-09-15 16:41 - 000001088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2023-03-08 15:35 - 2018-09-15 16:41 - 000000000 ____D C:\Program Files (x86)\Audacity
2023-03-08 15:35 - 2018-01-26 15:16 - 000181248 _____ (pdfforge GmbH) C:\WINDOWS\system32\pdfcmon.dll
2023-03-08 12:37 - 2020-05-10 18:14 - 000000000 ____D C:\Users\nikla\AppData\Local\WebEx
2023-03-08 12:28 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-03-08 12:17 - 2017-11-17 16:06 - 000000000 ____D C:\Users\nikla\AppData\Local\Google
2023-03-08 01:45 - 2021-09-30 09:58 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Signal
2023-03-07 00:39 - 2019-12-07 15:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-03-07 00:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-03-06 23:05 - 2018-02-27 16:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Leawo
2023-03-06 23:01 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-03-06 22:21 - 2017-11-17 15:42 - 000000000 ____D C:\Users\nikla\AppData\Local\ConnectedDevicesPlatform
2023-03-06 21:50 - 2017-11-18 12:16 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-03-06 21:19 - 2018-02-13 14:43 - 000000000 ____D C:\Users\nikla\AppData\Roaming\Leawo
2023-03-06 21:19 - 2018-02-13 14:43 - 000000000 ____D C:\ProgramData\Leawo
2023-03-06 21:06 - 2017-11-17 16:39 - 000000000 ____D C:\ProgramData\Package Cache
2023-03-06 21:03 - 2018-02-13 15:10 - 000000000 ____D C:\Users\nikla\AppData\Roaming\vlc
2023-03-06 18:24 - 2020-03-20 21:47 - 000000000 ____D C:\Users\nikla\AppData\Local\Overwolf
2023-03-06 18:06 - 2017-11-17 15:42 - 000000000 ____D C:\Users\nikla\AppData\Local\Packages
2023-03-06 18:00 - 2017-11-17 18:40 - 000000000 ____D C:\Users\nikla\AppData\Local\3Dconnexion
2023-03-06 16:53 - 2019-01-27 13:33 - 000000000 ____D C:\Users\nikla\AppData\Roaming\obs-studio
2023-03-06 16:49 - 2019-12-07 15:52 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2023-03-05 22:23 - 2022-06-19 19:04 - 000000000 ____D C:\Users\nikla\.mediathek3
2023-03-05 22:00 - 2022-01-28 13:32 - 000000000 ____D C:\Users\nikla\AppData\Local\JM01
2023-03-04 19:48 - 2017-11-26 10:36 - 000000000 ____D C:\Users\nikla\AppData\Local\CrashDumps
2023-03-04 11:11 - 2022-01-18 21:34 - 000000000 ____D C:\ProgramData\Swiss Academic Software
2023-03-04 11:11 - 2022-01-18 21:32 - 000002108 _____ C:\Users\Public\Desktop\Citavi 6.lnk
2023-03-04 11:11 - 2022-01-18 21:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Citavi 6
2023-03-04 11:10 - 2022-01-18 21:32 - 000000000 ____D C:\Users\nikla\AppData\Local\Downloaded Installations
2023-03-02 16:47 - 2022-10-31 11:41 - 000000000 ____D C:\ProgramData\ASUS
2023-03-02 10:33 - 2021-12-11 11:41 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-341515215-1173906820-3305953664-1001
2023-03-01 07:48 - 2021-12-10 19:36 - 000000675 _____ C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Studienarbeit Lenker.lnk
2023-02-28 23:09 - 2017-11-17 16:39 - 000000000 ____D C:\ProgramData\CLink4
2023-02-28 22:52 - 2020-09-15 11:36 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-02-28 22:52 - 2020-09-15 11:36 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-02-28 12:10 - 2022-06-21 09:11 - 000000000 ____D C:\Program Files (x86)\GContactSync
2023-02-28 12:07 - 2017-11-17 15:43 - 000000000 ____D C:\Users\nikla\AppData\Local\Comms
2023-02-24 19:31 - 2022-04-05 11:52 - 000000000 ____D C:\Users\nikla\AppData\Roaming\inkscape
2023-02-24 19:30 - 2022-04-05 11:52 - 000000000 ____D C:\Users\nikla\.dbus-keyrings
2023-02-22 13:32 - 2017-11-18 13:17 - 000000000 ____D C:\ProgramData\CanonIJPLM
2023-02-21 15:14 - 2017-11-17 17:58 - 000000000 ____D C:\Users\nikla\AppData\Local\Cisco
2023-02-18 10:30 - 2017-11-17 22:16 - 000000000 ____D C:\Program Files\Microsoft Office
2023-02-16 19:08 - 2018-09-06 18:28 - 000000000 ____D C:\Users\nikla\AppData\Local\SquirrelTemp
2023-02-16 19:08 - 2017-11-17 15:42 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-02-16 19:06 - 2020-09-15 11:30 - 001898568 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-02-16 19:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-02-16 19:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-02-16 19:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2023-02-16 19:04 - 2020-09-15 11:32 - 003015680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-02-16 18:58 - 2017-11-18 12:16 - 149955784 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-02-16 17:19 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-02-16 17:10 - 2018-01-13 12:15 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2023-02-15 14:20 - 2018-03-02 21:54 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-02-15 11:59 - 2017-12-09 15:15 - 000000000 ____D C:\Users\nikla\AppData\Local\TeamViewer
2023-02-13 19:09 - 2017-11-17 16:16 - 000000000 ____D C:\Users\nikla\AppData\Local\PlaceholderTileLogoFolder
2023-02-12 16:54 - 2018-11-19 19:15 - 000000000 ____D C:\ProgramData\MDESIGN
2023-02-12 16:44 - 2021-10-22 18:34 - 000000000 ____D C:\ProgramData\MathWorks

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2023-03-10 13:33 - 2023-03-10 13:33 - 000000178 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_DESKTOP-***GFFN_12332.cfg
2023-03-04 19:39 - 2023-03-04 19:39 - 000000233 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2810.cfg
2023-03-05 13:28 - 2023-03-05 13:28 - 000000233 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2812.cfg
2023-03-05 13:34 - 2023-03-05 13:34 - 000000233 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_***_DESKTOP-***GFFN_2813.cfg
2023-03-04 19:39 - 2023-03-11 15:08 - 000000233 _____ () C:\Users\nikla\AppData\Roaming\.omniORB_***_last.cfg
2023-03-04 19:39 - 2023-03-11 14:54 - 000000182 _____ () C:\Users\nikla\AppData\Roaming\.salome_PortManager.cfg
2023-02-25 13:26 - 2023-02-25 13:26 - 000050715 _____ () C:\Users\nikla\AppData\Roaming\Durch Trennzeichen getrennte Werte.ADR
2022-03-27 16:59 - 2022-03-27 16:59 - 000012227 _____ () C:\Users\nikla\AppData\Roaming\Durch Trennzeichen getrennte Werte.CAL
2021-12-02 19:53 - 2022-12-16 18:36 - 000000016 _____ () C:\Users\nikla\AppData\Roaming\obs-virtualcam.txt
2023-03-10 22:18 - 2023-03-10 22:18 - 000007628 _____ () C:\Users\nikla\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         


