Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Trojaner vermutet

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 15.07.2023, 15:42   #1
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Hallo Trojaner-Board,
ich habe mir vermutlich einen Trojaner eingefangen. Ich habe vor einiger Zeit eine Mail von einer vertauenswürdigen Person erhalten mit der Aufforderung, ein Dokument auf einem SharePoint zu öffnen. Das Öffnen hat nicht geklappt. Auf Rückfrage wurde mir mitgeteilt, dass diese Person keine Mail verschickt hatte.
Ich hatte nichts weiter unternommen, weil ich keine negative Auswirkungen feststellen konnte.
Kürzlich habe ich eine neue Krditkarte bekommen. Die Karte wurde Freitags "scharf" gestellt, Samstag hatte ich versucht den Identity einzurichten und bin bei der Passworteingabe gescheitert. Ein Hinweis der Bank besagte, dass es bei einzelnen Anwendern zu Problemen bei der Einrichtung kommen könne, weshalbe ich mir nichts böses dachte. Sonntag ist die Einrichtung dann gelungen, allerdinge hat sich da schon jemand bedient und die Karte mit einem hohen Betrag belastet.
Ich hoffe, Ihr könnt mir helfen
Vielen Dank

Geändert von cosinus (16.07.2023 um 12:02 Uhr) Grund: Tags korrigiert

Alt 15.07.2023, 15:51   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner vermutet - Standard

Trojaner vermutet



Hi,

bitte die Hinweise für Hilfesuchende lesen und umsetzen.
__________________

__________________

Alt 15.07.2023, 16:15   #3
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 15-07-2023
durchgeführt von kabee (15-07-2023 15:55:31)
Gestartet von C:\Users\kabee\Downloads
Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) (2023-02-13 12:10:29)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1785999695-2903281731-292431783-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1785999695-2903281731-292431783-503 - Limited - Disabled)
Gast (S-1-5-21-1785999695-2903281731-292431783-501 - Limited - Disabled)
kabee (S-1-5-21-1785999695-2903281731-292431783-1001 - Administrator - Enabled) => C:\Users\kabee
WDAGUtilityAccount (S-1-5-21-1785999695-2903281731-292431783-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