Alt 13.03.2023, 13:12   #6
nhb
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 12-03-2023
durchgeführt von *** (13-03-2023 13:08:08)
Gestartet von D:\Downloads
Microsoft Windows 10 Pro Version 22H2 19045.2673 (X64) (2020-09-15 10:36:46)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-341515215-1173906820-3305953664-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-341515215-1173906820-3305953664-503 - Limited - Disabled)
Gast (S-1-5-21-341515215-1173906820-3305953664-501 - Limited - Disabled)
*** (S-1-5-21-341515215-1173906820-3305953664-1001 - Administrator - Enabled) => C:\Users\nikla
WDAGUtilityAccount (S-1-5-21-341515215-1173906820-3305953664-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton AntiVirus (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0}
AS: Sophos Home (Enabled - Up to date) {44CC060E-FAA8-498C-EC02-591EA8C240B2}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Norton AntiVirus (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3Dconnexion 3DxSoftware (HKLM\...\{33ED10BD-9487-42AD-B7BD-FF59720BFE8F}) (Version: 10.7.0.3248 - 3Dconnexion) Hidden
3Dconnexion 3DxWare 10 (HKLM-x32\...\{744090d6-c3c2-4e89-be00-cf032cd91b5b}) (Version: 10.7.0.3248 - 3Dconnexion)
3Dconnexion 3DxWinCore (HKLM\...\{B3DD0E90-39FD-469E-A89B-C86E54B210BA}) (Version: 17.7.0.17687 - 3Dconnexion) Hidden
3Dconnexion Add-In for AutoCAD (HKLM\...\{21104677-38A6-4A6E-989C-DB4DA9D3D708}) (Version: 5.7.0.17123 - 3Dconnexion) Hidden
3Dconnexion Add-In for Autodesk Inventor (HKLM\...\{B77BF74F-D283-4B17-A348-1F2328727862}) (Version: 2.3.1.17247 - 3Dconnexion) Hidden
3Dconnexion Add-In for Microsoft Office (HKLM\...\{B7BCB90E-000F-481D-9316-5BC1DF4A2D49}) (Version: 1.0.2.16923 - 3Dconnexion) Hidden
3Dconnexion Add-In for Solid Edge (HKLM\...\{5A69C62A-B2C9-4FDF-87DA-3C4F3B58EFF4}) (Version: 3.6.3 - 3Dconnexion) Hidden
3Dconnexion Add-In for SOLIDWORKS (HKLM\...\{EC33F73B-2982-4C1F-8D7E-A3B18E91352E}) (Version: 3.5.7.17581 - 3Dconnexion) Hidden
3Dconnexion Assembly Demo (HKLM-x32\...\{6AC5E623-5E87-426A-8E6A-353D5DB1D250}) (Version: 0.9.8.0 - 3Dconnexion) Hidden
3Dconnexion Collage (HKLM-x32\...\{F2B60FA6-7872-4FF9-A8C9-97C79B8ED7A0}) (Version: 1.3.2.745 - 3Dconnexion) Hidden
3Dconnexion Extension for SketchUp (HKLM\...\{1F597AA0-762A-4FB4-9DD2-E869FD00B4D6}) (Version: 5.1.1.17222 - 3Dconnexion) Hidden
3Dconnexion LCD Applets for SpacePilot Pro (HKLM\...\{E937DA80-FBD4-4AF9-8080-86CFDCAC9C68}) (Version: 1.5.1 - 3Dconnexion) Hidden
3Dconnexion Navigation Library Server (HKLM-x32\...\{BB9B3F9C-6028-4EBB-88DD-5881D94D7355}) (Version: 1.4.0.17559 - 3Dconnexion) Hidden
3Dconnexion Plug-In for 3ds Max 2014 - 2021 (HKLM\...\{4227B60E-7524-48A0-B445-0E68F86CB766}) (Version: 7.0.5.17655 - 3Dconnexion) Hidden
3Dconnexion Plug-in for Acrobat 3D (HKLM-x32\...\{92EBA652-2941-4D20-8CD8-EC6A0019F7FD}) (Version: 1.4.2 - 3Dconnexion) Hidden
3Dconnexion Plug-In for Creo 2.0 - Creo 7.0 (HKLM\...\{19FBDDC6-A98C-4E6D-9FD6-375192944C03}) (Version: 2.4.3 - 3Dconnexion) Hidden
3Dconnexion Plug-In for Maya 2014 - 2020 (HKLM\...\{84C489F0-C143-4BFD-9D6B-C8FF29F09F9E}) (Version: 6.0.5.17211 - 3Dconnexion) Hidden
3Dconnexion Plug-In for NX 8.0 - 1926 Series (HKLM\...\{E8CF56C0-5E8C-4177-AC7D-07F388133810}) (Version: 3.4.17.17618 - 3Dconnexion) Hidden
3Dconnexion Plug-In for Photoshop (HKLM\...\{2FC9AC41-9A65-44F7-8EA2-BD3A818AFF46}) (Version: 2.9.4.17509 - 3Dconnexion) Hidden
3Dconnexion Trainer (HKLM-x32\...\{5158E770-0862-478B-ADC3-E22B33061A86}) (Version: 3.2.7.17569 - 3Dconnexion) Hidden
3Dconnexion Viewer (HKLM\...\{538BA876-44A3-48B3-BE6C-B2439B824ECC}) (Version: 1.0.0.40 - 3Dconnexion) Hidden
3DEXPERIENCE Marketplace for SOLIDWORKS (HKLM\...\{0060450C-5B44-424B-BD42-559F2A5D820A}) (Version: 6.30.125 - Dassault Systemes SolidWorks Corp)
7-Zip 22.01 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2201-000001000000}) (Version: 22.01.00.0 - Igor Pavlov)
Adobe Acrobat Reader - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 23.001.20064 - Adobe Systems Incorporated)
Adobe Connect (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Adobe Connect App) (Version: 2020.1.5.32 - Adobe Systems Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601042}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Akamai NetSession Interface (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Amazon Kindle (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Amazon Kindle) (Version: 1.26.0.55076 - Amazon)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.Q3 - Advanced Micro Devices, Inc.)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.3.3 - ASUS)
ASUS AIOFan HAL (HKLM\...\{EAE80DED-1A39-41C5-9F60-87CC947F6454}) (Version: 1.1.40.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AIOFan HAL (HKLM-x32\...\{10f6ee35-55c3-46eb-91a6-816ce9af34c7}) (Version: 1.1.40.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Display Component (HKLM\...\{AFD1CF98-FE97-434C-A095-9F27C5BEA53C}) (Version: 1.1.29.0 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA Display Component (HKLM-x32\...\{c5669622-d369-4e19-ae7b-d6b33d469f2d}) (Version: 1.1.29.0 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.20 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{49c4358d-054e-4cf1-9ec1-dca3487f304a}) (Version: 1.1.0.20 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Headset Component (HKLM\...\{A3C4120D-8096-4307-91A2-FFE37EBD5A3D}) (Version: 1.3.21.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Headset Component (HKLM-x32\...\{d9f0b2e5-d90e-4a4e-b48b-71ec72276b78}) (Version: 1.3.21.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM\...\{4EBEAC95-76BC-46A8-8644-6E2F1C87CF70}) (Version: 1.2.8.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM-x32\...\{c289ca16-807e-4373-92c3-29ef5dc2119a}) (Version: 1.2.8.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Odd Component (HKLM\...\{B5E322FB-C191-463E-BDDD-4F22290EDFDB}) (Version: 1.0.9.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Odd Component (HKLM-x32\...\{1eb761c4-2177-4d27-9299-5befbbd97df1}) (Version: 1.0.9.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.11 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.4.6 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA VGA Component (HKLM-x32\...\{412001c7-7535-4454-9531-ea12ec686ba9}) (Version: 0.0.4.6 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{339A6383-7862-46DA-8A9D-E84180EF9424}) (Version: 3.1.1.0 - ASUSTeK Computer Inc.)
ASUS Keyboard HAL (HKLM\...\{0FA0CDEE-5DC8-421E-A97D-C74FA6E66FC3}) (Version: 1.1.45.0 - ASUSTek COMPUTER INC.) Hidden
ASUS Keyboard HAL (HKLM-x32\...\{06ae42a2-6f44-4afa-89a1-4dcc67486773}) (Version: 1.1.45.0 - ASUSTek COMPUTER INC.) Hidden
ASUS MB Peripheral Products (HKLM\...\{BFED9861-7D96-4528-89F1-B090ABBF11A7}) (Version: 1.0.35 - ASUSTeK Computer Inc.) Hidden
ASUS MB Peripheral Products (HKLM-x32\...\{193a2068-8738-4276-ab1b-9133f9403487}) (Version: 1.0.35 - ASUSTeK Computer Inc.) Hidden
ASUS Mouse HAL (HKLM\...\{B8F984F2-7887-4DD2-8D96-F9A4BC5A4AC5}) (Version: 1.1.0.42 - ASUSTek COMPUTER INC.) Hidden
ASUS Mouse HAL (HKLM-x32\...\{9b707cef-7f70-4fe9-bd9c-363110a6f538}) (Version: 1.1.0.42 - ASUSTek COMPUTER INC.) Hidden
ASUS MousePad HAL (HKLM\...\{723B40A4-5BF2-4DC6-834A-2ADF75F3CF7E}) (Version: 1.0.2.5 - ASUSTek COMPUTER INC.) Hidden
ASUS MousePad HAL (HKLM-x32\...\{938b2a3e-f708-467b-bce7-8e6075bbf66d}) (Version: 1.0.2.5 - ASUSTek COMPUTER INC.) Hidden
Asus ProductDaemonSetup (HKLM\...\{36606417-B1C4-42C2-B5C1-67972DA63DAB}) (Version: 3.6.2001 - ASUSTeK COMPUTER INC) Hidden
Asus Sonic Radar 3 (HKLM-x32\...\{03578a87-5019-45bd-995a-0f27d579a180}) (Version: 3.6.20.45572 - ASUSTeK COMPUTER INC)
Asus Sonic Studio 3 (HKLM-x32\...\{31ef8b8e-8686-4b42-a8f9-71206319efdf}) (Version: 3.6.20.45572 - ASUSTeK COMPUTER INC)
Asus SonicRadar3Setup (HKLM\...\{E71A86BF-6EA5-42D2-A735-F41C603FB180}) (Version: 3.6.20.45572 - ASUSTeK COMPUTER INC) Hidden
Asus SonicStudio3Setup (HKLM\...\{D027E5BB-DDAE-4CD9-A030-B3C0EF5FB602}) (Version: 3.6.20.45572 - ASUSTeK COMPUTER INC) Hidden
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.93 - ASUSTeK Computer Inc.) Hidden
Audacity 3.2.5 (HKLM-x32\...\Audacity_is1) (Version: 3.2.5 - Audacity Team)
AURA (HKLM-x32\...\{5899CD4F-8764-4303-A0D9-C60A62CFC24F}) (Version: 1.04.17 - ASUSTeK Computer Inc.)
AURA DRAM Component (HKLM\...\{9AFE5429-866B-457D-A864-80BCF7672EE8}) (Version: 1.1.07 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{5b6f6255-822a-4273-b533-c6273ca7e45e}) (Version: 1.1.07 - ASUS) Hidden
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.05.40 - ASUSTeK Computer Inc.) Hidden
AURA Service (HKLM-x32\...\{a1318319-c95b-48da-beb8-63ed6e4d809a}) (Version: 3.05.40 - ASUSTeK Computer Inc.)
AusweisApp2 (HKLM\...\{C76897D9-D067-40B9-AFB7-EEE93286958C}) (Version: 1.26.2 - Governikus GmbH & Co. KG)
Autodesk Design Review 2013 (HKLM-x32\...\Autodesk Design Review 2013) (Version: 13.0.0.82 - Autodesk, Inc.)
Autodesk Desktop-App (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.6.378 - Autodesk)
Autodesk DWG TrueView 2017 - English (HKLM\...\DWG TrueView 2017 - English) (Version: 21.0.52.0 - Autodesk)
Autodesk Fusion 360 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.12392 - Autodesk, Inc.)
Autodesk Inventor Content Center Libraries 2017 (Desktop Content) (HKLM\...\{B46DECD1-2164-4EF1-0000-22D71E81877C}) (Version: 21.0.14200.0000 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2017 (HKLM\...\{0BB716E0-1700-0210-0000-097DC2F354DF}) (Version: 17.0.411.0 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2017 (HKLM\...\Autodesk Revit Interoperability for Inventor 2017) (Version: 17.0.411.0 - Autodesk)
Autodesk Vault Basic 2017 (Client) (HKLM\...\{CF526A26-2264-0000-0000-02E95019B628}) (Version: 22.0.48.0 - Autodesk) Hidden
Autodesk Vault Basic 2017 (Client) (HKLM\...\Autodesk Vault Basic 2017 (Client)) (Version: 22.0.48.0 - Autodesk)
Autodesk Vault Basic 2017 (Client) German Language Pack (HKLM\...\{266597A9-2264-0000-1031-DCBF2B69166B}) (Version: 22.0.48.0 - Autodesk) Hidden
balenaEtcher 1.7.9 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.7.9 - Balena Inc.)
Blackmagic RAW Common Components (HKLM\...\{BF73F11D-8A70-438B-A357-38E1F1A62164}) (Version: 2.8 - Blackmagic Design)
Blender (HKLM\...\{B1DF3793-1651-4AE5-9CA0-E845DD8B526B}) (Version: 2.79.0 - Blender Foundation)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Bridge 2021.0.3 (HKLM\...\{d31b3501-1485-515e-b9cc-ec663e464c2a}) (Version: 2021.0.3 - Quixel)
CADClick® Click2CAD Toolbox (HKLM-x32\...\{5492C79F-4AFF-44C8-A5A4-D65F10FF9DDB}) (Version: 2.5.4.0 - KiM GmbH)
calibre (HKLM-x32\...\{D3CF17E8-ECE2-4B16-86D3-1C6B2F94BF8C}) (Version: 5.44.0 - Kovid Goyal)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: 1.5.4.4 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 5.4.0 - Canon Inc.)
Canon iP7200 series On-screen Manual (HKLM-x32\...\Canon iP7200 series On-screen Manual) (Version: 7.5.0 - Canon Inc.)
Canon iP7200 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP7200_series) (Version:  - Canon Inc.)
Canon MG5700 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5700_series) (Version: 1.00 - Canon Inc.)
ChiTuBox 1.3 (HKLM-x32\...\ChiTuBox 1.3) (Version:  - )
Cisco Secure Client - AnyConnect VPN  (HKLM-x32\...\Cisco Secure Client - AnyConnect VPN) (Version: 5.0.01242 - Cisco Systems, Inc.)
Cisco Secure Client - AnyConnect VPN (HKLM-x32\...\{026EB653-E5BC-42D4-9A3F-C42D89E4B8DE}) (Version: 5.0.01242 - Cisco Systems, Inc.) Hidden
Cisco Webex Meetings (HKLM-x32\...\{A9EF0A0A-30E4-3BD3-C572-E83376A796E9}) (Version: 41.2.3.17 - Cisco Webex LLC)
Citavi 6 (HKLM-x32\...\{6A331045-8FF4-4BC9-9C56-E593ACAE28C2}) (Version: 6.14.4.0 - Swiss Academic Software)
Code_Aster v2021 (HKLM-x32\...\{8183D402-E834-4C08-B8D8-2EDBA7B22518}) (Version: 0.0.2021.0 - Simulease)
Corsair LINK 4 (HKLM-x32\...\{40036d0c-634b-4fc0-be89-13343b4bea96}) (Version: 4.9.7.35 - Corsair Components, Inc.)
Corsair LINK 4 (HKLM-x32\...\{D97F4B31-5A7D-4A07-AC85-16D64FAB93E1}) (Version: 4.9.7.35 - Corsair Components, Inc.) Hidden
Corsair Utility Engine (HKLM-x32\...\{01546DEE-62C6-4881-B97B-99A06A10C4FF}) (Version: 2.19.65 - Corsair)
CPUID ROG CPU-Z 1.86 (HKLM\...\CPUID ROG CPU-Z_is1) (Version: 1.86 - CPUID, Inc.)
CrystalDiskInfo 8.17.11 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.17.11 - Crystal Dew World)
CrystalDiskMark 8.0.4c (HKLM\...\CrystalDiskMark8_is1) (Version: 8.0.4c - Crystal Dew World)
Dassault Systemes Software Prerequisites x86-x64 (HKLM\...\{CF1EB598-B424-436A-B15F-B763846BA970}) (Version: 8.1.3 - Dassault Systemes)
Dassault Systemes Software VC9 Prerequisites x86-x64 (HKLM\...\{F2F2DEA7-36AB-4E13-907C-D8BDE775EF97}) (Version: 9.1.2 - Dassault Systemes)
DaVinci Resolve (HKLM\...\{F3B6228C-4E5C-4ADB-BE3D-0B8684928424}) (Version: 18.1.10007 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{85AC7A9F-9630-42FD-AA1C-58329AB4B7D3}) (Version: 2.0.5.0 - Blackmagic Design)
DELFTship (HKLM\...\{3FA68F61-2E56-46D9-A349-3080CFCE1512}) (Version: 9.30.307 - DELFTship Marine Software)
Discord (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Discord) (Version: 0.0.311 - Discord Inc.)
DroidCam Client (HKLM-x32\...\DroidCam) (Version: 6.5.2 - DEV47APPS)
Eco Materials Adviser for Autodesk Inventor 2017 (64-bit) (HKLM\...\{05D87862-35C9-4CB4-92EC-8A1FC97BFF6C}) (Version: 6.4.9.0 - Granta Design Limited)
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.39.18 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{cf6be873-4fda-41b6-87c1-54f5f726365d}) (Version: 1.1.39.18 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM\...\{1745D314-9077-46C9-8562-1C62BAE189B7}) (Version: 1.0.3.37 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM-x32\...\{f0dbd606-5cc4-469e-87f1-351c2eb23219}) (Version: 1.0.3.37 - Ene Tech.) Hidden
ENE_ESD_ASM_HAL (HKLM\...\{3934CCB9-0204-4763-993F-6189B5F95EDF}) (Version: 1.0.9.5 - ENE TECHNOLOGY INC.) Hidden
ENE_ESD_ASM_HAL (HKLM-x32\...\{b877119b-682b-444a-92a5-9ea4a54cfdc3}) (Version: 1.0.9.5 - ENE TECHNOLOGY INC.) Hidden
ENE_X-JMI_HAL (HKLM\...\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}) (Version: 1.0.5.1 - ENE Tech) Hidden
ENE_X-JMI_HAL (HKLM-x32\...\{50ec3a07-291b-463e-be86-487eb8cbb71c}) (Version: 1.0.5.1 - ENE Tech) Hidden
Epic Games Launcher (HKLM-x32\...\{2A27CA16-E158-4B0A-A502-3E6364B1F03E}) (Version: 1.2.17.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
E-YOOSO-X11 (HKLM-x32\...\{E3BF2376-C649-4F82-AD70-E3BB38E6F4D4}_is1) (Version: 3.1 - E-YOOSO)
FAHClient (HKLM-x32\...\FAHClient) (Version: 7.5.1 - Folding@home.org)
FANATEC driver package (HKLM\...\{A59927C9-C18D-4EEE-9EB3-0055D1815052}) (Version: 8.34.6 - Endor AG Fanatec)
FARO LS 1.1.505.0 (64bit) (HKLM-x32\...\{8834451B-6209-4E02-9EF4-4EF9E3C1F70F}) (Version: 5.5.0.44203 - FARO Scanner Production)
Flight Yoke System (HKLM\...\{A7ED1C9E-7EDC-40DF-A086-6B7A183801EC}) (Version: 8.0.150.0 - Logitech)
FlightGear v2018.2.2 (HKLM\...\FlightGear_is1) (Version:  - The FlightGear Team)
FormIt 360 (HKLM\...\{D37622FA-6A22-47F5-BE90-4A0EE84BA898}) (Version: 15.1.235.0 - Autodesk)
Futuremark SystemInfo (HKLM-x32\...\{032DC00A-51D1-4D28-BFB7-1D0E85291E11}) (Version: 4.25.366 - Futuremark)
G.SKILL (HKLM-x32\...\{7D0C0C2B-7660-4463-A29A-150C45CAA287}) (Version: 1.00.28 - G.SKILL International Enterprise)
Geekbench 4 (HKLM-x32\...\Geekbench 4) (Version:  - Primate Labs Inc.)
GIMP 2.10.34 (HKLM\...\GIMP-2_is1) (Version: 2.10.34 - The GIMP Team)
Git (HKLM\...\Git_is1) (Version: 2.39.2 - The Git Development Community)
GO Contact Sync Mod (HKLM-x32\...\{AC227C6F-C7E5-470B-A0E9-7DF8CB3070BD}) (Version: 4.1.32 - WebGear Ltd, New Zealand + Create Software + Stru.be + saller.NET + Big-R + obelix30)
Google Chrome (HKLM\...\{4880565C-146E-303F-9477-710497DFB2E2}) (Version: 111.0.5563.65 - Google LLC)
Google Keep (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\89b2963a4806c4bf0f69afc861c8759e) (Version: 1.0 - Google\Chrome)
Imaging Edge (Remote/Viewer/Edit) (HKLM\...\{362241E2-0592-4BFD-9A56-AE9A95729EC1}) (Version: 2.0.01.09170 - Sony Imaging Products & Solutions, Inc.)
Imaging Edge Desktop (HKLM\...\{9AF97938-E455-44AE-8FD2-FB5FFE2F6B54}) (Version: 1.0.00.12110 - Sony Imaging Products & Solutions Inc.)
Inkscape (HKLM-x32\...\Inkscape) (Version: 1.2.2- - Inkscape)
Inventor Connected Desktop for A360 (HKLM\...\{1FA52755-1FBC-0001-0330-7CEA1F3736D8}) (Version: 3.30.0 - Autodesk)
Java 8 Update 181 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
Java 8 Update 181 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
Java 8 Update 361 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180361F0}) (Version: 8.0.3610.9 - Oracle Corporation)
Java 8 Update 361 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180361F0}) (Version: 8.0.3610.9 - Oracle Corporation)
Java SE Development Kit 8 Update 181 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180181}) (Version: 8.0.1810.13 - Oracle Corporation)
KeyShot 10 (HKLM\...\KeyShot 10) (Version: 10.2.113 - Luxion ApS)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.5 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{9372ad14-df78-4cf2-86fe-e7a8c1c42107}) (Version: 1.1.5 - KINGSTON COMPONENTS INC.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Leawo Blu-ray Player Version  1.9.6.2 (HKLM-x32\...\{CF7F52BF-DEE0-44CD-A7E1-AADD5CCECCDD}_is1) (Version: 1.9.6.2 - Leawo Software)
LinuxLive USB Creator (HKLM-x32\...\LinuxLive USB Creator) (Version: 2.9 - Thibaut Lauziere)
Logitech LCD Manager (HKLM\...\{F469B548-030B-41CD-BD46-D37A7EC9A530}) (Version: 3.06.109 - Logitech Inc.) Hidden
Luminar 4 (HKLM\...\Luminar 4) (Version: 4.3.3.7895 - Skylum)
Luminar Neo (HKLM\...\Luminar Neo) (Version: 1.6.4.10948 - Skylum)
MacroRecorder v2.0.74 (HKLM-x32\...\MacroRecorder_is1) (Version: 2.0.74 - Bartels Media GmbH)
MATLAB R2022b (HKLM\...\MATLAB R2022b) (Version: 9.13 - MathWorks)
MDESIGN 2018 (HKLM-x32\...\MDESIGN explorer 17) (Version: 17 - TEDATA)
MDESIGN 2022 - Second Edition (HKLM\...\MDESIGN explorer 19) (Version: 19 - TEDATA)
MediathekView 13.9.1 (HKLM\...\1927-5045-2127-3394) (Version: 13.9.1 - MediathekView Team)
Microsoft .NET Host - 6.0.14 (x64) (HKLM\...\{40D4EC44-91F8-4EEE-869E-F4B3E90E6688}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.14 (x64) (HKLM\...\{D1726E78-81F3-40A2-A7AF-6286BAA49B1C}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.14 (x64) (HKLM\...\{61202CF9-3B84-4E5A-91A1-2984FAE38259}) (Version: 48.59.55225 - Microsoft Corporation) Hidden
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.15601.20538 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 110.0.1587.69 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 110.0.1587.69 - Microsoft Corporation)
Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{BF5ABBDB-D3AA-4BCB-8D10-FCD4A4BB7F93}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.038.0219.0001 - Microsoft Corporation)
Microsoft SQL Server 2008 Native Client (HKLM\...\{C79A7EAB-9D6F-4072-8A6D-F8F54957CD93}) (Version: 10.0.1600.22 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM\...\{6292D514-17A4-403F-98F9-E150F10C043D}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{49D665A2-4C2A-476E-9AB8-FCC425F526FC}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2014 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2014 RsFx Driver (HKLM\...\{655A4169-5BB6-44B0-A9BA-4CBE23A412AA}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Microsoft SQL Server 2014 Setup (English) (HKLM\...\{C7E2483C-10A4-41E3-A2F6-240186FE3E41}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{FF7DDA05-6EA7-4C01-B44A-3E57F8B9B97B}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Teams) (Version: 1.6.00.1381 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{07C0BFE1-3291-409C-B96A-797340719C8F}) (Version: 7.1.10.96 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{826216B1-0F04-409B-A33E-C6A004AA1097}) (Version: 7.1.10.96 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) German (HKLM\...\{3577C582-28BF-47CF-A134-0F4E2C3A6148}) (Version: 7.1.10.96 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 x64 ATL Runtime 9.0.30729 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x64 CRT Runtime 9.0.30729 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x64 MFC Runtime 9.0.30729 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x64 OpenMP Runtime 9.0.30729 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 ATL Runtime 9.0.30729 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 CRT Runtime 9.0.30729 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 MFC Runtime 9.0.30729 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 x86 OpenMP Runtime 9.0.30729 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.31.31103 (HKLM-x32\...\{41d7b770-418a-43b7-95a5-f925fff05789}) (Version: 14.31.31103.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.31.31103 (HKLM-x32\...\{5720EC03-F26F-40B7-980C-50B5D420B5DE}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.31.31103 (HKLM-x32\...\{799E3FFF-705C-461F-B400-6DE27398B3E5}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{C3600AE6-93A0-3DB7-B7AA-45BD58F133B5}) (Version: 10.0.31124 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.31119 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{ab213ab7-4792-4c6f-a3fa-8485d06c3475}) (Version: 14.0.23829 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 Finalizer (HKLM-x32\...\{F93E37BD-4053-37CA-A7BB-A5B74508006C}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x64 Hosting Support (HKLM\...\{A8C30947-7C1B-3A31-8FD8-CEC6D3357D34}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x86 Hosting Support (HKLM-x32\...\{11A9EF3E-6616-31B1-82BC-1080366FA34D}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft VSS Writer for SQL Server 2014 (HKLM\...\{366CD715-2FF4-40B4-A8B4-A05E5D21A945}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 6.0.14 (x64) (HKLM\...\{424D9E0C-14D9-4D4B-9562-845689D972F6}) (Version: 48.59.55235 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.14 (x64) (HKLM-x32\...\{c4558324-5b32-43fc-9ac2-423fee96dae0}) (Version: 6.0.14.32124 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
MiKTeX (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\MiKTeX) (Version: 21.6 - MiKTeX.org)
MouseRecorder v1.0.52 (HKLM-x32\...\MouseRecorder_is1) (Version: 1.0.52 - Bartels Media GmbH)
MovieRescuer version 1.0.0.0 (HKLM-x32\...\{88AA82F3-0570-4d68-A425-0115896479A4}_is1) (Version:  - )
MSI Afterburner 4.6.1 (HKLM-x32\...\Afterburner) (Version: 4.6.1 - MSI Co., LTD)
Müller Foto (HKLM-x32\...\Müller Foto) (Version: 6.3.6 - CEWE Stiftung u Co. KGaA)
NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 6.40.5.0 - TEFINCOM S.A.)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
NordVPN network TUN (HKLM\...\{BD0E4F38-D3F6-452D-A32E-B14D721839AC}) (Version: 1.0.1 - NordVPN)
Norton AntiVirus (HKLM-x32\...\NGC) (Version: 22.23.1.21 - NortonLifeLock Inc)
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 22.0.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16026.20200 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Outlook4Gmail 5.1.2 (HKLM-x32\...\{6A53C42D-DCCD-46B7-9143-51071726A6F6}_is1) (Version:  - Scand Ltd.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.166.1.13 - Overwolf Ltd.)
P7-S1 (HKLM-x32\...\{5BF95E69-5133-4A4A-8217-58BAF7B3B798}_is1) (Version: 1.00 - AeroCool)
Patriot Viper DRAM RGB (HKLM\...\{1F9C282E-CCB4-4D8E-A5CB-7B74DFCD8C95}) (Version: 1.0.8.4 - Patriot Memory) Hidden
Patriot Viper DRAM RGB (HKLM-x32\...\{71fce76d-64e1-445d-872c-6870aa23db64}) (Version: 1.0.8.4 - Patriot Memory)
Patriot Viper M2 SSD RGB (HKLM\...\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}) (Version: 1.0.6.3 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{8839fbd5-69f9-41c5-a1cf-cdfbec966d66}) (Version: 1.0.6.3 - Patriot Memory)
PDF24 Creator 8.6.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM\...\{8960FCDD-66D4-4180-A172-1AD0DD1A075A}) (Version: 5.0.3 - pdfforge GmbH)
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.6.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{c8f7044c-7f48-404a-9a5d-9f038f28a789}) (Version: 1.0.6.0 - PHISON Electronics Corp.) Hidden
PTC Creo 4 Platform Services (HKLM\...\{3AE3FF54-B5A6-4234-BF96-6E1DA66214DF}) (Version: 1.0.201 - PTC) Hidden
PTC Creo 4 Platform Services (HKLM-x32\...\{1a6ea568-5726-4d5b-aa3a-56fd27d711dc}) (Version: 1.0.217 - PTC)
PTC Creo Direct Version 4.0 Datecode [M020] (HKLM-x32\...\PTC Creo Direct Version 4.0 Datecode [M020]) (Version: 4.0 - PTC)
PTC Creo Layout Version 4.0 Datecode [M020] (HKLM-x32\...\PTC Creo Layout Version 4.0 Datecode [M020]) (Version: 4.0 - PTC)
PTC Creo Parametric Version 4.0 Datecode [M020] (HKLM-x32\...\PTC Creo Parametric Version 4.0 Datecode [M020]) (Version: 4.0 - PTC)
PTC Creo Platform Agent (HKLM\...\{4222796F-D948-4290-9BF3-263951ACFF20}) (Version: 1.0.105 - PTC) Hidden
PTC Creo Simulate Version 4.0 Datecode [M020] (HKLM-x32\...\PTC Creo Simulate Version 4.0 Datecode [M020]) (Version: 4.0 - PTC)
PTC Creo Thumbnail Viewer 4.0 (HKLM\...\{BCAAF4D3-F486-4B19-8113-01902B4FBCF1}) (Version: 32.17.110 - PTC)
PTC Creo View Express 4.0 (HKLM\...\{C71E9025-8D0D-4AA6-8F55-23D0ED20392E}) (Version: 11.0.0.25 - PTC)
PTC Diagnostic Tools (HKLM\...\{D5DF50CC-3FFB-4155-96A0-B3530CB3301B}) (Version: 4.0.0.0 - PTC)
Qualcomm Atheros 11ac Wireless LAN Installer (HKLM-x32\...\{20CA507E-24AA-4741-87CF-CC1B250790B7}) (Version: 11.0.10427 - Qualcomm)
RaceRoom Racing Experience Launcher (HKLM-x32\...\{1FD9F07F-7BBF-4C91-B3F0-A23714A3A913}_is1) (Version: 1.0 - Sector3 Studios)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8273 - Realtek Semiconductor Corp.)
Repetier-Host Version 1.0.5 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 1.0.5 - repetier)
RivaTuner Statistics Server 7.2.2 (HKLM-x32\...\RTSS) (Version: 7.2.2 - Unwinder)
ROG Live Service (HKLM\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 2.0.6.0 - ASUSTek COMPUTER INC.)
Service Pack 1 for SQL Server 2014 (KB3058865) (64-bit) (HKLM\...\KB3058865) (Version: 12.1.4100.1 - Microsoft Corporation)
Siemens NX (HKLM\...\{DA3E3F18-6E40-492E-9EDD-49D7C2A0F0BD}) (Version: 19.69.2802.00003 - Siemens)
Siemens NX 12.0 (HKLM\...\{3C04623B-A1D4-4390-838B-7A8B58D4221A}) (Version: 12.0.0.27 - Siemens)
Siemens NX Launcher (HKLM\...\{1615B762-3993-4F6D-982E-2EE1A8511813}) (Version: 19.53.1700.00000 - Siemens)
Siemens Solid Edge 2022 (HKLM\...\{6C0CACD4-043C-44DD-8CB5-F4B7E60BCC97}) (Version: 222.00.00132 - Siemens)
Signal 6.8.0 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\7d96caee-06e6-597c-9f2f-c7bb2e0948b4) (Version: 6.8.0 - Signal Messenger, LLC)
Simplify3D Software (HKLM\...\Simplify3D Software 4.1.2) (Version: 4.1.2 - Simplify3D)
SOLIDWORKS 2021 German Resources (HKLM\...\{A8E011F9-AB58-4C9C-AB8C-7435C7E04FEB}) (Version: 29.151.0001 - Ihr Firmenname) Hidden
SOLIDWORKS 2021 SP05.1 (HKLM\...\{9C0A2571-4AAE-4FEE-B673-038B38B85EFC}) (Version: 29.151.0001 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2021 SP05.1 (HKLM-x32\...\SolidWorks Installation Manager 20210-40501-1100-100) (Version: 29.5.1.1 - SolidWorks Corporation)
SOLIDWORKS CAM 2021 SP05.1 (HKLM\...\{EFF51C01-6447-44F1-B1C6-567BA8E08A3C}) (Version: 29.51.0001 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer 2021 SP05.1 (HKLM\...\{670D74D1-A07B-4C70-8E11-18FC4B0BAF7E}) (Version: 29.51.0001 - Ihr Firmenname) Hidden
SOLIDWORKS eDrawings 2021 SP05.1 (HKLM\...\{5ADD8EC6-ABFA-498D-8ACC-A678A166A222}) (Version: 29.50.0018 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Flow Simulation 2021 SP05.1  (HKLM\...\{BC6FEA11-71C2-4D72-A909-2A94B1179DA3}) (Version: 29.51.0002 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Plastics 2021 SP05.1 (HKLM\...\{CE4CA359-906F-4F01-AF89-EB0F83B122F5}) (Version: 29.51.0001 - Ihr Firmenname) Hidden
SOLIDWORKS Visualize 2021 SP05.1 (HKLM\...\{C493AED2-A596-43E9-9F47-446B35978A42}) (Version: 29.51.0001 - Ihr Firmenname) Hidden
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
SQL Server 2014 Common Files (HKLM\...\{BD1CD96B-FE4B-4EAE-83D4-6EF55AB5779C}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{F7012F84-80F5-4C25-852E-B1BA03276FE6}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{17531BCD-C627-46A2-9F1E-7CC920E0E94A}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{5082A9F3-AEE5-4639-9BA7-C19661BA7331}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{ACC530B8-B6B4-40D6-B59B-152468CF47D0}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{D1B847A9-B06B-4264-9EF0-78E6E1571E65}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server Browser for SQL Server 2014 (HKLM-x32\...\{3204DE95-97D2-4261-A286-98A262E171D4}) (Version: 12.1.4100.1 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (HKLM\...\{6476DB81-F263-4C04-8574-AAD31136C304}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.30767 - Microsoft Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.5.0 - TeamSpeak Systems GmbH)
TeamSpeak Overlay (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Overwolf_jnabojaampcpfclojlbildognlnebnhfhibiielh) (Version: 1.0.0.2 - Overwolf app)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.39.6 - TeamViewer)
Trident Z Lighting Control (HKLM-x32\...\{97CD7AFC-0ED3-41B8-9CCD-22717E8631D0}_is1) (Version: 1.00.31 - ENG)
UE4 Prerequisites (x64) (HKLM\...\{D7B591D8-1091-4A00-A0B3-5301C45E5D51}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
Ultimaker Cura 5.1.0 (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Ultimaker Cura 5.1.0) (Version: 5.1.0 - Ultimaker B.V.)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
Universal Holtek RGB DRAM (HKLM\...\{826388E4-E31F-4514-948B-3BB954FB3EAF}) (Version: 1.0.0.1 - PD) Hidden
Universal Holtek RGB DRAM (HKLM-x32\...\{68fb2ff9-0618-4948-b68f-9f95e5687067}) (Version: 1.0.0.1 - PD)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Videodownloader (HKLM-x32\...\{9CC896F1-E6B8-44D7-9E2A-92A0467A0349}) (Version: 1.0.9 - POST Service & Consulting Limited)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.0.54.0 (HKLM\...\VulkanRT1.0.54.0) (Version: 1.0.54.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0) (Version: 1.1.70.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0-2) (Version: 1.1.70.0 - LunarG, Inc.) Hidden
Wacom Tablett (HKLM\...\Wacom Tablet Driver) (Version: 6.3.27-2 - Wacom Technology Corp.)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{9c94735f-73fd-4b0f-9ddb-8be7b3cc4681}) (Version: 1.0.12.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM\...\{BDE43F26-5917-44F8-B86A-F1D9A6B80B32}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM-x32\...\{a1d1ba00-92b7-4a99-8ebd-65b25c0e9e44}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
Windows Driver Package - Arduino LLC (www.arduino.cc) Arduino USB Driver (01/04/2013 1.0.0.0) (HKLM\...\1E3EA5624DD04BEFECF3FFF6D3A21CCE9CD70A91) (Version: 01/04/2013 1.0.0.0 - Arduino LLC (www.arduino.cc))
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows-Treiberpaket - Adafruit Industries LLC (usbser) Ports  (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (www.arduino.cc))
Windows-Treiberpaket - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (www.arduino.org))
Windows-Treiberpaket - Corsair Components, Inc. (SIUSBXP) USB  (07/14/2017 3.3) (HKLM\...\A2206C09905C467F30CB24DCBB49F056D7F0A290) (Version: 07/14/2017 3.3 - Corsair Components, Inc.)
Windows-Treiberpaket - libusb-win32 (libusb0) libusb-win32 devices  (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Windows-Treiberpaket - Linino (usbser) Ports  (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Windows-Treiberpaket - Phase One / Mamiya V-Grip USB Driver (12/03/2014 1.2.0.0) (HKLM\...\3F504CC0B024052107934E093CC26DA720256A7A) (Version: 12/03/2014 1.2.0.0 - Phase One / Mamiya)
Windows-Treiberpaket - Phase One A/S (WinUSB) USBDevice  (12/14/2018 1.15.0.0) (HKLM\...\9398055CF8BEEF1D6FCF147047450F15A1C7AF2A) (Version: 12/14/2018 1.15.0.0 - Phase One A/S)
Wondershare EdrawMax(Build 11.5.6.901) (HKLM-x32\...\{037BAB81-3DF7-4381-A72C-A26B57C03548}_is1) (Version: 11.5.6.901 - EdrawSoft Co.,Ltd.)
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
YouTube (HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\9992dbfe720bcefaebef08840978fc54) (Version: 1.0 - Google\Chrome)
Z88ArionV3 (HKLM\...\{3AE2382C-7B64-49D0-88F8-707A435631FA}) (Version: 2.0 - Lehrstuhl fuer Konstruktionlehre und CAD, Universitaet Bayreuth)
Z88Aurora V5 (HKLM\...\{0A8FD343-3735-4F2F-AAE6-D317D6A208BE}) (Version: 5.0 - Lehrstuhl fuer Konstruktionlehre und CAD, Universitaet Bayreuth)
Zoom(32bit) (HKLM-x32\...\{31491969-DBB8-4727-AF8C-D3606F438C56}) (Version: 5.13.13434 - Zoom)

Packages:
=========
Arduino IDE -> C:\Program Files\WindowsApps\ArduinoLLC.ArduinoIDE_1.8.57.0_x86__mdqgnx93n4wtt [2022-01-12] (Arduino LLC)
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.4.10.0_x64__qmba6cd70vzyy [2023-03-08] (ASUSTeK COMPUTER INC.)
AURA Creator -> C:\Program Files\WindowsApps\B9ECED6F.AURACreator_3.5.7.0_x64__qmba6cd70vzyy [2023-03-08] (ASUSTeK COMPUTER INC.)
Blender -> C:\Program Files\WindowsApps\BlenderFoundation.Blender_3.4.1.0_x64__ppwjx1n5r4v9t [2023-01-08] (Blender Foundation)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2021-02-19] (Canon Inc.)
Dropbox für S Modus -> C:\Program Files\WindowsApps\C27EB4BA.DROPBOX_23.4.6.0_x64__xbfy0k16fey96 [2023-01-08] (Dropbox Inc.)
Facebook -> C:\Program Files\WindowsApps\FACEBOOK.FACEBOOK_2023.301.1.0_neutral__8xx8rvfyw5nnt [2023-03-05] (Meta)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-11-11] (Microsoft Corporation)
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_1790.13.81.0_x64__8xx8rvfyw5nnt [2023-03-02] (Meta) [Startup Task]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1807.9.0_x64__8wekyb3d8bbwe [2018-09-02] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2020-09-15] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-14] (Microsoft Corporation) [MS Ad]
MuseScore 3 -> C:\Program Files\WindowsApps\64051MuseScoreBVBA.MuseScoreNotationSoftware_3.3.4.0_x64__pz631wrhsw9tj [2020-01-06] (MuseScore BVBA)
OneDrive -> C:\Program Files\WindowsApps\microsoft.microsoftskydrive_19.23.19.0_x64__8wekyb3d8bbwe [2021-12-10] (Microsoft Corporation)
Prime Video for Windows -> C:\Program Files\WindowsApps\AmazonVideo.PrimeVideo_1.0.128.0_x64__pwbj9vvecjh7j [2023-03-08] (Amazon Development Centre (London) Ltd)
RAR Opener -> C:\Program Files\WindowsApps\DeviceDoctor.RAROpener_1.3.48.0_x64__mkdtfchztkfbm [2017-11-17] (Tiny Opener)
Raw Image Extension -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_2.0.40041.0_x64__8wekyb3d8bbwe [2023-01-13] (Microsoft Corporation)
Search for text in pictures -> C:\Program Files\WindowsApps\34002IvanMakaruskin.Searchfortextinpictures_1.5.27.0_x64__9p1h6v1a1cwyy [2022-12-02] (Ivan Makaruskin)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.15.12020.0_x64__8wekyb3d8bbwe [2022-12-10] (Microsoft Studios) [MS Ad]
SoundCloud - Music & Songs -> C:\Program Files\WindowsApps\SoundcloudLtd.SoundCloudforWindowsBeta_2.0.0.0_neutral__2xc63xn306dnw [2022-06-05] (SoundCloud Global Limited &amp; Co. KG)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0 [2023-03-05] (Spotify AB) [Startup Task]
TeamViewer: Remote Control -> C:\Program Files\WindowsApps\TeamViewer.31414B719FA93_15.0.100.0_x86__89446h4zmeyyt [2019-11-22] (TeamViewer)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2021-06-10] (Twitter Inc.)
VVS Abfahrtsmonitor -> C:\Program Files\WindowsApps\Verkehrs-undTarifverbundS.VVSAbfahrtsmonitor_1.1.7402.0_x64__k1z1c5w35a7dt [2021-11-22] (Verkehrs- und Tarifverbund Stuttgart GmbH (VVS))
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2308.4.0_x64__cv1g1gvanyjgm [2023-03-11] (WhatsApp Inc.) [Startup Task]
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x64__8wekyb3d8bbwe [2023-03-02] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x86__8wekyb3d8bbwe [2023-03-02] (Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{00F064D8-FEC3-48ac-B07D-39C314D1727B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{04271989-C4D2-C2C0-1514-2CEA932F0E97} -> [OneDrive - bwedu] => D:\OneDrive - bwedu [2018-01-25 19:58]
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{18A21864-E37B-42b9-9612-2C1E8C450A29}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\nikla\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22349.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" -ToastActivated => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F8377FC-50C1-44EF-AB7A-8FF1BB8EA277}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{32CDFF57-8CBA-4960-89B1-EC3FA58FB17A}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{32E26FD9-F435-4A20-A561-35D4B987CFDC}\InprocServer32 -> C:\Users\nikla\AppData\Local\WebEx\WebEx64\Meetings\atucfobj.dll (Cisco WebEx LLC -> Cisco WebEx LLC)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2017 - English\en-US\dwgviewrficn.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{444c3d34-4024-4c6f-a9da-b47eed58ceb6}\localserver32 -> C:\Program Files\Skylum\Luminar Neo\Luminar Neo.exe (Skylum Software USA, Inc. -> Skylum)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{45122C53-8483-4b62-B15A-EAA9FE5FC3D5}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxTest.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{611cc957-0f52-4a45-b7dc-6f9de800a63e}\localserver32 -> C:\Program Files\Skylum\Luminar Neo\Luminar Neo.exe (Skylum Software USA, Inc. -> Skylum)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{644190AE-BD8F-493F-B63D-C79404AC5E07}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtCp.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{720DB9AF-D62C-4ED0-A377-429C22312852}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2017 - English\dwgviewr.exe => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EC5CC5-88F3-45B1-A865-0A327DF58CC8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8421A29C-54B8-11D1-9837-0060B03C43C8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\SolidObject.Dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8B0E6BD9-610C-11D1-9842-0060B03C43C8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\SolidObject.Dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{a3d7e084-b0df-4d14-8e0a-27a572a6332c}\localserver32 -> C:\Program Files\Sony\Imaging Edge Desktop\ied.exe (Sony Imaging Products & Solutions Inc. -> Sony)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\Inventor.exe /Automation => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{B8E7214B-25CA-4116-84CB-E86FB9625B36}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BE54741D-E02B-4572-93D6-105AF4EDE777}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxApprenticeServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\nikla\AppData\Local\Autodesk\webdeploy\production\50d1a2b00ac928c7781cbca6551e586a5384d498\NPreview10.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\nikla\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CFEE2BAF-14F9-4D23-853D-B6E2BCC14263}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DCA7356C-FF94-4b20-AE04-7AA6A8E14117}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DDA9A20F-5B56-49F5-9465-CE82FC199352}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE6B563C-B074-4BF1-A8A0-B3FED8703E99}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxInventorUtilities.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F13E75B9-6AF6-49CB-80B3-6D2FF6E09932}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2020\Bin\ApprenticeServerHost.exe" => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvResc.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{fa5312d1-0b58-428a-bd93-3b87ef89945d}\localserver32 -> C:\Program Files\Skylum\Luminar Neo\Luminar Neo.exe (Skylum Software USA, Inc. -> Skylum)
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FA62F626-EBD5-4dc5-B970-D9E81E0E20E0}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvTXTStack.exe /Automation => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{fc2f3575-b316-ac6e-0e71-05c27fa0611c}\localserver32 -> "C:\Users\nikla\AppData\Local\VidCoder.Stable\app-8.25.0\VidCoder.exe" -ToastActivated => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei
ShellIconOverlayIdentifiers: [  OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2016-02-07] (Autodesk, Inc -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [  OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2019-01-30] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1-x32: [Autodesk.DWF.ContextMenu] -> {6C18531F-CA85-45F7-8278-FF33CF0A5964} => C:\Program Files (x86)\Common Files\Autodesk Shared\DWF Common\DWFShellExtension.dll [2012-01-06] (Autodesk, Inc -> Autodesk, Inc.)
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.1.21\NavShExt.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2022-10-04] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.1.21\NavShExt.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.038.0219.0001\FileSyncShell64.dll [2023-03-09] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-07-08] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.23.1.21\buShell.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.23.1.21\NavShExt.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
ContextMenuHandlers6_S-1-5-21-341515215-1173906820-3305953664-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll -> Keine Datei

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\WINDOWS\system32\rtvcvfw64.dll [246272 2012-09-28] () [Datei ist nicht signiert]
HKLM\...\Drivers32-x32: [vidc.XVID] => xvidvfw.dll
HKLM\...\Drivers32-x32: [VIDC.VP80] => vp8vfw.dll
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Snapshots\109.0.1518.78\Default\Web Applications\_crx__eikjhbkpemdappjfcmdeeeamdpkgabmk\SoundCloud.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=eikjhbkpemdappjfcmdeeeamdpkgabmk --app-url=hxxps://soundcloud.com/discover --app-launch-source=4
ShortcutWithArgument: C:\Users\nikla\AppData\Local\Microsoft\Edge\User Data\Default\Web Applications\_crx__eikjhbkpemdappjfcmdeeeamdpkgabmk\SoundCloud.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) ->  --profile-directory=Default --app-id=eikjhbkpemdappjfcmdeeeamdpkgabmk --app-url=hxxps://soundcloud.com/discover --app-launch-source=4
ShortcutWithArgument: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\carus music.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=cgnnddchpghdejcieilejbfebdljhejo
ShortcutWithArgument: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Keep.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=eilembjdkfgodjkcjnpgpaenohkicgjd
ShortcutWithArgument: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\YouTube.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=adnlfjpnmidfimlkaohpidplnoimahfh
ShortcutWithArgument: C:\Users\nikla\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\5803ea45d7990e6f\WhatsChrome Extension.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kbhfoiaobflocffnclkigpkeoagheimn

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2023-03-05 18:11 - 2023-03-05 18:12 - 007067136 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\widget_core_interface_dll.dll
2020-05-26 17:08 - 2020-05-26 17:08 - 002831360 _____ (Apache Software Foundation) [Datei ist nicht signiert] C:\Program Files (x86)\LightingService\log4cxx.dll
2017-11-18 13:21 - 2015-03-17 08:51 - 000375296 _____ (CANON INC.) [Datei ist nicht signiert] C:\WINDOWS\System32\CNMN6PPM.DLL
2018-03-29 16:56 - 2018-03-29 16:56 - 001272832 _____ (CPUID) [Datei ist nicht signiert] C:\Program Files (x86)\CorsairLink4\cpuidsdk.dll
2021-12-27 09:04 - 2021-12-27 09:04 - 000047104 _____ (CTI) [Datei ist nicht signiert] C:\Program Files\ENE\Aac_ENE_DRAM_RGB_AIO\x86\MsIo32_ENE.dll
2018-01-26 15:16 - 2023-03-08 15:35 - 000181248 _____ (pdfforge GmbH) [Datei ist nicht signiert] C:\WINDOWS\System32\pdfcmon.dll
2018-02-26 12:56 - 2018-02-26 12:56 - 000090112 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\CorsairLink4\SiUSBXp.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [490]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.bing.com/search?FORM=INCOH1&PC=IC05&PTAG=ICO-d9d0d61b
SearchScopes: HKU\S-1-5-21-341515215-1173906820-3305953664-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
BHO: Norton Password Manager -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files\Norton Security\Engine\22.23.1.21\coIEPlg.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
BHO: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\Program Files (x86)\Internet Explorer\Citavi Picker\x64\SwissAcademic.Citavi.IEPicker.DLL [2023-02-15] (Swiss Academic Software -> Swiss Academic Software)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_361\bin\ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll => Keine Datei
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_361\bin\jp2ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Norton Password Manager -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files\Norton Security\Engine32\22.23.1.21\coIEPlg.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
BHO-x32: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\Program Files (x86)\Internet Explorer\Citavi Picker\SwissAcademic.Citavi.IEPicker.DLL [2023-02-15] (Swiss Academic Software -> Swiss Academic Software)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_361\bin\ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll => Keine Datei
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_361\bin\jp2ssv.dll [2023-01-09] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Security\Engine\22.23.1.21\coIEPlg.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Security\Engine32\22.23.1.21\coIEPlg.dll [2023-02-02] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
DPF: HKLM-x32 {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} 
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-02-16] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\sharepoint.com -> hxxps://bwedu-files.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2017-11-17 15:33 - 2019-08-09 23:54 - 000000822 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\110\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\DTS\Binn\;C:\Program Files (x86)\Windows Kits\8.1\Windows Performance Toolkit\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Calibre2\;C:\Program Files\MATLAB\R2021b\bin;S:\Programme\Siemens\NX1953\CAPITALINTEGRATION\capitalnxremote\;S:\Programme\Inkscape\bin;S:\Programme\MATLAB\R2022b\runtime\win64;S:\Programme\MATLAB\R2022b\bin;C:\Program Files\dotnet\;C:\Program Files\Git\cmd
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\nikla\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img13.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

Network Binding:
=============
VPN - VPN Client: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 3: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet: NordVPN LightWeight Firewall -> NordLwf (enabled) 
WLAN: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 2: NordVPN LightWeight Firewall -> NordLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "Imaging Edge Desktop.lnk"
HKLM\...\StartupApproved\StartupFolder: => "CADClick® Click2CAD Toolbox.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS Hintergrund-Downloader.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2021 Fast Start.lnk"
HKLM\...\StartupApproved\Run: => "3DxWare Service"
HKLM\...\StartupApproved\Run: => "XboxStat"
HKLM\...\StartupApproved\Run: => "Flight Yoke System"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\StartupFolder: => "Corsair Effects Engine.appref-ms"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\StartupFolder: => "Luminar Neo.lnk"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\StartupFolder: => "Outlook.lnk"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "NordVPN"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "CiscoMeetingDaemon"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_BD744D00B7947BA4CE821E1D00C3AA26"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_ALB"
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
         

Alt 13.03.2023, 13:13   #7
nhb
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Code:
ATTFilter
==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [UDP Query User{65AB9DAE-9EC3-40F3-A2B9-8867446E76C5}C:\program files\windowsapps\arduinollc.arduinoide_1.8.42.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.42.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{759DB5C8-204F-4391-8413-2A58E2E4E4C4}C:\program files\windowsapps\arduinollc.arduinoide_1.8.42.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.42.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [{34C1A81C-69D5-40D8-85A8-3156EF367352}] => (Block) C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [{41975822-195E-442F-B443-1E4C84E73547}] => (Block) C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [UDP Query User{C89DF027-4EE6-41C3-A364-3A0CC25F5695}C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [TCP Query User{484027FD-E5FD-4FAF-AE13-0C7EBDE6E625}C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) C:\program files\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [{672AD932-5B7A-4EE1-BB8F-D87021A42762}] => (Allow) C:\Users\nikla\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{1731C34F-E5BE-467B-85CF-2EFF2D9B2722}] => (Allow) C:\Users\nikla\AppData\Roaming\Zoom\bin\Zoom.exe => Keine Datei
FirewallRules: [UDP Query User{C9E313A0-7F08-4E67-B6B5-F2681FFBA180}C:\program files\windowsapps\arduinollc.arduinoide_1.8.33.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Block) C:\program files\windowsapps\arduinollc.arduinoide_1.8.33.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{1AD96664-7B4B-45EA-A2F4-9824F940AA09}C:\program files\windowsapps\arduinollc.arduinoide_1.8.33.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Block) C:\program files\windowsapps\arduinollc.arduinoide_1.8.33.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{0CAF6849-64DB-4050-988E-1950CBE3C1AC}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{E4FFF248-EC23-40EA-A1E2-26CEFE10563D}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe () [Datei ist nicht signiert]
FirewallRules: [{CDB48549-5463-44EC-B8A3-A801DA392C45}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\RocketLeague.exe => Keine Datei
FirewallRules: [{689097E9-EABF-46E3-BDEC-E2EBE8762B63}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\RocketLeague.exe => Keine Datei
FirewallRules: [UDP Query User{FFBB0B2B-C538-465F-9972-678CD7164843}C:\program files\ultimaker cura 4.4\cura.exe] => (Allow) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [TCP Query User{4834D664-B8C1-4062-A2C4-526CB98BA499}C:\program files\ultimaker cura 4.4\cura.exe] => (Allow) C:\program files\ultimaker cura 4.4\cura.exe => Keine Datei
FirewallRules: [{D80AD8A4-9EF0-4007-AC3C-43D881C079C7}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{C239A893-E24F-42B6-9796-207D0FB0C985}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{8A678F11-C77B-4F66-9356-D70167C7F32A}] => (Allow) D:\SteamLibrary\steamapps\common\wallpaper_engine\launcher.exe (Kristjan Skutta -> )
FirewallRules: [{1DEC1E73-090F-4397-8C74-AF885E0FD540}] => (Allow) D:\SteamLibrary\steamapps\common\wallpaper_engine\launcher.exe (Kristjan Skutta -> )
FirewallRules: [{60AB5C9E-A359-4108-879E-626A9B89837F}] => (Allow) C:\Program Files (x86)\Bignox\BigNoxVM\RT\NoxVMHandle.exe => Keine Datei
FirewallRules: [{50BB6B7F-DD0E-4FB6-A6A9-11CE9D2CD062}] => (Allow) D:\Program Files\Nox\bin\Nox.exe => Keine Datei
FirewallRules: [{E71AF923-19D9-4FA8-BC5B-B53CBA19A930}] => (Block) C:\program files\siemens\nx 11.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{8A0C25F2-D6D5-4D59-873A-D93360AC2710}] => (Block) C:\program files\siemens\nx 11.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [UDP Query User{51B33274-993E-4E6E-A629-FF68BE3E8369}C:\program files\siemens\nx 11.0\nxbin\ugraf.exe] => (Allow) C:\program files\siemens\nx 11.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [TCP Query User{1733F7D9-4D60-4788-B9D7-E95D9CBB954D}C:\program files\siemens\nx 11.0\nxbin\ugraf.exe] => (Allow) C:\program files\siemens\nx 11.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [UDP Query User{27909000-102E-4640-B10B-A2D1731DA369}C:\program files\solidworks corp\solidworks\photoview\photoview360.exe] => (Block) C:\program files\solidworks corp\solidworks\photoview\photoview360.exe => Keine Datei
FirewallRules: [TCP Query User{D2E9C932-5C76-42DD-BE84-AAF4CF1EE1C1}C:\program files\solidworks corp\solidworks\photoview\photoview360.exe] => (Block) C:\program files\solidworks corp\solidworks\photoview\photoview360.exe => Keine Datei
FirewallRules: [UDP Query User{DD8F474A-8810-42B7-9B22-5E9A718EF1B2}D:\steamlibrary\steamapps\common\assettocorsa\acs.exe] => (Allow) D:\steamlibrary\steamapps\common\assettocorsa\acs.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{8F0E9605-A78E-41A4-9447-E78264EAB6FD}D:\steamlibrary\steamapps\common\assettocorsa\acs.exe] => (Allow) D:\steamlibrary\steamapps\common\assettocorsa\acs.exe () [Datei ist nicht signiert]
FirewallRules: [{D67211F6-D7ED-401B-885C-C2C3CFD821A4}] => (Allow) D:\SteamLibrary\steamapps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{8579FA19-3E2D-4AB9-9949-4FDCBC6739AD}] => (Allow) D:\SteamLibrary\steamapps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{A9B4237B-F7CB-46ED-A67E-4002CA3F05CB}] => (Allow) D:\SteamLibrary\steamapps\common\Project CARS 2\pCARS2.exe (Slightly Mad Studios Ltd) [Datei ist nicht signiert]
FirewallRules: [{EE802DCD-956A-4123-9A4F-B9F79FC5E5E4}] => (Allow) D:\SteamLibrary\steamapps\common\Project CARS 2\pCARS2.exe (Slightly Mad Studios Ltd) [Datei ist nicht signiert]
FirewallRules: [{8B995574-73EA-4B5B-A0F7-F5A861B53122}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{68CACCDF-4E39-43BD-B123-44790E6E353A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{056AA0A3-5FD1-4F6B-AF79-A5E8473BA328}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Project CARS 2\pCARS2.exe => Keine Datei
FirewallRules: [{B914E77D-4720-4A96-8F7F-0D0462C81F60}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Project CARS 2\pCARS2.exe => Keine Datei
FirewallRules: [{5C0D8EC0-6AD2-42F6-967E-AA5C862F2063}] => (Allow) LPort=5000
FirewallRules: [{53059A3E-06DE-48DF-A8B6-A21AA2022F41}] => (Allow) LPort=51783
FirewallRules: [UDP Query User{8DFFF996-171F-4BA1-89B5-E979C8B92823}C:\users\nikla\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\nikla\appdata\local\akamai\netsession_win.exe => Keine Datei
FirewallRules: [TCP Query User{33F34B7E-069C-4731-B913-4B131A3A036B}C:\users\nikla\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\nikla\appdata\local\akamai\netsession_win.exe => Keine Datei
FirewallRules: [{01B518F4-5B2F-4737-B0FE-B940925E5012}] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe => Keine Datei
FirewallRules: [{150C0707-B71E-4D83-B399-50ADDCFAEC4B}] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe => Keine Datei
FirewallRules: [UDP Query User{507083F8-248A-46F8-84D2-13A1DC5F6560}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe] => (Allow) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe => Keine Datei
FirewallRules: [TCP Query User{6040F311-1D59-428B-BF2F-BDA50BC73333}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe] => (Allow) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\pro_comm_msg.exe => Keine Datei
FirewallRules: [UDP Query User{F4736F99-6932-4AA8-8004-F4F7D61DA904}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\xtop.exe] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\xtop.exe => Keine Datei
FirewallRules: [TCP Query User{0A5804D8-23BC-45E3-80E6-C712A7B5BF6C}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\xtop.exe] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\xtop.exe => Keine Datei
FirewallRules: [UDP Query User{5B1C8087-62EF-4854-BA9E-B5922A847593}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\nms\nmsd.exe] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\nms\nmsd.exe => Keine Datei
FirewallRules: [TCP Query User{D0F8E151-7252-4A6A-95D7-81244AF61E71}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\nms\nmsd.exe] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\nms\nmsd.exe => Keine Datei
FirewallRules: [{95A5BF17-F713-4E1A-B1C8-A1D54E1C9110}] => (Allow) C:\Program Files\PTC\Creo 4.0\View Express\i486_nt\obj\productview.exe => Keine Datei
FirewallRules: [{35C4AEC8-278E-448A-A108-E7C61CB89DF3}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{8391F01B-14B6-4023-9B65-C228A20CC87B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{2F7FB196-453C-4ED9-9D72-12E2488765A0}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{DE214E2C-6C6F-485C-876A-A49FC7BC74D7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{8902E667-F1E6-43F2-983C-8D154089C526}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe] => (Allow) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe => Keine Datei
FirewallRules: [UDP Query User{BE818C3F-A33C-45F2-AD6E-4D6C04ECFD88}C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe] => (Allow) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe => Keine Datei
FirewallRules: [{7A52930F-1BA2-4431-A1D4-B4A3A78EEA0B}] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe => Keine Datei
FirewallRules: [{F81A1F50-D054-4EE2-9FFE-7EBFD6A9E070}] => (Block) C:\program files\ptc\creo 4.0\m020\common files\x86e_win64\obj\ugodxtopro.exe => Keine Datei
FirewallRules: [{6CFD9D29-B49B-4CC2-BB09-F1D7E8FA38B4}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [{D236B7A9-F3F5-4445-9040-99CDBDD20A12}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe => Keine Datei
FirewallRules: [TCP Query User{7A302E00-3330-425E-8CCB-C7D018D75580}D:\x-plane 11\x-plane.exe] => (Allow) D:\x-plane 11\x-plane.exe (Laminar Research, LLC -> Laminar Research)
FirewallRules: [UDP Query User{4A65A39D-A7B3-47A2-A70C-8B585B2EE070}D:\x-plane 11\x-plane.exe] => (Allow) D:\x-plane 11\x-plane.exe (Laminar Research, LLC -> Laminar Research)
FirewallRules: [TCP Query User{6B77A115-7AD4-458B-BEE0-56DACA1B9338}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe => Keine Datei
FirewallRules: [UDP Query User{880F1C2A-4332-4BB3-A562-FBCA61A46211}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe => Keine Datei
FirewallRules: [{AB5E1959-0D3C-4C07-9944-9320F08048D2}] => (Allow) D:\FlightGear 2018.2.2\bin\fgfs.exe => Keine Datei
FirewallRules: [{220FECEE-8EF1-4057-9D64-1896AFC06A91}] => (Allow) D:\FlightGear 2018.2.2\bin\fgfs.exe => Keine Datei
FirewallRules: [{15922939-1A07-4A39-8DF0-F446FF2571CA}] => (Allow) D:\FlightGear 2018.2.2\bin\fgcom.exe => Keine Datei
FirewallRules: [{D219C6F3-3948-4CCA-BB29-368D7540BF70}] => (Allow) D:\FlightGear 2018.2.2\bin\fgcom.exe => Keine Datei
FirewallRules: [{DB07C7EF-85A8-45E4-9D6B-628D881D1EA3}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{AB296513-03DF-4996-A359-07D97404CCA8}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C096C13F-C184-40BA-B230-2A0546CA7A48}] => (Allow) D:\SteamLibrary\steamapps\common\Assetto Corsa Competizione\acc.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{1B018928-E63D-4EE2-AE2A-F980F7D0F8CF}] => (Allow) D:\SteamLibrary\steamapps\common\Assetto Corsa Competizione\acc.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{C0BE47B6-F859-4CF2-8579-2DAF21324293}D:\steamlibrary\steamapps\common\assetto corsa competizione\ac2\binaries\win64\ac2-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\assetto corsa competizione\ac2\binaries\win64\ac2-win64-shipping.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{A9B71CB9-266F-4766-BD90-0D0CDEAC84D4}D:\steamlibrary\steamapps\common\assetto corsa competizione\ac2\binaries\win64\ac2-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\assetto corsa competizione\ac2\binaries\win64\ac2-win64-shipping.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{11AF203B-24BF-412E-852B-16FC9D248B97}C:\program files\ultimaker cura 3.2\cura.exe] => (Allow) C:\program files\ultimaker cura 3.2\cura.exe => Keine Datei
FirewallRules: [UDP Query User{CD63C664-9679-479C-8FD6-DD485567B214}C:\program files\ultimaker cura 3.2\cura.exe] => (Allow) C:\program files\ultimaker cura 3.2\cura.exe => Keine Datei
FirewallRules: [TCP Query User{23FF45D5-E21B-4138-9E6A-26A093231F49}C:\program files\windowsapps\arduinollc.arduinoide_1.8.15.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.15.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{BE34C00B-4210-4311-9929-CB40764B838C}C:\program files\windowsapps\arduinollc.arduinoide_1.8.15.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.15.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{FFD93AF9-1A99-48F2-AE83-A2A1A53551B1}D:\downloads\arduino-nightly-windows\arduino-nightly\java\bin\javaw.exe] => (Allow) D:\downloads\arduino-nightly-windows\arduino-nightly\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{42DE1C3B-C810-4D56-8F5D-DF4742ED206A}D:\downloads\arduino-nightly-windows\arduino-nightly\java\bin\javaw.exe] => (Allow) D:\downloads\arduino-nightly-windows\arduino-nightly\java\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{4BFA4B57-FE92-4FE9-851C-7243BE944849}C:\program files\siemens\nx 12.0\nxbin\ugraf.exe] => (Allow) C:\program files\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [UDP Query User{4D66185B-8BB9-4A9B-B638-18DDF87B27B8}C:\program files\siemens\nx 12.0\nxbin\ugraf.exe] => (Allow) C:\program files\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{B6CEF1BF-C733-49A6-B9E7-9193FBE6D5D2}] => (Block) C:\program files\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{E1872525-59B3-428C-948C-4DD3E58950DE}] => (Block) C:\program files\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{01EDF16C-090F-49F0-A3F6-E49B2A3575C6}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe => Keine Datei
FirewallRules: [{F24E8927-DB9F-4460-A1EB-3CBA2A14146B}] => (Allow) C:\Program Files (x86)\Canon\EOS Utility\EOSUPNPSV.exe => Keine Datei
FirewallRules: [TCP Query User{EA3F8049-CF81-4691-AD81-0D862915B163}C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{E29BA4A4-FF77-4800-BF2E-2EB64BE0DB1C}C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe] => (Allow) C:\program files\windowsapps\arduinollc.arduinoide_1.8.21.0_x86__mdqgnx93n4wtt\java\bin\javaw.exe => Keine Datei
FirewallRules: [{27F526F8-FC23-4215-B70E-6075BBC9D266}] => (Allow) D:\SteamLibrary\steamapps\common\raceroom racing experience\Game\x64\RRRE64.exe => Keine Datei
FirewallRules: [{34970F23-04A4-422F-9739-604A77063385}] => (Allow) D:\SteamLibrary\steamapps\common\raceroom racing experience\Game\x64\RRRE64.exe => Keine Datei
FirewallRules: [{D166E197-2575-48EA-840D-8502F43D4E86}] => (Allow) D:\SteamLibrary\steamapps\common\raceroom racing experience\Game\RRRE.exe => Keine Datei
FirewallRules: [{CB9528DC-A026-4C17-B2F3-3C20A250944A}] => (Allow) D:\SteamLibrary\steamapps\common\raceroom racing experience\Game\RRRE.exe => Keine Datei
FirewallRules: [{D4352BE6-F72C-4D0D-AB1A-80960695841D}] => (Allow) C:\Program Files (x86)\hide.me VPN\SoftEtherVPN\vpnclient_x64.exe => Keine Datei
FirewallRules: [{95CF3A05-572B-4A0C-9F55-1B454F5AF36D}] => (Allow) C:\Program Files (x86)\hide.me VPN\SoftEtherVPN\vpncmd.exe => Keine Datei
FirewallRules: [{4AAEC142-4C6D-4A1B-8960-4D41CF9A301C}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{DB926E50-CCD1-4310-B68E-24EFD4E9BDFE}] => (Allow) D:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{1877CE7B-C65E-472E-84D0-CD0426EF63BA}] => (Allow) D:\SteamLibrary\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Kristjan Skutta -> )
FirewallRules: [{BBDDFCB3-76E1-4CE7-8B3E-C4CAD20B8F5B}] => (Allow) D:\SteamLibrary\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Kristjan Skutta -> )
FirewallRules: [TCP Query User{3CC8445E-71C7-49D0-9A78-306B747C7CDF}D:\catia\win_b64\code\bin\orbixd.exe] => (Allow) D:\catia\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [UDP Query User{CF97D8D0-CF58-4227-95C4-C4C7FB69B5E6}D:\catia\win_b64\code\bin\orbixd.exe] => (Allow) D:\catia\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [TCP Query User{89DC1002-0132-4164-B3C8-9BF1D465D787}D:\catia\win_b64\code\bin\cnext.exe] => (Allow) D:\catia\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [UDP Query User{1181E074-BD56-4235-A25D-F3EFFB405DCB}D:\catia\win_b64\code\bin\cnext.exe] => (Allow) D:\catia\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [TCP Query User{EBE9FB6C-6678-4DEB-879D-80D3CC8677E8}C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe] => (Allow) C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [UDP Query User{4CCF665D-2AC3-4440-836A-61A92BFEC42C}C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe] => (Allow) C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [{B90FFDD5-A689-44A8-983B-E28B261ECC0B}] => (Block) C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [{E16CF9B5-2DA7-4FB4-A737-14DB6EC9EF2D}] => (Block) C:\program files\dassault systemes\b21\win_b64\code\bin\orbixd.exe => Keine Datei
FirewallRules: [TCP Query User{BE803C36-128F-49FA-A8DA-D9151F43936B}C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe] => (Allow) C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [UDP Query User{CF6A11E8-97D1-4CF7-9DB4-C43D6628DD01}C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe] => (Allow) C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [{B79937C6-06C5-4544-9C92-78FCB08E168F}] => (Block) C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [{C3162B10-BF83-4EEA-9DFC-0843C3B0F52F}] => (Block) C:\program files\dassault systemes\b21\win_b64\code\bin\cnext.exe => Keine Datei
FirewallRules: [TCP Query User{ED921B5C-4D02-440B-A8FE-7CF95A910DD5}C:\users\nikla\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\nikla\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{7F563BFC-B2ED-4982-A00E-A889960C8631}C:\users\nikla\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\nikla\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{AD3AECE6-9347-4DAD-8FE4-0131711E6C90}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe => Keine Datei
FirewallRules: [UDP Query User{5EF693D8-AE83-4954-AD9F-11A6FCD78325}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe => Keine Datei
FirewallRules: [{287AA140-796B-4659-90BC-256A9CBB55DF}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe => Keine Datei
FirewallRules: [{1473DBCE-91D9-49BD-B358-410B395A6678}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\mayamonitor.exe => Keine Datei
FirewallRules: [TCP Query User{D23567D1-81D2-4761-BD7F-F16665C65640}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe => Keine Datei
FirewallRules: [UDP Query User{9E51E0A7-3088-4226-82C4-0BD535F9AC8C}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe => Keine Datei
FirewallRules: [{35812641-7EDB-4986-AF33-929D1916F444}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe => Keine Datei
FirewallRules: [{53625852-4B13-4D0C-8FC2-055C3434DCF4}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\vufac.exe => Keine Datei
FirewallRules: [TCP Query User{6B39EAB0-48C4-4E87-BCC9-20469A758240}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe => Keine Datei
FirewallRules: [UDP Query User{B38833AF-E2B3-4AB4-B715-F4DE09FEA3D0}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe => Keine Datei
FirewallRules: [TCP Query User{F26C7109-6AC2-40F2-AFCC-283B966A5188}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe => Keine Datei
FirewallRules: [UDP Query User{418CFED0-EC5E-4CCB-911C-436A355C7D0C}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe => Keine Datei
FirewallRules: [TCP Query User{1043AACF-D8E8-4D88-A47C-577D14F46EAD}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe => Keine Datei
FirewallRules: [UDP Query User{ABAF575E-3AA0-4AF2-AE84-8B4C45D61CA2}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe => Keine Datei
FirewallRules: [{07936CFC-41DE-4693-B864-4DA6DBC69F8A}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe => Keine Datei
FirewallRules: [{C64D79C4-BEA0-4C58-8F69-1F92EF0F339F}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\power.exe => Keine Datei
FirewallRules: [TCP Query User{83DACC57-C7DD-4BD0-A8E1-D71890F2CBC9}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe => Keine Datei
FirewallRules: [UDP Query User{81BEF5DD-871B-4E17-A11A-C9B5FF390D8A}C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe] => (Allow) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe => Keine Datei
FirewallRules: [{895F5255-350C-4107-91CB-E98C19181369}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe => Keine Datei
FirewallRules: [{F123DFF4-D478-4978-8C83-E50F10BFEE55}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\analyz.exe => Keine Datei
FirewallRules: [{60E0AC67-EB86-478D-B668-2D0814C5073B}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe => Keine Datei
FirewallRules: [{E2047B0A-0EF9-4F39-9636-4D8B28080284}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\merel.exe => Keine Datei
FirewallRules: [{FB16069A-199F-455B-B486-EFE876B8F733}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe => Keine Datei
FirewallRules: [{7CAB3E5C-83DF-4422-A176-45B3D49D586C}] => (Block) C:\program files\siemens\nx 12.0\nxcae_extras\tmg\exe\grayb.exe => Keine Datei
FirewallRules: [TCP Query User{0A4BE601-DC5B-4287-BBB9-713B0B15915A}C:\program files\ultimaker cura 4.8.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.8.0\cura.exe => Keine Datei
FirewallRules: [UDP Query User{6231E34C-4487-4425-8066-90B798348E20}C:\program files\ultimaker cura 4.8.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.8.0\cura.exe => Keine Datei
FirewallRules: [{47BB7A8C-64CC-478E-B83D-17B49EBD8653}] => (Allow) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{A9D8BF20-A335-4F27-B7F1-E1EAEAB57FEF}] => (Allow) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{97CB6800-F551-4255-B834-0ECC711DB336}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{FBB43B40-46D7-423B-B375-DF92E418C4B8}] => (Block) C:\Program Files (x86)\Overwolf\0.165.0.28\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [TCP Query User{97C1F93F-454C-45A6-92E4-53F2FF9A5FD5}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{146D0936-BADE-4A58-867F-7914D4B0722E}D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{76EE3992-9D65-483C-8C2C-C391AD752B12}D:\epic games\ue_4.26\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\ue_4.26\engine\binaries\win64\ue4editor.exe => Keine Datei
FirewallRules: [UDP Query User{9C92385F-DEDC-417D-841E-45E0EB0FAC73}D:\epic games\ue_4.26\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\ue_4.26\engine\binaries\win64\ue4editor.exe => Keine Datei
FirewallRules: [{67A84AFF-D5D1-4ADA-B47E-87B401702612}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe => Keine Datei
FirewallRules: [{37C66A4A-3C28-42F2-9779-1BD6C0DF274A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe => Keine Datei
FirewallRules: [{0519F4EF-FCAF-4D31-ADD3-521FC74C137B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{764E89D8-9093-4197-9360-A470B866D284}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{C8DA94C2-0B3A-4573-80C6-5C518764F2E0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{A212C80D-0711-458A-A4D6-BC892AA8C318}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{2E317B0A-570F-4A54-BB16-E1B51D235D69}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{BCA2E7ED-12FE-45BE-9842-D2B444D04118}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{548D787F-6B22-4AB9-9327-EC49CC317D14}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{16CA0211-C777-48BD-A844-5F251777E9E8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.168.632.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [TCP Query User{EE7090DE-8FAA-4628-81AF-CC535E31B573}C:\program files\ultimaker cura 4.11.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.11.0\cura.exe => Keine Datei
FirewallRules: [UDP Query User{3BA78666-8A5B-4D40-B975-21C67297D8C3}C:\program files\ultimaker cura 4.11.0\cura.exe] => (Allow) C:\program files\ultimaker cura 4.11.0\cura.exe => Keine Datei
FirewallRules: [TCP Query User{8A1A8CB4-E4AB-4580-8544-3ABBDF113440}D:\epic games\twinmotion2021.1edu\twinmotion\binaries\win64\twinmotion-win64-shipping.exe] => (Allow) D:\epic games\twinmotion2021.1edu\twinmotion\binaries\win64\twinmotion-win64-shipping.exe (Epic Games, Inc. -> Epic Games)
FirewallRules: [UDP Query User{5B9DBDE4-D437-42B0-B032-588CAB5BD896}D:\epic games\twinmotion2021.1edu\twinmotion\binaries\win64\twinmotion-win64-shipping.exe] => (Allow) D:\epic games\twinmotion2021.1edu\twinmotion\binaries\win64\twinmotion-win64-shipping.exe (Epic Games, Inc. -> Epic Games)
FirewallRules: [TCP Query User{0A8052EE-555A-4808-8687-BEB79F03E8C6}D:\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{58B33AF3-3982-4F3C-ABA6-00C4D2EDCE6F}D:\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe] => (Allow) D:\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{BEB44742-087C-4305-B868-1E90EB731505}D:\epic games\ue_4.27\engine\binaries\dotnet\swarmagent.exe] => (Allow) D:\epic games\ue_4.27\engine\binaries\dotnet\swarmagent.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{E64D8B57-41D2-4AD2-A980-78EB41ACA328}D:\epic games\ue_4.27\engine\binaries\dotnet\swarmagent.exe] => (Allow) D:\epic games\ue_4.27\engine\binaries\dotnet\swarmagent.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{7C69A699-F5A9-4668-B757-EBD0AF40F3B2}C:\program files\bridge\bridge.exe] => (Allow) C:\program files\bridge\bridge.exe (Epic Games, Inc -> Quixel)
FirewallRules: [UDP Query User{5D9608B9-392C-4AAA-80C7-FCE9EB87F576}C:\program files\bridge\bridge.exe] => (Allow) C:\program files\bridge\bridge.exe (Epic Games, Inc -> Quixel)
FirewallRules: [TCP Query User{46510009-311E-453F-AD91-F06AD7C9E4A8}D:\epic games\ue_5.0ea\engine\binaries\win64\unrealeditor.exe] => (Allow) D:\epic games\ue_5.0ea\engine\binaries\win64\unrealeditor.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{53881352-4A5D-4E03-A1E9-C6791C7E7DBB}D:\epic games\ue_5.0ea\engine\binaries\win64\unrealeditor.exe] => (Allow) D:\epic games\ue_5.0ea\engine\binaries\win64\unrealeditor.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{352F03E2-BD2E-4A66-9611-6266DEA024A0}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [UDP Query User{67E717F1-F18A-4CBE-81C6-9831A0F7548E}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [TCP Query User{E4B16196-DF9B-4BAD-88FF-72164FE1CCA0}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [UDP Query User{F5EEC4AA-F5EB-4555-ADD8-FC51F0DDB18B}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{E552023A-F412-463A-859E-3D0D2D3AE513}] => (Allow) C:\Program Files (x86)\DroidCam\DroidCamApp.exe (DEV47 APPS LTD. -> )
FirewallRules: [{65554809-D7EF-4385-8F3B-F8A8DC0EFAAE}] => (Allow) C:\Program Files (x86)\DroidCam\DroidCamApp.exe (DEV47 APPS LTD. -> )
FirewallRules: [{143F4FC2-6CA5-427A-ABFA-7067CC7E7719}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{27CB252C-0B77-4CDC-B9F5-65E4DC1EDF47}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{C697B75D-83F7-44AB-92B6-C5E0A5598094}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F6D37BC2-D5B2-45F9-88A7-4049188A8BAC}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [TCP Query User{676EF435-F116-4BE3-9444-02E4EE98820A}C:\program files\e2esoft\ivcam\ivcam.exe] => (Allow) C:\program files\e2esoft\ivcam\ivcam.exe => Keine Datei
FirewallRules: [UDP Query User{11C8FE5A-38F5-4ECE-975A-C22AB5B344FE}C:\program files\e2esoft\ivcam\ivcam.exe] => (Allow) C:\program files\e2esoft\ivcam\ivcam.exe => Keine Datei
FirewallRules: [{432543CC-CC30-4FA1-A646-BC9A65A6AE79}] => (Allow) C:\Program Files\e2eSoft\iVCam\iVCam.exe => Keine Datei
FirewallRules: [{73B8B96A-394E-44AA-B341-EC1E00BD81B4}] => (Allow) C:\Program Files\e2eSoft\iVCam\iVCam.exe => Keine Datei
FirewallRules: [TCP Query User{58CE5726-2F3A-4A6C-B28E-055800D8D172}C:\program files\ultimaker cura 4.12.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.12.1\cura.exe => Keine Datei
FirewallRules: [UDP Query User{562DF3A4-765A-49D1-9BEB-702AFB55BE71}C:\program files\ultimaker cura 4.12.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.12.1\cura.exe => Keine Datei
FirewallRules: [TCP Query User{2DF7A996-C132-4508-BAAA-B318E743E452}S:\programme\siemens\nx 12.0\nxbin\ugraf.exe] => (Allow) S:\programme\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [UDP Query User{52C4F09C-0525-4970-AEA1-E379334BBAFB}S:\programme\siemens\nx 12.0\nxbin\ugraf.exe] => (Allow) S:\programme\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{51B53005-5F1A-42C7-89B2-95592AFB393C}] => (Block) S:\programme\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [{E3FFA845-B394-4ED7-8FE2-5E3269401150}] => (Block) S:\programme\siemens\nx 12.0\nxbin\ugraf.exe => Keine Datei
FirewallRules: [TCP Query User{B56E331C-EA39-4CE5-AD40-15D51B8E7F5F}S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [UDP Query User{456D0FD4-5AC5-4231-B5A5-34945E654A77}S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [{231642E3-5385-43BF-9DCF-FABADE62726A}] => (Block) S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [{85234A53-03BD-4212-BEDA-CE702D223924}] => (Block) S:\programme\siemens\nx 12.0\nxnastran\nxn12\em64tntl\analysis.exe => Keine Datei
FirewallRules: [TCP Query User{3F15D4E0-3362-4887-8A1D-188FC9C86E2A}C:\program files\matlab\r2021b\bin\win64\addonproductinstaller.exe] => (Allow) C:\program files\matlab\r2021b\bin\win64\addonproductinstaller.exe => Keine Datei
FirewallRules: [UDP Query User{8E698587-A05F-413B-95A8-A6E5594F7C37}C:\program files\matlab\r2021b\bin\win64\addonproductinstaller.exe] => (Allow) C:\program files\matlab\r2021b\bin\win64\addonproductinstaller.exe => Keine Datei
FirewallRules: [TCP Query User{6E0A9FD8-BF57-4DE3-856F-FC4AE51B8E02}C:\program files\matlab\r2021b\bin\win64\matlab.exe] => (Allow) C:\program files\matlab\r2021b\bin\win64\matlab.exe => Keine Datei
FirewallRules: [UDP Query User{718DD24B-A368-4F9F-80C5-BFB2E09B1CF8}C:\program files\matlab\r2021b\bin\win64\matlab.exe] => (Allow) C:\program files\matlab\r2021b\bin\win64\matlab.exe => Keine Datei
FirewallRules: [TCP Query User{4A944FBB-C989-4637-96B9-64955EE0908C}S:\programme\matlab\r2021b\bin\win64\addonproductinstaller.exe] => (Allow) S:\programme\matlab\r2021b\bin\win64\addonproductinstaller.exe => Keine Datei
FirewallRules: [UDP Query User{DFDC8C9D-6C09-4401-88E5-6347F16392DC}S:\programme\matlab\r2021b\bin\win64\addonproductinstaller.exe] => (Allow) S:\programme\matlab\r2021b\bin\win64\addonproductinstaller.exe => Keine Datei
FirewallRules: [{44736CBC-8370-481F-98A4-5BADE1478CE2}] => (Allow) C:\Program Files\KeyShot10\bin\keyshot.exe (Luxion, Inc. -> Luxion)
FirewallRules: [{E2A79634-D2B2-46B3-877A-254EB81537A3}] => (Allow) C:\Program Files\KeyShot10\bin\lux_upd.exe (Luxion, Inc. -> Luxion)
FirewallRules: [{C7F0EFBE-2FDD-4FEB-853D-D1C223BDF1C0}] => (Allow) C:\Program Files\KeyShot10\bin\QtWebEngineProcess.exe (Luxion, Inc. -> The Qt Company Ltd.)
FirewallRules: [TCP Query User{2EC212AC-986A-4322-A1C0-B80B48B76CA8}S:\programme\siemens\nx 12\nxbin\ugraf.exe] => (Allow) S:\programme\siemens\nx 12\nxbin\ugraf.exe (Siemens Product Lifecycle Management Software Inc.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{DE996C61-F366-41F9-9D52-E4D33A104BB4}S:\programme\siemens\nx 12\nxbin\ugraf.exe] => (Allow) S:\programme\siemens\nx 12\nxbin\ugraf.exe (Siemens Product Lifecycle Management Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{0ED3C01B-8ACC-4E1A-99AB-D44C421A14BC}] => (Block) S:\programme\siemens\nx 12\nxbin\ugraf.exe (Siemens Product Lifecycle Management Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{321E4CD3-4B96-481E-A2F0-FB88F9396190}] => (Block) S:\programme\siemens\nx 12\nxbin\ugraf.exe (Siemens Product Lifecycle Management Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{4628BE7A-06B5-4E50-AECB-3870CCE0C8F7}] => (Allow) S:\Programme\Siemens\NX1953\AUTOMATION_DESIGNER\adagent\Siemens.AutomationDesigner.ADAgentUI.exe (Siemens AG) [Datei ist nicht signiert]
FirewallRules: [{30C4E18D-A591-4375-8495-AD26B8D6EF6A}] => (Allow) S:\Programme\Siemens\NX1953\NXBIN\ugraf.exe (Siemens Industry Software Inc. -> Siemens Industry Software Inc.)
FirewallRules: [{ADA6689E-6860-42A4-B979-8ED164E50ADB}] => (Allow) S:\Programme\Siemens\NX1953\NXBIN\simcenter3d.exe (Siemens Industry Software Inc. -> Siemens Industry Software Inc.)
FirewallRules: [TCP Query User{C592B678-58A2-4811-9E00-89746324E488}C:\program files\ultimaker cura 4.13.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.13.1\cura.exe => Keine Datei
FirewallRules: [UDP Query User{334F23E7-B3F7-4B30-85A7-3BAA2234E178}C:\program files\ultimaker cura 4.13.1\cura.exe] => (Allow) C:\program files\ultimaker cura 4.13.1\cura.exe => Keine Datei
FirewallRules: [{505D6CB3-0DA5-4822-A2FD-9D27F8AA7333}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{667B8403-B2C7-4ED8-9532-BA3FC1EBE357}S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{31255EAA-58DC-4851-99CC-2902221E4794}S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe] => (Allow) S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe () [Datei ist nicht signiert]
FirewallRules: [{A345FF1C-E14F-460C-8B37-DDA1639971D8}] => (Block) S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe () [Datei ist nicht signiert]
FirewallRules: [{080DF85D-FA07-4169-8E67-232466F744BF}] => (Block) S:\programme\siemens\nx 12\nxnastran\nxn12\em64tntl\analysis.exe () [Datei ist nicht signiert]
FirewallRules: [{70230A0F-3167-4325-87C5-46BD7796BEAC}] => (Allow) LPort=8029
FirewallRules: [{C9E1643A-7F4A-449B-B900-FA920B262B2D}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{6486027A-34CC-40B7-AA20-ED07A2C8192E}C:\program files\skylum\luminar neo\luminar neo.exe] => (Allow) C:\program files\skylum\luminar neo\luminar neo.exe (Skylum Software USA, Inc. -> Skylum)
FirewallRules: [UDP Query User{D8187F6B-820E-4D6D-B6CE-8138D1DF7AB8}C:\program files\skylum\luminar neo\luminar neo.exe] => (Allow) C:\program files\skylum\luminar neo\luminar neo.exe (Skylum Software USA, Inc. -> Skylum)
FirewallRules: [{83DD7A0C-BAE3-4D34-B13E-34448D7D2FEA}] => (Allow) LPort=8029
FirewallRules: [{340C45C5-5AEF-48DE-89FD-FF643CD1EBB3}] => (Allow) LPort=8029
FirewallRules: [{D5915E74-B191-484E-AA3F-69CE64F1C62F}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{E64C9E56-292A-4B21-A27A-6A3DEEA1506A}C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe] => (Allow) C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [UDP Query User{76441F1C-912E-4803-9FC1-850CE6CB1F87}C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe] => (Allow) C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [{7CC44A30-B8C5-464B-957B-1CABB90726EC}] => (Block) C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [{88383EDD-5E41-4919-B26E-CD05E12456AE}] => (Block) C:\users\nikla\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [{19FAF5F5-977C-477D-9777-62D1E285FBBC}] => (Allow) C:\Program Files (x86)\MouseRecorder\MouseRecorder.exe (Bartels Media GmbH) [Datei ist nicht signiert]
FirewallRules: [{6DC4CCBE-78BA-44A8-9A92-618A26E9222F}] => (Allow) C:\Program Files (x86)\MacroRecorder\MacroRecorder.exe (Bartels Media GmbH -> )
FirewallRules: [{C96C59C9-D3FF-44CA-A878-45AC6A588977}] => (Allow) LPort=8029
FirewallRules: [{5A7955DA-9FFD-494F-8F76-09A29BE51830}] => (Allow) LPort=8029
FirewallRules: [{6ABEDCA6-CA8B-48A2-88AD-2975B5CDED61}] => (Allow) LPort=8029
FirewallRules: [{08CBBF9E-4051-4156-B22A-FAA8C9B7E6F8}] => (Allow) LPort=8029
FirewallRules: [{8CD839CA-C2DC-499A-BC70-66A07A4B670B}] => (Allow) LPort=8029
FirewallRules: [{4F893B4B-B1C0-4E32-B839-93EDF6DEBCA1}] => (Allow) LPort=8029
FirewallRules: [{F035234F-1DD1-4A99-891A-4FD54A61DD83}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{BFE3B19D-5CF7-49AA-AF1C-26584EAF2DBD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{77986E38-C690-45F2-897A-AC261A1CB493}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{AE7BE2F9-EB7D-420C-9190-FD8CE66A41B9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{D09921A6-B4C2-47B1-9EFB-305338AEC13C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{DCE678A4-B087-464C-BC55-2438B4DDE857}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{25E0E862-2DDC-4554-A2D6-ED5F48AF872F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{23C0E494-C7D8-4A8A-B0A9-1DBA3C39434C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{C70E0070-EED6-4743-8F23-24F0D5E4F44E}] => (Allow) LPort=8029
FirewallRules: [{2D8EFA46-F917-434A-9FE0-55944717F719}] => (Allow) LPort=8029
FirewallRules: [{9F1F9C5D-82BC-4AF8-9AAB-BA32DFEB0A4C}] => (Allow) LPort=8029
FirewallRules: [{EA07AE34-42C0-4225-8E89-6E8C11706780}] => (Allow) LPort=8029
FirewallRules: [{84B7094F-DF0A-4762-8BA2-4347FCB7B0D2}] => (Allow) LPort=8029
FirewallRules: [{F8E92263-E320-4B70-9914-58784B1B67EF}] => (Allow) LPort=8029
FirewallRules: [{1BEE7E83-6A9E-4786-876B-9039B0089418}] => (Allow) LPort=8029
FirewallRules: [{C62E67CB-664A-44D7-8FD5-9D36F3C7BB23}] => (Allow) LPort=8029
FirewallRules: [{5A56EE7F-6A35-427E-BA25-9C03D8ECA65A}] => (Allow) LPort=8029
FirewallRules: [{E80A4692-0126-422A-A075-46E1CC99472B}] => (Allow) LPort=8029
FirewallRules: [{01F13636-65BD-4394-80CF-E7B9C2D59148}] => (Allow) LPort=8029
FirewallRules: [{13687E3E-BA51-4819-9D38-CFD7BE21FF64}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{F0D5D6CF-480B-42D8-B585-0117D757CA94}C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{92D75EFB-8AA0-4407-A095-E4570EA732A0}C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe] => (Allow) C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe () [Datei ist nicht signiert]
FirewallRules: [{E5A72416-4AA2-470B-915D-5D114057EA11}] => (Block) C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe () [Datei ist nicht signiert]
FirewallRules: [{35CE294E-15B0-4179-BD93-AAD9544AC33E}] => (Block) C:\program files\ultimaker cura 5.1.0\ultimaker-cura.exe () [Datei ist nicht signiert]
FirewallRules: [{BDDC26F3-5174-437F-A925-A7BE74921760}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{2843070A-3B1B-41C1-A2CD-C638E544C60F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{A044263D-ED7C-4EA4-A652-CBE9C62AD9E2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{365A306E-929A-4A82-A811-23D3F490D697}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{F6173E01-D9C8-46D8-B2E7-DD1ED1D23ADB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{99A27CB8-B3B0-4363-AF35-042B7D31AA68}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{92507196-BFC9-4FF0-966E-F761C1D5A7F4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{CB73BBF1-DA42-42E8-8994-17412A799DA7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.193.898.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{8BE3812E-1EBC-419A-947B-EEA787C4263C}] => (Allow) LPort=8029
FirewallRules: [{88D9E43F-08A0-491D-BB5C-3EC83D199EF7}] => (Allow) LPort=8029
FirewallRules: [{B3C55018-D9C0-4097-BE07-320FFFADA71F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{CA953AD3-F092-4EC7-BDAF-3FFBE76B8C6A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{87DF17B9-3B01-47A2-A0F9-8C0AF03618E6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{DBE64E68-CBB6-4671-99AB-3B7CE72FD779}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{B0C6C661-0D7E-4B62-8836-EC90F2072B99}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{11639486-1118-4668-BDA4-2EB32EDBC5FF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{3A9D311C-41A8-4AE0-9F42-0D42D66F1BFF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{75D09D76-4283-4B0C-B226-2DBA7D61EEA1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.194.874.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{745A51DB-39C9-455D-B630-4CA1CBFFEA46}] => (Allow) LPort=8029
FirewallRules: [{FB0B1871-5607-4148-80E0-F2C8421FDBE1}] => (Allow) LPort=8029
FirewallRules: [{FD766BD5-3801-4FB5-897B-8133D8DE5BFA}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{A40078E4-BEA9-4602-927A-74880D1C4C34}] => (Allow) LPort=8029
FirewallRules: [{F2EE4A28-A0CB-487E-A1B9-D27841B93554}] => (Allow) LPort=8029
FirewallRules: [{C22E9D76-74B0-4A7A-A252-DD5A383F5D4F}] => (Allow) LPort=8029
FirewallRules: [{4243D40C-E29B-4958-A504-9E1FC9068E30}] => (Allow) LPort=8029
FirewallRules: [{A08E214B-29B8-456F-96B3-BA84BFE608C1}] => (Allow) LPort=8029
FirewallRules: [{767B54A7-76E9-46C2-94CB-ACDABBC014A0}] => (Allow) LPort=8029
FirewallRules: [{582E9BAC-C1A9-4CAD-81E9-C8D29871C709}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{1AC72469-09EE-4A64-9D5B-91DEA7902B6B}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{AC8B3668-257F-4AB6-B97C-9CFE081D0C06}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{849E15CE-EC40-4CD6-B069-9FA2FD915F62}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{B2528A95-C3ED-426F-9FF9-DFBC13D1D44C}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{7C6B5737-ED57-4903-88B9-F5D7265E4F1A}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{9CD80997-8385-4BB3-8327-D9752FB43350}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\ElementsPanelDaemon.exe => Keine Datei
FirewallRules: [{E4F2AFB0-75CD-4C38-BF31-8B6273231F77}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{140E6179-9144-4A05-9887-2B737A2AABA4}] => (Allow) LPort=8029
FirewallRules: [{A78A5FE2-E981-4E61-BDF7-791A239F7EBD}] => (Allow) LPort=8029
FirewallRules: [{CEA9DABD-59BD-42D3-A043-9C7D9185C865}] => (Allow) LPort=8029
FirewallRules: [{5E827B65-5F58-4E0D-ABA3-3B887E7BF3AF}] => (Allow) C:\Program Files\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
FirewallRules: [AusweisApp2-Firewall-Rule] => (Allow) C:\Program Files\AusweisApp2\AusweisApp2.exe (Governikus GmbH & Co. KG -> Governikus GmbH & Co. KG)
FirewallRules: [{F59337E9-230D-4552-BAA3-852887B97690}] => (Allow) LPort=8029
FirewallRules: [{2AB9FB9F-7672-4A71-81DF-36D4168098DF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{29D22AD5-4A4B-4076-9CA7-9E4D6B06EE20}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0C705E16-866A-42C8-B4CD-31453DF12C74}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C566A1A2-D2B3-4210-8727-0F187A0835DC}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{635FB920-D4CB-48ED-B05B-E9229C553542}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5926AF3F-719B-4A94-A33D-2F653E2CAA82}] => (Allow) LPort=8029
FirewallRules: [{A9C5F967-42BB-4318-A95A-07E169766E72}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C358D50D-423B-47EA-BF7B-C92094F7A308}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{391A81FB-988F-4AD4-ACCC-0042084B0F54}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C92E9B09-0437-43F8-9D1A-1D154DC79DC1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0E2006D7-06AB-4E92-8D2F-A34F54DAE50C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CFBCBD15-C97A-4251-8E70-58014FD4BEF3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F0103891-DE8C-4675-BAE8-989CE1629CE5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F318CC54-ED99-47E3-8DBC-85D87238AB97}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.205.1006.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{FB15FCEF-0334-4C7E-9135-2667BFA766A1}] => (Allow) LPort=8029
FirewallRules: [{B5756D3E-81C7-4147-8BA9-A85E99E20ED0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CC4B8823-BC72-4A31-B489-3778FC46F36F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FC4DD87D-3D2E-4DC4-80C6-16FB3AACA226}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2B3BFA61-572C-4BCD-B367-78806A5C5B32}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{420A2189-EDEB-4913-B384-6C5F2C49DEF1}] => (Allow) LPort=8029
FirewallRules: [TCP Query User{03730C52-D1B4-4F3B-A6BB-30C3E5C64C08}S:\programme\salome_meca\w64\omniorb\bin\x86_win32\omninames.exe] => (Allow) S:\programme\salome_meca\w64\omniorb\bin\x86_win32\omninames.exe => Keine Datei
FirewallRules: [UDP Query User{71A7789B-1C90-422A-B3B6-35AE07E625BA}S:\programme\salome_meca\w64\omniorb\bin\x86_win32\omninames.exe] => (Allow) S:\programme\salome_meca\w64\omniorb\bin\x86_win32\omninames.exe => Keine Datei
FirewallRules: [TCP Query User{50612FEC-B701-4BBE-ACDE-0A8197C655B8}S:\programme\salome_meca\w64\ext\bin\salome_connectionmanagerserver.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_connectionmanagerserver.exe => Keine Datei
FirewallRules: [UDP Query User{961E0C8D-C418-4E18-8145-AEF328C76663}S:\programme\salome_meca\w64\ext\bin\salome_connectionmanagerserver.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_connectionmanagerserver.exe => Keine Datei
FirewallRules: [TCP Query User{1C20122B-D5B9-4DBB-9704-BBB67519016E}S:\programme\salome_meca\w64\ext\bin\salome_launcherserver.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_launcherserver.exe => Keine Datei
FirewallRules: [UDP Query User{B56931C8-FAE8-4D7C-8577-C23A276E4E7F}S:\programme\salome_meca\w64\ext\bin\salome_launcherserver.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_launcherserver.exe => Keine Datei
FirewallRules: [TCP Query User{AF5FCC6D-21D3-4000-848C-827E472D5C48}S:\programme\salome_meca\w64\ext\bin\salome_session_server.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_session_server.exe => Keine Datei
FirewallRules: [UDP Query User{F42DCCFE-E0E4-4704-8768-CF4BAED954BC}S:\programme\salome_meca\w64\ext\bin\salome_session_server.exe] => (Allow) S:\programme\salome_meca\w64\ext\bin\salome_session_server.exe => Keine Datei
FirewallRules: [{0D2D25C1-0304-4B21-83BA-F8FCF15B709E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9FFE4112-CFE2-4544-B81E-7E57517C931D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D92AEFE7-67F5-4CA1-AA4F-7DCAC82D07E1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D2F887A4-608A-4C4A-A8B3-7B9A3D3F8B3E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{6A8EECC2-6B02-48F8-BC87-C74D24B1E103}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BFD3DD13-4D80-4A95-8CF9-F8747B94B4CA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2C3F8301-A82C-4ADD-8C17-2A9C50B0A7D1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D18D583C-F896-4CA6-A218-BF9DEF41F01E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.206.863.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A2FFA6A9-5BC2-4D48-8CBE-4E8FB725DC75}] => (Allow) LPort=8029
FirewallRules: [{84DBE6C6-BEAD-411B-832D-D8A8AD5AFA5D}] => (Allow) LPort=8029
FirewallRules: [{ACC6A380-8CA2-42AF-9A29-46DEBDBA48CE}] => (Allow) LPort=8029
FirewallRules: [{AA0EA586-DF2E-443A-983E-0C0121C20ACB}] => (Allow) LPort=8029
FirewallRules: [{6B7B86E1-A1BE-49D5-8763-F16DED866BBA}] => (Allow) LPort=8029
FirewallRules: [{A293B013-D456-4628-946A-2078944CA5F4}] => (Allow) LPort=8029
FirewallRules: [{EED0E56A-5EB9-4B33-8933-42CDF5BC2C03}] => (Allow) C:\Program Files (x86)\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{C116202A-288C-43C4-B9A5-1A16F84536E2}] => (Allow) C:\Program Files (x86)\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{973DF13F-7DD2-471E-B4E2-FB0A72761654}] => (Allow) C:\Program Files (x86)\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{B1B7E5C7-2EB2-428D-AF6D-04FA1C80AE7F}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{58D57D73-87B1-4993-A038-DE501322DB3D}] => (Allow) LPort=8029
FirewallRules: [{E9B078DC-A68B-415E-9F17-D0ACC5A9FFA3}] => (Allow) LPort=8029
FirewallRules: [{7888AADD-760C-48F2-8C3B-87210232582C}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{04A3F213-9B14-44AD-BE23-C3C9F556C78D}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{8407BBAF-D50B-44F1-9136-1B96C8E16EA4}] => (Allow) LPort=8029
FirewallRules: [{32188054-DDA0-4FD9-BE9B-81426E95807F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{22104F84-AB93-488C-85AB-4ECB3F060F80}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{00DE580C-B260-498C-B492-4A2F2845624A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{4AAF011A-8494-48EE-9593-7813174A6102}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{6B577B3F-FE8C-45F9-B3E9-8F6F5753D448}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\110.0.1587.69\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

08-03-2023 18:34:16 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: High Definition Audio Bus
Description: High Definition Audio Bus
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: AMD
Service: HDAudBus
Problem: : Windows cannot start this hardware device because its configuration information (in the registry) is incomplete or damaged. (Code 19)
Resolution: A registry problem was detected.
 This can occur when more than one service is defined for a device, if there is a failure opening the service subkey, or if the driver name cannot be obtained from the service subkey. Try these options:
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
Click "Uninstall", and then click "Scan for hardware changes" to load a usable driver.

Name: Cisco AnyConnect Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (03/12/2023 02:03:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OverwolfUpdater.exe, Version: 0.166.1.13, Zeitstempel: 0x602a3be7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.2546, Zeitstempel: 0xe8e9ac9b
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002cd29
ID des fehlerhaften Prozesses: 0x4038
Startzeit der fehlerhaften Anwendung: 0x01d954e2fa722099
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 4c03db64-bbb2-443f-92b3-7c8e944d01bd
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/12/2023 02:03:02 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: OverwolfUpdater.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.Security.Principal.IdentityNotMappedException
   bei System.Security.Principal.NTAccount.Translate(System.Security.Principal.IdentityReferenceCollection, System.Type, Boolean)
   bei System.Security.Principal.NTAccount.Translate(System.Type)
   bei System.Security.AccessControl.CommonObjectSecurity.ModifyAccess(System.Security.AccessControl.AccessControlModification, System.Security.AccessControl.AccessRule, Boolean ByRef)
   bei System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
   bei OverwolfUpdater.Program.SetFolderPermissions()
   bei OverwolfUpdater.Program.Main(System.String[])

Error: (03/11/2023 04:51:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mDNSResponder.exe, Version: 3.1.0.1, Zeitstempel: 0x55cbcce6
Name des fehlerhaften Moduls: mDNSResponder.exe, Version: 3.1.0.1, Zeitstempel: 0x55cbcce6
Ausnahmecode: 0xc0000409
Fehleroffset: 0x00000000000437c3
ID des fehlerhaften Prozesses: 0x1428
Startzeit der fehlerhaften Anwendung: 0x01d952a0d10984a1
Pfad der fehlerhaften Anwendung: C:\Program Files\Bonjour\mDNSResponder.exe
Pfad des fehlerhaften Moduls: C:\Program Files\Bonjour\mDNSResponder.exe
Berichtskennung: 52ecdc1d-fe91-42fd-a50b-1bc500b8976b
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/11/2023 02:03:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OverwolfUpdater.exe, Version: 0.166.1.13, Zeitstempel: 0x602a3be7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.2546, Zeitstempel: 0xe8e9ac9b
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002cd29
ID des fehlerhaften Prozesses: 0x4484
Startzeit der fehlerhaften Anwendung: 0x01d95419d005e82b
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: a67d394a-e5f6-43de-bce4-efe2bba9ed0a
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/11/2023 02:03:02 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: OverwolfUpdater.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.Security.Principal.IdentityNotMappedException
   bei System.Security.Principal.NTAccount.Translate(System.Security.Principal.IdentityReferenceCollection, System.Type, Boolean)
   bei System.Security.Principal.NTAccount.Translate(System.Type)
   bei System.Security.AccessControl.CommonObjectSecurity.ModifyAccess(System.Security.AccessControl.AccessControlModification, System.Security.AccessControl.AccessRule, Boolean ByRef)
   bei System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
   bei OverwolfUpdater.Program.SetFolderPermissions()
   bei OverwolfUpdater.Program.Main(System.String[])

Error: (03/10/2023 10:30:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Aac3572MbHal_x86.exe, Version: 1.2.8.0, Zeitstempel: 0x61c29640
Name des fehlerhaften Moduls: combase.dll, Version: 10.0.19041.2673, Zeitstempel: 0xb3862aeb
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000dabd9
ID des fehlerhaften Prozesses: 0x3468
Startzeit der fehlerhaften Anwendung: 0x01d952a0d9efadef
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\combase.dll
Berichtskennung: 414f62e0-db3b-4bb0-84a0-56dfccd348e0
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/10/2023 10:03:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OverwolfUpdater.exe, Version: 0.166.1.13, Zeitstempel: 0x602a3be7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.2546, Zeitstempel: 0xe8e9ac9b
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002cd29
ID des fehlerhaften Prozesses: 0x47f4
Startzeit der fehlerhaften Anwendung: 0x01d95393b3c1faf7
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: fd344a76-42f4-4f85-9b86-8112d179c60b
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/10/2023 10:03:02 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: OverwolfUpdater.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.Security.Principal.IdentityNotMappedException
   bei System.Security.Principal.NTAccount.Translate(System.Security.Principal.IdentityReferenceCollection, System.Type, Boolean)
   bei System.Security.Principal.NTAccount.Translate(System.Type)
   bei System.Security.AccessControl.CommonObjectSecurity.ModifyAccess(System.Security.AccessControl.AccessControlModification, System.Security.AccessControl.AccessRule, Boolean ByRef)
   bei System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
   bei OverwolfUpdater.Program.SetFolderPermissions()
   bei OverwolfUpdater.Program.Main(System.String[])


Systemfehler:
=============
Error: (03/13/2023 01:09:02 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1053" in DCOM, als der Dienst "asComSvc" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}

Error: (03/13/2023 01:09:02 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst ASUS Com Service erreicht.

Error: (03/13/2023 01:08:32 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1053" in DCOM, als der Dienst "asComSvc" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}

Error: (03/13/2023 01:08:32 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst ASUS Com Service erreicht.

Error: (03/13/2023 01:07:24 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-***GFFN)
Description: Der Server "{95775DC4-77AA-4E94-8CF6-68267EEF1856}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/13/2023 01:05:58 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1053" in DCOM, als der Dienst "asComSvc" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}

Error: (03/13/2023 01:05:58 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst ASUS Com Service erreicht.

Error: (03/13/2023 01:05:28 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1053" in DCOM, als der Dienst "asComSvc" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}


Windows Defender:
================
Date: 2023-03-08 12:29:24
Description: 
Der überwachte Ordnerzugriff hat C:\Program Files\Norton Security\Engine\22.23.1.21\cltLMH.exe daran gehindert, Änderungen am Speicher durchzuführen.
Erkennungszeit: 2023-03-08T11:29:24.986Z
Benutzer: NT-AUTORITÄT\SYSTEM
Pfad: \Device\Harddisk1\DR1
Name des Prozesses: C:\Program Files\Norton Security\Engine\22.23.1.21\cltLMH.exe
Sicherheitsversion: 1.383.1161.0
Modulversion: 1.1.20000.2
Produktversion: 4.18.2301.6

Date: 2023-03-08 00:56:10
Description: 
Der überwachte Ordnerzugriff hat C:\Program Files (x86)\LightingService\LightingService.exe daran gehindert, Änderungen am Speicher durchzuführen.
Erkennungszeit: 2023-03-07T23:56:10.573Z
Benutzer: NT-AUTORITÄT\SYSTEM
Pfad: \Device\Harddisk0\DR0
Name des Prozesses: C:\Program Files (x86)\LightingService\LightingService.exe
Sicherheitsversion: 1.383.1161.0
Modulversion: 1.1.20000.2
Produktversion: 4.18.2301.6

Date: 2023-03-07 20:49:06
Description: 
Der überwachte Ordnerzugriff hat C:\Program Files (x86)\LightingService\LightingService.exe daran gehindert, Änderungen am Speicher durchzuführen.
Erkennungszeit: 2023-03-07T19:49:06.627Z
Benutzer: NT-AUTORITÄT\SYSTEM
Pfad: \Device\Harddisk0\DR0
Name des Prozesses: C:\Program Files (x86)\LightingService\LightingService.exe
Sicherheitsversion: 1.383.1161.0
Modulversion: 1.1.20000.2
Produktversion: 4.18.2301.6

Date: 2023-03-07 09:59:35
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {307B58EF-359D-4A33-81DA-EBCD9F16FF4E}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Vollständige Überprüfung
Benutzer: DESKTOP-***GFFN\***

Date: 2023-03-07 09:52:15
Description: 
C:\Windows\System32\svchost.exe wurde durch den überwachten Ordnerzugriff daran gehindert, S:\Videos zu ändern.
Erkennungszeit: 2023-03-07T08:52:15.366Z
Benutzer: DESKTOP-***GFFN\***
Pfad: S:\Videos
Prozessname: C:\Windows\System32\svchost.exe
Sicherheitsversion: 1.383.1124.0
Modulversion: 1.1.20000.2
Produktversion: 4.18.2301.6

CodeIntegrity:
===============
Date: 2023-03-13 13:01:34
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2023-03-13 12:59:29
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 0906 03/22/2017
Hauptplatine: ASUSTeK COMPUTER INC. STRIX Z270E GAMING
Prozessor: Intel(R) Core(TM) i7-7700K CPU @ 4.20GHz
Prozentuale Nutzung des RAM: 27%
Installierter physikalischer RAM: 32692.97 MB
Verfügbarer physikalischer RAM: 23847.57 MB
Summe virtueller Speicher: 37556.97 MB
Verfügbarer virtueller Speicher: 26777.62 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:232.29 GB) (Free:74.84 GB) (Model: Samsung SSD 850 EVO 250GB) NTFS
Drive d: (Volume) (Fixed) (Total:931.39 GB) (Free:573.35 GB) (Model: WDC WD10EZEX-22MFCA0) NTFS
Drive s: (Volume) (Fixed) (Total:1863 GB) (Free:913.19 GB) (Model: ST2000DM008-2FR102) NTFS

\\?\Volume{ec611612-131e-410f-808f-564f669b62a8}\ () (Fixed) (Total:0.49 GB) (Free:0.04 GB) NTFS
\\?\Volume{701cc1a9-03ad-4eca-a9bf-a127c10ae69a}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 232.9 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 13.03.2023, 15:38   #8
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Gut gemacht.


Es folgt ein Fix mit FRST (Entfernung verwaister Einträge und Überprüfung der Systemdateien) sowie ein Scan mit SC.







Schritt 1
WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System verwendet werden!
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    SystemRestore: On 
    CreateRestorePoint:
    CloseProcesses:
    HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [Lync] => "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe" /fromrunkey (Keine Datei)
    HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [CorsairEffectsEngine] => "C:\Users\nikla\AppData\Local\CorsairEffectsEngine\Update.exe" --processStart CorsairEffectsEngine.exe (Keine Datei)
    HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [SignalRgb] => "C:\Users\nikla\AppData\Local\VortxEngine\SignalRgbLauncher.exe" --silent (Keine Datei)
    Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2022-06-30]
    GroupPolicy: Beschränkung ? <==== ACHTUNG
    Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
    HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG
    Task: {BF0FCB18-B0F1-4441-8FF5-30C4484F9369} - System32\Tasks\Driver Booster SkipUAC (***) => C:\Program Files (x86)\IObit\Driver Booster\5.1.0\DriverBooster.exe /skipuac (Keine Datei)
    C:\Program Files (x86)\IObit
    Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
    Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
    Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
    Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
    FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => nicht gefunden
    FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => nicht gefunden
    FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [Keine Datei]
    FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [Keine Datei]
    S3 CM_VENDER_CMD; \??\C:\Program Files\Common Files\Logitech\G430Install\CMVC64.sys [X]
    2023-03-06 21:29 - 2023-03-06 21:29 - 000684984 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\freebl3.dll
    2023-03-06 21:29 - 2023-03-06 21:29 - 000627128 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\mozglue.dll
    2023-03-06 21:29 - 2023-03-06 21:29 - 000254392 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\softokn3.dll
    BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll => Keine Datei
    BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{18A21864-E37B-42b9-9612-2C1E8C450A29}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" -ToastActivated => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F8377FC-50C1-44EF-AB7A-8FF1BB8EA277}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{32CDFF57-8CBA-4960-89B1-EC3FA58FB17A}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2017 - English\en-US\dwgviewrficn.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{45122C53-8483-4b62-B15A-EAA9FE5FC3D5}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxTest.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{644190AE-BD8F-493F-B63D-C79404AC5E07}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtCp.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{720DB9AF-D62C-4ED0-A377-429C22312852}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2017 - English\dwgviewr.exe => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EC5CC5-88F3-45B1-A865-0A327DF58CC8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
    ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\nikla\AppData\Local\Autodesk\webdeploy\production\50d1a2b00ac928c7781cbca6551e586a5384d498\NPreview10.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\nikla\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CFEE2BAF-14F9-4D23-853D-B6E2BCC14263}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\AcInetUI.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DCA7356C-FF94-4b20-AE04-7AA6A8E14117}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DDA9A20F-5B56-49F5-9465-CE82FC199352}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE6B563C-B074-4BF1-A8A0-B3FED8703E99}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxInventorUtilities.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F13E75B9-6AF6-49CB-80B3-6D2FF6E09932}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2020\Bin\ApprenticeServerHost.exe" => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvResc.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvTXTStack.exe /Automation => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{fc2f3575-b316-ac6e-0e71-05c27fa0611c}\localserver32 -> "C:\Users\nikla\AppData\Local\VidCoder.Stable\app-8.25.0\VidCoder.exe" -ToastActivated => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei
    
    startpowershell:
    Function Remove-all-windefend-excludes {
    $Paths=(Get-MpPreference).ExclusionPath
    $Extensions=(Get-MpPreference).ExclusionExtension
    $Processes=(Get-MpPreference).ExclusionProcess
    foreach ($Path in $Paths) { Remove-MpPreference -ExclusionPath $Path -force}
    foreach ($Extension in $Extensions) { Remove-MpPreference -ExclusionExtension $Extension -force}
    foreach ($Process in $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
    }
    Set-MpPreference -DisableAutoExclusions $true -Force
    Remove-all-windefend-excludes
    endpowershell:
    CMD: netsh winsock reset
    CMD: netsh int ip reset
    CMD: ipconfig /flushdns
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    CMD: netsh winhttp reset proxy
    CMD: Bitsadmin /Reset /Allusers
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    CMD: cscript /nologo %systemroot%\System32\slmgr.vbs /dlv
    CMD: sfc /scannow
    Hosts:
    RemoveProxy:
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt auf den Button Reparieren.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!

  • Wichtig:
    • Bitte gedulde dich, sobald du die Reparatur gestartet hast. Je nach Art und Umfang der notwendigen Reparaturen kann dies einige Minuten dauern.
      Eventuell erhältst du während der Reparatur auch die Information "keine Rückmeldung" von FRST. Das ist normal, du musst nichts weiter tun, nur warten.
    • Mit diesem Fix werden alle temporären Dateien/Browserdaten sowie der Papierkorb gelöscht.

  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
Führe SecurityCheck gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei des FRST-Fix (fixlog.txt)
  • die Logdatei von SecurityCheck

Alt 13.03.2023, 19:39   #9
nhb
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 12-03-2023
durchgeführt von *** (13-03-2023 19:20:04) Run:3
Gestartet von D:\Downloads\FRST-OlderVersion\FRST-OlderVersion
Geladene Profile: ***
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
Start::
SystemRestore: On 
CreateRestorePoint:
CloseProcesses:
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [Lync] => "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe" /fromrunkey (Keine Datei)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [CorsairEffectsEngine] => "C:\Users\nikla\AppData\Local\CorsairEffectsEngine\Update.exe" --processStart CorsairEffectsEngine.exe (Keine Datei)
HKU\S-1-5-21-341515215-1173906820-3305953664-1001\...\Run: [SignalRgb] => "C:\Users\nikla\AppData\Local\VortxEngine\SignalRgbLauncher.exe" --silent (Keine Datei)
Startup: C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2022-06-30]
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG
Task: {BF0FCB18-B0F1-4441-8FF5-30C4484F9369} - System32\Tasks\Driver Booster SkipUAC (***) => C:\Program Files (x86)\IObit\Driver Booster\5.1.0\DriverBooster.exe /skipuac (Keine Datei)
C:\Program Files (x86)\IObit
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => nicht gefunden
FF Plugin: wacom.com/WacomTabletPlugin -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll [Keine Datei]
FF Plugin-x32: wacom.com/WacomTabletPlugin -> C:\Program Files (x86)\TabletPlugins\npWacomTabletPlugin.dll [Keine Datei]
S3 CM_VENDER_CMD; \??\C:\Program Files\Common Files\Logitech\G430Install\CMVC64.sys [X]
2023-03-06 21:29 - 2023-03-06 21:29 - 000684984 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\freebl3.dll
2023-03-06 21:29 - 2023-03-06 21:29 - 000627128 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\mozglue.dll
2023-03-06 21:29 - 2023-03-06 21:29 - 000254392 _____ (Mozilla Foundation) C:\Users\nikla\AppData\LocalLow\softokn3.dll
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll => Keine Datei
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{18A21864-E37B-42b9-9612-2C1E8C450A29}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" -ToastActivated => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F8377FC-50C1-44EF-AB7A-8FF1BB8EA277}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{32CDFF57-8CBA-4960-89B1-EC3FA58FB17A}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2017 - English\en-US\dwgviewrficn.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{45122C53-8483-4b62-B15A-EAA9FE5FC3D5}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxTest.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{644190AE-BD8F-493F-B63D-C79404AC5E07}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtCp.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{720DB9AF-D62C-4ED0-A377-429C22312852}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2017 - English\dwgviewr.exe => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EC5CC5-88F3-45B1-A865-0A327DF58CC8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\nikla\AppData\Local\Autodesk\webdeploy\production\50d1a2b00ac928c7781cbca6551e586a5384d498\NPreview10.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\nikla\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CFEE2BAF-14F9-4D23-853D-B6E2BCC14263}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DCA7356C-FF94-4b20-AE04-7AA6A8E14117}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DDA9A20F-5B56-49F5-9465-CE82FC199352}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE6B563C-B074-4BF1-A8A0-B3FED8703E99}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxInventorUtilities.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F13E75B9-6AF6-49CB-80B3-6D2FF6E09932}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2017\Bin\ServiceModule.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> "C:\Program Files\Autodesk\Inventor 2020\Bin\ApprenticeServerHost.exe" => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvResc.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvTXTStack.exe /Automation => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{fc2f3575-b316-ac6e-0e71-05c27fa0611c}\localserver32 -> "C:\Users\nikla\AppData\Local\VidCoder.Stable\app-8.25.0\VidCoder.exe" -ToastActivated => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei

startpowershell:
Function Remove-all-windefend-excludes {
$Paths=(Get-MpPreference).ExclusionPath
$Extensions=(Get-MpPreference).ExclusionExtension
$Processes=(Get-MpPreference).ExclusionProcess
foreach ($Path in $Paths) { Remove-MpPreference -ExclusionPath $Path -force}
foreach ($Extension in $Extensions) { Remove-MpPreference -ExclusionExtension $Extension -force}
foreach ($Process in $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
}
Set-MpPreference -DisableAutoExclusions $true -Force
Remove-all-windefend-excludes
endpowershell:
CMD: netsh winsock reset
CMD: netsh int ip reset
CMD: ipconfig /flushdns
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh winhttp reset proxy
CMD: Bitsadmin /Reset /Allusers
CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
CMD: cscript /nologo %systemroot%\System32\slmgr.vbs /dlv
CMD: sfc /scannow
Hosts:
RemoveProxy:
EmptyTemp:
End::
*****************

SystemRestore: On => abgeschlossen
Wiederherstellungspunkt wurde erfolgreich erstellt.
Prozesse erfolgreich geschlossen.
"HKU\S-1-5-21-341515215-1173906820-3305953664-1001\Software\Microsoft\Windows\CurrentVersion\Run\\Lync" => erfolgreich entfernt
"HKU\S-1-5-21-341515215-1173906820-3305953664-1001\Software\Microsoft\Windows\CurrentVersion\Run\\CorsairEffectsEngine" => erfolgreich entfernt
"HKU\S-1-5-21-341515215-1173906820-3305953664-1001\Software\Microsoft\Windows\CurrentVersion\Run\\SignalRgb" => erfolgreich entfernt
"C:\Users\nikla\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk" => nicht gefunden

"C:\WINDOWS\system32\GroupPolicy\Machine" Ordner verschieben:

Konnte nicht verschoben werden "C:\WINDOWS\system32\GroupPolicy\Machine" => ist geplant bei Neustart verschoben zu werden.

Konnte nicht verschoben werden "C:\ProgramData\NTUSER.pol" => ist geplant bei Neustart verschoben zu werden.
HKLM\SOFTWARE\Policies\Mozilla => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BF0FCB18-B0F1-4441-8FF5-30C4484F9369}" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BF0FCB18-B0F1-4441-8FF5-30C4484F9369}" => erfolgreich entfernt
Konnte nicht verschoben werden "C:\WINDOWS\System32\Tasks\Driver Booster SkipUAC (***)" => ist geplant bei Neustart verschoben zu werden.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster SkipUAC (***)" => nicht gefunden
"C:\Program Files (x86)\IObit" => nicht gefunden
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => erfolgreich entfernt
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => erfolgreich entfernt
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => erfolgreich entfernt
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => erfolgreich entfernt
"HKLM\Software\Mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}" => erfolgreich entfernt
"HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}" => erfolgreich entfernt
HKLM\Software\MozillaPlugins\wacom.com/WacomTabletPlugin => erfolgreich entfernt
HKLM\Software\Wow6432Node\MozillaPlugins\wacom.com/WacomTabletPlugin => erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\CM_VENDER_CMD => erfolgreich entfernt
CM_VENDER_CMD => Dienst erfolgreich entfernt
"C:\Users\nikla\AppData\LocalLow\freebl3.dll" => nicht gefunden
"C:\Users\nikla\AppData\LocalLow\mozglue.dll" => nicht gefunden
"C:\Users\nikla\AppData\LocalLow\softokn3.dll" => nicht gefunden
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF} => erfolgreich entfernt
HKLM\Software\Classes\CLSID\{B164E929-A1B6-4A06-B104-2CD0E90A88FF} => erfolgreich entfernt
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF} => erfolgreich entfernt
HKLM\Software\Wow6432Node\Classes\CLSID\{B164E929-A1B6-4A06-B104-2CD0E90A88FF} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{18A21864-E37B-42b9-9612-2C1E8C450A29} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{2F8377FC-50C1-44EF-AB7A-8FF1BB8EA277} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{32CDFF57-8CBA-4960-89B1-EC3FA58FB17A} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{45122C53-8483-4b62-B15A-EAA9FE5FC3D5} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{644190AE-BD8F-493F-B63D-C79404AC5E07} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{720DB9AF-D62C-4ED0-A377-429C22312852} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EC5CC5-88F3-45B1-A865-0A327DF58CC8} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B} => erfolgreich entfernt
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{CFEE2BAF-14F9-4D23-853D-B6E2BCC14263} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DCA7356C-FF94-4b20-AE04-7AA6A8E14117} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DDA9A20F-5B56-49F5-9465-CE82FC199352} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE6B563C-B074-4BF1-A8A0-B3FED8703E99} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64} => erfolgreich entfernt
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F13E75B9-6AF6-49CB-80B3-6D2FF6E09932} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{fc2f3575-b316-ac6e-0e71-05c27fa0611c} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220} => nicht gefunden
HKU\S-1-5-21-341515215-1173906820-3305953664-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1} => nicht gefunden

========= Powershell: =========

Set-MpPreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: DisableAutoExclusions.
In C:\FRST\tmp000.ps1:9 Zeichen:1
+ Set-MpPreference -DisableAutoExclusions $true -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 

========= Ende von Powershell: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende von CMD: =========


========= netsh int ip reset =========

Depotweiterleitung wird zurckgesetzt... OK
Depot wird zurckgesetzt... OK
Steuerungsprotokoll wird zurckgesetzt... OK
Echosequenzanforderung wird zurckgesetzt... OK
Global wird zurckgesetzt... OK
Schnittstelle wird zurckgesetzt... OK
Anycastadresse wird zurckgesetzt... OK
Multicastadresse wird zurckgesetzt... OK
Unicastadresse wird zurckgesetzt... OK
Nachbar wird zurckgesetzt... OK
Pfad wird zurckgesetzt... OK
Potentiell wird zurckgesetzt... OK
Pr„fixrichtlinie wird zurckgesetzt... OK
Proxynachbar wird zurckgesetzt... OK
Route wird zurckgesetzt... OK
Standordpr„fix wird zurckgesetzt... OK
Unterschnittstelle wird zurckgesetzt... OK
Reaktivierungsmuster wird zurckgesetzt... OK
Nachbar aufl”sen wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... Fehler
Zugriff verweigert

 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
Starten Sie den Computer neu, um die Aktion abzuschlieáen.


========= Ende von CMD: =========


========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende von CMD: =========


========= netsh advfirewall reset =========

OK.


========= Ende von CMD: =========


========= netsh advfirewall set allprofiles state ON =========

OK.


========= Ende von CMD: =========


========= netsh winhttp reset proxy =========


Aktuelle WinHTTP-Proxyeinstellungen:

    DirectAccess (kein Proxyserver).


========= Ende von CMD: =========


========= Bitsadmin /Reset /Allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

{AF1BA35D-B284-420F-8754-2735CB036EDF} canceled.
1 out of 1 jobs canceled.

========= Ende von CMD: =========


========= "%WINDIR%\SYSTEM32\lodctr.exe" /R =========


Fehler: Die Leistungsindikatoreinstellung konnte nicht aus dem Systemsicherungsspeicher neu erstellt werden. Fehlercode: 5.
========= Ende von CMD: =========


========= "%WINDIR%\SysWOW64\lodctr.exe" /R =========


Fehler: Die Leistungsindikatoreinstellung konnte nicht aus dem Systemsicherungsspeicher neu erstellt werden. Fehlercode: 5.
========= Ende von CMD: =========


========= "%WINDIR%\SYSTEM32\lodctr.exe" /R =========


Fehler: Die Leistungsindikatoreinstellung konnte nicht aus dem Systemsicherungsspeicher neu erstellt werden. Fehlercode: 5.
========= Ende von CMD: =========


========= "%WINDIR%\SysWOW64\lodctr.exe" /R =========


Fehler: Die Leistungsindikatoreinstellung konnte nicht aus dem Systemsicherungsspeicher neu erstellt werden. Fehlercode: 5.
========= Ende von CMD: =========


========= cscript /nologo %systemroot%\System32\slmgr.vbs /dlv =========

Softwarelizenzierungsdienst-Version: 10.0.19041.2673

Name: Windows(R), Professional edition
Beschreibung: Windows(R) Operating System, VOLUME_MAK channel
Aktivierungs-ID: 49cd895b-53b2-4dc4-a5f7-b18aa019ad37
Anwendungs-ID: 55c92734-d682-4d71-983e-d6ec3f16059f
Erweiterte PID: 03612-03312-030-000000-03-1031-19041.0000-2592020
Product Key-Kanal: Volume:MAK
Installations-ID: 093269078423354301811788595429701940372696650508007743917472561
Lizenz-URL verwenden: https://activation-v2.sls.microsoft.com/SLActivateProduct/SLActivateProduct.asmx?configextension=Retail
URL fr die šberprfung: https://validation-v2.sls.microsoft.com/SLWGA/slwga.asmx
Teil-Product Key: P7JXM
Lizenzstatus: Lizenziert
Verbleibende Windows Rearm-Anzahl: 1001
Verbleibende SKU Rearm-Anzahl: 1001
Vertrauenswrdige Zeit: 13.03.2023 19:20:42



========= Ende von CMD: =========


========= sfc /scannow =========



Systemsuche wird gestartet. Dieser Vorgang kann einige Zeit dauern.



Überprüfungsphase der Systemsuche wird gestartet.


Überprüfung 0 % abgeschlossen.
Überprüfung 1 % abgeschlossen.
Überprüfung 1 % abgeschlossen.
Überprüfung 2 % abgeschlossen.
Überprüfung 2 % abgeschlossen.
Überprüfung 3 % abgeschlossen.
Überprüfung 4 % abgeschlossen.
Überprüfung 4 % abgeschlossen.
Überprüfung 5 % abgeschlossen.
Überprüfung 5 % abgeschlossen.
Überprüfung 6 % abgeschlossen.
Überprüfung 7 % abgeschlossen.
Überprüfung 7 % abgeschlossen.
Überprüfung 8 % abgeschlossen.
Überprüfung 8 % abgeschlossen.
Überprüfung 9 % abgeschlossen.
Überprüfung 10 % abgeschlossen.
Überprüfung 10 % abgeschlossen.
Überprüfung 11 % abgeschlossen.
Überprüfung 11 % abgeschlossen.
Überprüfung 12 % abgeschlossen.
Überprüfung 13 % abgeschlossen.
Überprüfung 13 % abgeschlossen.
Überprüfung 14 % abgeschlossen.
Überprüfung 14 % abgeschlossen.
Überprüfung 15 % abgeschlossen.
Überprüfung 15 % abgeschlossen.
Überprüfung 16 % abgeschlossen.
Überprüfung 17 % abgeschlossen.
Überprüfung 17 % abgeschlossen.
Überprüfung 18 % abgeschlossen.
Überprüfung 18 % abgeschlossen.
Überprüfung 19 % abgeschlossen.
Überprüfung 20 % abgeschlossen.
Überprüfung 20 % abgeschlossen.
Überprüfung 21 % abgeschlossen.
Überprüfung 21 % abgeschlossen.
Überprüfung 22 % abgeschlossen.
Überprüfung 23 % abgeschlossen.
Überprüfung 23 % abgeschlossen.
Überprüfung 24 % abgeschlossen.
Überprüfung 24 % abgeschlossen.
Überprüfung 25 % abgeschlossen.
Überprüfung 26 % abgeschlossen.
Überprüfung 26 % abgeschlossen.
Überprüfung 27 % abgeschlossen.
Überprüfung 27 % abgeschlossen.
Überprüfung 28 % abgeschlossen.
Überprüfung 29 % abgeschlossen.
Überprüfung 29 % abgeschlossen.
Überprüfung 30 % abgeschlossen.
Überprüfung 30 % abgeschlossen.
Überprüfung 31 % abgeschlossen.
Überprüfung 31 % abgeschlossen.
Überprüfung 32 % abgeschlossen.
Überprüfung 33 % abgeschlossen.
Überprüfung 33 % abgeschlossen.
Überprüfung 34 % abgeschlossen.
Überprüfung 34 % abgeschlossen.
Überprüfung 35 % abgeschlossen.
Überprüfung 36 % abgeschlossen.
Überprüfung 36 % abgeschlossen.
Überprüfung 37 % abgeschlossen.
Überprüfung 37 % abgeschlossen.
Überprüfung 38 % abgeschlossen.
Überprüfung 39 % abgeschlossen.
Überprüfung 39 % abgeschlossen.
Überprüfung 40 % abgeschlossen.
Überprüfung 40 % abgeschlossen.
Überprüfung 41 % abgeschlossen.
Überprüfung 42 % abgeschlossen.
Überprüfung 42 % abgeschlossen.
Überprüfung 43 % abgeschlossen.
Überprüfung 43 % abgeschlossen.
Überprüfung 44 % abgeschlossen.
Überprüfung 45 % abgeschlossen.
Überprüfung 45 % abgeschlossen.
Überprüfung 46 % abgeschlossen.
Überprüfung 46 % abgeschlossen.
Überprüfung 47 % abgeschlossen.
Überprüfung 47 % abgeschlossen.
Überprüfung 48 % abgeschlossen.
Überprüfung 49 % abgeschlossen.
Überprüfung 49 % abgeschlossen.
Überprüfung 50 % abgeschlossen.
Überprüfung 50 % abgeschlossen.
Überprüfung 51 % abgeschlossen.
Überprüfung 52 % abgeschlossen.
Überprüfung 52 % abgeschlossen.
Überprüfung 53 % abgeschlossen.
Überprüfung 53 % abgeschlossen.
Überprüfung 54 % abgeschlossen.
Überprüfung 55 % abgeschlossen.
Überprüfung 55 % abgeschlossen.
Überprüfung 56 % abgeschlossen.
Überprüfung 56 % abgeschlossen.
Überprüfung 57 % abgeschlossen.
Überprüfung 58 % abgeschlossen.
Überprüfung 58 % abgeschlossen.
Überprüfung 59 % abgeschlossen.
Überprüfung 59 % abgeschlossen.
Überprüfung 60 % abgeschlossen.
Überprüfung 61 % abgeschlossen.
Überprüfung 61 % abgeschlossen.
Überprüfung 62 % abgeschlossen.
Überprüfung 62 % abgeschlossen.
Überprüfung 63 % abgeschlossen.
Überprüfung 63 % abgeschlossen.
Überprüfung 64 % abgeschlossen.
Überprüfung 65 % abgeschlossen.
Überprüfung 65 % abgeschlossen.
Überprüfung 66 % abgeschlossen.
Überprüfung 66 % abgeschlossen.
Überprüfung 67 % abgeschlossen.
Überprüfung 68 % abgeschlossen.
Überprüfung 68 % abgeschlossen.
Überprüfung 69 % abgeschlossen.
Überprüfung 69 % abgeschlossen.
Überprüfung 70 % abgeschlossen.
Überprüfung 71 % abgeschlossen.
Überprüfung 71 % abgeschlossen.
Überprüfung 72 % abgeschlossen.
Überprüfung 72 % abgeschlossen.
Überprüfung 73 % abgeschlossen.
Überprüfung 74 % abgeschlossen.
Überprüfung 74 % abgeschlossen.
Überprüfung 75 % abgeschlossen.
Überprüfung 75 % abgeschlossen.
Überprüfung 76 % abgeschlossen.
Überprüfung 77 % abgeschlossen.
Überprüfung 77 % abgeschlossen.
Überprüfung 78 % abgeschlossen.
Überprüfung 78 % abgeschlossen.
Überprüfung 79 % abgeschlossen.
Überprüfung 79 % abgeschlossen.
Überprüfung 80 % abgeschlossen.
Überprüfung 81 % abgeschlossen.
Überprüfung 81 % abgeschlossen.
Überprüfung 82 % abgeschlossen.
Überprüfung 82 % abgeschlossen.
Überprüfung 83 % abgeschlossen.
Überprüfung 84 % abgeschlossen.
Überprüfung 84 % abgeschlossen.
Überprüfung 85 % abgeschlossen.
Überprüfung 85 % abgeschlossen.
Überprüfung 86 % abgeschlossen.
Überprüfung 87 % abgeschlossen.
Überprüfung 87 % abgeschlossen.
Überprüfung 88 % abgeschlossen.
Überprüfung 88 % abgeschlossen.
Überprüfung 89 % abgeschlossen.
Überprüfung 90 % abgeschlossen.
Überprüfung 90 % abgeschlossen.
Überprüfung 91 % abgeschlossen.
Überprüfung 91 % abgeschlossen.
Überprüfung 92 % abgeschlossen.
Überprüfung 93 % abgeschlossen.
Überprüfung 93 % abgeschlossen.
Überprüfung 94 % abgeschlossen.
Überprüfung 94 % abgeschlossen.
Überprüfung 95 % abgeschlossen.
Überprüfung 95 % abgeschlossen.
Überprüfung 96 % abgeschlossen.
Überprüfung 97 % abgeschlossen.
Überprüfung 97 % abgeschlossen.
Überprüfung 98 % abgeschlossen.
Überprüfung 98 % abgeschlossen.
Überprüfung 99 % abgeschlossen.
Überprüfung 100 % abgeschlossen.


Der Windows-Ressourcenschutz hat beschädigte Dateien gefunden und erfolgreich repariert.

Bei Onlinereparaturen finden Sie Details in der CBS-Protokolldatei unter 

windir\Logs\CBS\CBS.log. Beispiel C:\Windows\Logs\CBS\CBS.log. Bei Offlinereparaturen

finden Sie Details in der durch das /OFFLOGFILE-Kennzeichen angegebenen Protokolldatei.


========= Ende von CMD: =========

Konnte nicht verschoben werden "C:\Windows\System32\Drivers\etc\hosts" => ist geplant bei Neustart verschoben zu werden.

========= RemoveProxy: =========

"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\S-1-5-21-341515215-1173906820-3305953664-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\S-1-5-21-341515215-1173906820-3305953664-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt


========= Ende von RemoveProxy: =========


=========== EmptyTemp: ==========

FlushDNS => abgeschlossen
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 3416676807 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 415582041 B
Windows/system/drivers => 7193665 B
Edge => 1473561 B
Chrome => 554902108 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 7168 B
ProgramData => 7168 B
Public => 7168 B
systemprofile => 60354057 B
systemprofile32 => 60354436 B
LocalService => 60397054 B
NetworkService => 61807212 B
nikla => 663341028 B

RecycleBin => 0 B
EmptyTemp: => 4.9 GB temporäre Dateien entfernt.

================================

Ergebnis der geplanten Datei-Verschiebungen (Start-Modus: Normal) (Datum&Uhrzeit: 13-03-2023 19:26:38)

C:\WINDOWS\system32\GroupPolicy\Machine => ist erfolgreich verschoben
C:\ProgramData\NTUSER.pol => ist erfolgreich verschoben
C:\WINDOWS\System32\Tasks\Driver Booster SkipUAC (***) => erfolgreich verschoben
C:\Windows\System32\Drivers\etc\hosts => ist erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.

==== Ende vom Fixlog 19:26:38 ====
         
Code:
ATTFilter
SecurityCheck by glax24 & Severnyj v.1.4.0.54 [06.12.21]
WebSite: www.safezone.cc
DateLog: 13.03.2023 19:34:19
Path starting: C:\Users\nikla\AppData\Local\Temp\SecurityCheck\SecurityCheck.exe
Log directory: C:\SecurityCheck\
IsAdmin: True
User: ***
VersionXML: 10.49is-11.03.2023
___________________________________________________________________________

Windows 10(6.3.19045) (x64) Professional Release: 2009 Lang: German(0407)
Installation date OS: 15.09.2020 10:36:46
LicenseStatus: Windows(R), Professional edition The machine is permanently activated.
Boot Mode: Normal
Default Browser: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
SystemDrive: C: FS: [NTFS] Capacity: [232.3 Gb] Used: [154.7 Gb] Free: [77.6 Gb]
------------------------------- [ Windows ] -------------------------------
User Account Control enabled (Level 3)
Norton WSC Service (nsWscSvc) - The service is running
Remoteregistrierung (RemoteRegistry) - The service has stopped
SSDP-Suche (SSDPSRV) - The service is running
Remotedesktopdienste (TermService) - The service is running
Windows-Remoteverwaltung (WS-Verwaltung) (WinRM) - The service has stopped
------------------------------ [ MS Office ] ------------------------------
Microsoft Office 2010 x64 v.14.0.7015.1000
---------------------------- [ Antivirus_WMI ] ----------------------------
Windows Defender (disabled and up to date)
Norton AntiVirus (enabled)
---------------------------- [ Firewall_WMI ] -----------------------------
Norton AntiVirus
--------------------------- [ AntiSpyware_WMI ] ---------------------------
Sophos Home (enabled)
Windows Defender (disabled and up to date)
---------------------- [ AntiVirusFirewallInstall ] -----------------------
Norton AntiVirus v.22.23.1.21
--------------------------- [ OtherUtilities ] ----------------------------
AMD Software v.20.Q3 Warning! Download Update
Git v.2.39.2
Microsoft 365 Apps for Enterprise - de-de v.16.0.15601.20538 Warning! Download Update
How Install Office updates?
Microsoft SQL Server 2012 Native Client  v.11.0.2100.60 Warning! This software is no longer supported.
Microsoft SQL Server 2008 Setup Support Files  v.10.3.5500.0 Warning! This software is no longer supported.
Microsoft SQL Server 2008 Native Client v.10.0.1600.22 Warning! This software is no longer supported.
Steam v.2.10.91.91
TeamViewer v.15.39.6
Epic Games Launcher v.1.2.17.0
------------------------------- [ Backup ] --------------------------------
Microsoft OneDrive v.23.038.0219.0001
------------------------------ [ ArchAndFM ] ------------------------------
7-Zip 22.01 (x64 edition) v.22.01.00.0
------------------------------- [ Imaging ] -------------------------------
GIMP 2.10.34 v.2.10.34
Blender v.2.79.0
Inkscape v.1.2.2-
-------------------------- [ IMAndCollaborate ] ---------------------------
Signal 6.8.0 v.6.8.0 Warning! Download Update
Discord v.0.0.311 Warning! Download Update
Microsoft Teams v.1.6.00.1381 Warning! Download Update
Cisco Webex Meetings v.41.2.3.17 Warning! Download Update
---------------------------- [ ProxyAndVPNs ] -----------------------------
NordVPN v.6.40.5.0
-------------------------------- [ Java ] ---------------------------------
Java 8 Update 181 (64-bit) v.8.0.1810.13 Warning! Download Update
Uninstall old version and install new one (jre-8u361-windows-x64.exe).
Java 8 Update 361 (64-bit) v.8.0.3610.9
Java SE Development Kit 8 Update 181 (64-bit) v.8.0.1810.13 Warning! This software is no longer supported. Please uninstall it and use Java SE Development Kit (jdk-19_windows-x64_bin.exe).
Java 8 Update 181 v.8.0.1810.13 Warning! Download Update
Uninstall old version and install new one (jre-8u361-windows-i586.exe).
Java 8 Update 361 v.8.0.3610.9
-------------------------------- [ Media ] --------------------------------
VLC media player v.3.0.18
Audacity 3.2.5 v.3.2.5
--------------------------- [ AdobeProduction ] ---------------------------
Adobe Acrobat Reader - Deutsch v.23.001.20064
------------------------------- [ Browser ] -------------------------------
Google Chrome v.111.0.5563.65
Microsoft Edge v.110.0.1587.69
------------------ [ AntivirusFirewallProcessServices ] -------------------
Norton Security (NortonSecurity) - The service is running
C:\Program Files\Norton Security\Engine\22.23.1.21\NortonSecurity.exe v.17.2.3.65
Microsoft Defender Antivirus-Dienst (WinDefend) - The service has stopped
Microsoft Defender Antivirus-Netzwerkinspektionsdienst (WdNisSvc) - The service has stopped
---------------------------- [ UnwantedApps ] -----------------------------
Bonjour v.3.1.0.1 Warning! Application is distributed through the partnership programs and bundle assemblies. Uninstallation recommended. Possible you became a victim of fraud or social engineering.
----------------------------- [ End of Log ] ------------------------------
         

Alt 13.03.2023, 21:14   #10
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Bitte die folgenden Programme updaten (falls noch benötigt) oder deinstallieren (falls nicht mehr benötigt oder nicht mehr unterstützt):
  • AMD Software v.20.Q3 Warning! Download Update
  • Microsoft 365 Apps for Enterprise - de-de v.16.0.15601.20538 Warning! Download Update
  • How Install Office updates?
  • Microsoft SQL Server 2012 Native Client v.11.0.2100.60 Warning! This software is no longer supported.
  • Microsoft SQL Server 2008 Setup Support Files v.10.3.5500.0 Warning! This software is no longer supported.
  • Microsoft SQL Server 2008 Native Client v.10.0.1600.22 Warning! This software is no longer supported.
  • Signal 6.8.0 v.6.8.0 Warning! Download Update
  • Discord v.0.0.311 Warning! Download Update
  • Microsoft Teams v.1.6.00.1381 Warning! Download Update
  • Cisco Webex Meetings v.41.2.3.17 Warning! Download Update
  • Java 8 Update 181 (64-bit) v.8.0.1810.13 Warning! Download Update
    Uninstall old version and install new one (jre-8u361-windows-x64.exe).
  • Java SE Development Kit 8 Update 181 (64-bit) v.8.0.1810.13 Warning! This software is no longer supported. Please uninstall it and use Java SE Development Kit (jdk-19_windows-x64_bin.exe).
  • Java 8 Update 181 v.8.0.1810.13 Warning! Download Update
    Uninstall old version and install new one (jre-8u361-windows-i586.exe).

Die Downloadlinks findest du in der Logdatei von SecurityCheck.






Entfernung der verwendeten Tools
Führe KpRm gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.







Dann wären wir durch!
Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.

Wenn Du möchtest, kannst Du hier sagen, ob du mit mir und meiner Hilfe zufrieden warst...
Vielleicht möchtest du das Forum mit einer kleinen Spende unterstützen.






Zum Schluss bitte unbedingt die Sicherheitsmaßnahmen lesen und umsetzen:



Hinweis:
Bitte gib mir eine kurze Rückmeldung, sobald du die oben verlinkten Informationen gelesen hast, alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 17.03.2023, 14:59   #11
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Passwort-Trojaner wirklich weg? - Standard

Windows 10: Passwort-Trojaner wirklich weg?



Wir sind froh, dass wir helfen konnten

Dieses Thema scheint erledigt und wird aus unseren Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen.

Thema geschlossen

Themen zu Windows 10: Passwort-Trojaner wirklich weg?
appdata, bedrohungen, build, bösartige, code, defender, eset, explorer, gen, gestartet, interne, internet, internet explorer, laufen, limited, loader, logfiles, malwarebytes, microsoft, quarantäne, quick, roaming, service, webadvisor, windows, wirklich



Ähnliche Themen: Windows 10: Passwort-Trojaner wirklich weg?


  1. Windows 11 längeres Bitlocker-Passwort
    Alles rund um Windows - 25.08.2022 (8)
  2. Windows 10: Stationäres Passwort ändert sich, 4 Trojaner, 1 Malware
    Log-Analyse und Auswertung - 26.06.2018 (6)
  3. Windows 7 Administrator Passwort vergessen
    Überwachung, Datenschutz und Spam - 21.12.2016 (19)
  4. Windows 10 Passwort vergessen
    Alles rund um Windows - 11.12.2016 (5)
  5. Win 7: Vor dem Update auf Windows 10 wirklich clean?
    Log-Analyse und Auswertung - 03.08.2015 (3)
  6. DHL Trojaner sofort von Windows-Defender erkannt und entfernt - Gefahr wirklich gebannt?
    Plagegeister aller Art und deren Bekämpfung - 20.05.2015 (9)
  7. AVG wirklich Trojaner entfernt (WIRKLICH DRINGEND!)
    Plagegeister aller Art und deren Bekämpfung - 16.01.2015 (19)
  8. Windows 7: Eventueller Trojaner, Paypal-Passwort wurde offenbar entwendet
    Log-Analyse und Auswertung - 15.09.2014 (17)
  9. Windows Passwort plötzlich falsch
    Log-Analyse und Auswertung - 12.05.2014 (9)
  10. Problem mit Trojaner Windows Passwort funktioniert nicht
    Plagegeister aller Art und deren Bekämpfung - 05.04.2014 (6)
  11. Windows 8.1 Schnellstart ohne Passwort?
    Alles rund um Windows - 10.01.2014 (1)
  12. GVU nach Kapersky Nutzung als Gast anmelden OK ohne Passwort, nicht als Administrator mit Passwort
    Plagegeister aller Art und deren Bekämpfung - 05.07.2012 (33)
  13. Trojaner "System Repair" in Windows Vista wirklich entfernt?
    Log-Analyse und Auswertung - 18.12.2011 (82)
  14. Windows 7 Passwort
    Alles rund um Windows - 24.11.2010 (1)
  15. System Probleme nach Trojaner/ Trojaner wirklich besiegt?
    Plagegeister aller Art und deren Bekämpfung - 28.10.2009 (3)
  16. Windows-Passwort vergessen
    Alles rund um Windows - 24.02.2008 (1)
  17. bei backdoor/trojaner wirklich windows komplett neu aufsetzen ???
    Plagegeister aller Art und deren Bekämpfung - 20.07.2005 (3)

Zum Thema Windows 10: Passwort-Trojaner wirklich weg? - Hallo, der Windows Defender hat einen Wacatac in Quarantäne gestellt. Malwarebytes und eset habe ich danach drüber laufen lassen. Hier dazu die Logfiles von Malwarebytes: Code: Alles auswählen Aufklappen ATTFilter - Windows 10: Passwort-Trojaner wirklich weg?...
Archiv
Du betrachtest: Windows 10: Passwort-Trojaner wirklich weg? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.