ACDSee 8 (HKLM-x32\...\{AA2E6BFE-4351-481C-A720-47CB3506570B}) (Version: 8.0.41 - ACD Systems Ltd.)
AddonInstaller (HKLM-x32\...\{0EF9D519-96D4-42E7-B23B-E0548798F66C}) (Version: 1.0.0.0 - Default) Hidden
Adobe Acrobat Reader - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 23.003.20244 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.61.1 - Asmedia Technology)
Audacity 2.4.0 (HKLM-x32\...\Audacity_is1) (Version: 2.4.0 - Audacity Team)
Autodesk Configurator 360 addin (HKLM-x32\...\{086D6579-9AEA-4616-A7EC-A0FE29E72A43}) (Version: 24.0.10100 - Autodesk, Inc.)
Autodesk Desktop Connect Service (HKLM\...\{FC772454-BB19-0000-0502-44B459520227}) (Version: 5.02.0 - Autodesk)
Autodesk Desktop-App (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.16.29 - Autodesk)
Autodesk DWG TrueView 2020 - English (HKLM\...\DWG TrueView 2020 - English) (Version: 23.1.48.0 - Autodesk)
Autodesk Genuine Service (HKLM-x32\...\{317D67F2-9027-4E85-9ED1-ADF4D765AE02}) (Version: 3.0.11 - Autodesk)
Autodesk Guided Tutorial Plugin (HKLM\...\{B3AFC608-D811-0003-0702-21FB25B48D6E}) (Version: 7.02.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2020 (Desktop Content) (HKLM\...\{B46DECD1-2464-4EF1-0000-22D71E81877C}) (Version: 24.0.16800.0000 - Autodesk,Inc.)
Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German) (HKLM\...\{28B89EEF-3007-0000-7102-CF3F3A09B77D}) (Version: 17.0.51.0 - Autodesk) Hidden
Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German) (HKLM\...\Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German)) (Version: 17.0.51.0 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2020 Language Pack - Deutsch (German) (HKLM\...\{28B89EEF-3007-0407-8102-CF3F3A09B77D}) (Version: 17.0.51.0 - Autodesk) Hidden
Autodesk Inventor Professional 2020 - Deutsch (German) (HKLM\...\Autodesk Inventor Professional 2020) (Version: 24.0.16800.0000 - Autodesk)
Autodesk Inventor Professional 2020 (HKLM\...\{7F4DD591-2464-0001-0000-7107D70F3DB4}) (Version: 24.0.16800.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2020 Language Pack - Deutsch (German) (HKLM\...\{7F4DD591-2464-0001-1031-7107D70F3DB4}) (Version: 24.0.16800.0000 - Autodesk) Hidden
Autodesk Material Library 2020 (HKLM-x32\...\{B9312A51-41B5-479D-9F72-E7448A2D89AF}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2020 (HKLM-x32\...\{0E976988-E753-4C81-BD96-434CE305B176}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2020 (HKLM-x32\...\{7979E1F2-682E-4A3C-B674-B3336F35D472}) (Version: 18.11.1.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2020 (HKLM\...\{0BB716E0-2020-0210-0000-097DC2F354DF}) (Version: 20.0.0.364 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2020 (HKLM\...\Autodesk Revit Interoperability for Inventor 2020) (Version: 20.0.0.364 - Autodesk)
Autodesk Single Sign On Component (HKLM\...\{E3807FC8-DD0A-4D6D-89E9-EAADE00C845C}) (Version: 10.22.00.1800 - Autodesk)
Avast SecureLine VPN (HKLM\...\Avast SecureLine) (Version: 5.25.7922.7760 - Avast Software)
Breitbandmessung 3.1.0 (HKLM\...\14607473-30db-509f-94f0-bb7c085c619e) (Version: 3.1.0 - zafaco GmbH)
BUFFALO NAS Navigator2 (HKLM-x32\...\UN060501) (Version:  - )
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.15.0.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.12 - Piriform)
cewe-fotoservice.de (HKLM-x32\...\cewe-fotoservice.de) (Version: 7.0.1 - CEWE Stiftung u Co. KGaA)
CutePDF Writer 3.2 (HKLM\...\CutePDF Writer Installation) (Version:  3.2 - Acro Software Inc.)
Dell Command | Update for Windows Universal (HKLM\...\{1309CCD0-A923-4203-8A92-377F37EE2C29}) (Version: 4.7.1 - Dell Inc.)
Dell ControlVault Host Components Installer 64 bit (HKLM\...\{0C642DDD-65AD-4408-BE4A-5ED6CB441893}) (Version: 4.12.5.8 - Ihr Firmenname)
Dell Data Vault (64 bit) (HKLM\...\{4F2BFA60-E4F6-4BC4-9DAC-19E5A5E01ACA}) (Version: 5.5.1.906 - Dell) Hidden
Dell Power Manager Service (HKLM\...\{FAFF20D1-7BDB-45E8-9039-4E39654C5BBF}) (Version: 3.13.0 - Dell Inc.)
Dell Precision Optimizer Application (HKLM-x32\...\{D66A3355-FEA4-4F60-8BAF-D6CBEDB396D8}) (Version: 6.5.1 - Dell Inc.)
Dell SupportAssist (HKLM\...\{6D3561B7-19AA-438B-9C83-CD2CED199472}) (Version: 3.14.0.91 - Dell Inc.)
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM\...\{FFFED431-EF80-4C39-A66E-E11BC7413D33}) (Version: 5.5.5.16206 - Dell Inc.) Hidden
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM-x32\...\{cff56899-3afb-4fe1-aeec-a0474836d1cd}) (Version: 5.5.5.16206 - Dell Inc.)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 10.3201.101.216 - ALPSALPINE CO., LTD.)
Driver Booster 5 (HKLM-x32\...\Driver Booster_is1) (Version: 5.1.0 - IObit)
Dropbox (HKLM-x32\...\Dropbox) (Version: 178.4.4811 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.761.1 - Dropbox, Inc.) Hidden
Dynamic Application Loader Host Interface Service (HKLM\...\{8ABE9AD2-1FE4-449E-9A8D-1268B74DB4FE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
ElsterFormular (HKLM-x32\...\{1E78D7AC-9C74-4644-8DDD-4173D10CF4F4}) (Version: 21.4 - Thüringer Landesfinanzdirektion)
Exact Audio Copy 1.3 (HKLM-x32\...\Exact Audio Copy) (Version: 1.3 - Andre Wiethoff)
Express Burn Disc-Brennprogramm (HKLM-x32\...\ExpressBurn) (Version: 9.03 - NCH Software)
fre:ac v1.1.6 (HKLM\...\fre:ac v1.1.6) (Version: 1.1.6 - )
Google Earth Pro (HKLM\...\{F27DBA46-80E1-4858-9285-19198FFFBF3D}) (Version: 7.3.6.9345 - Google)
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.99.0 - Google Inc.) Hidden
GoTo Opener (HKLM-x32\...\{E69269DB-A77B-4BC1-8F39-241107B09F26}) (Version: 1.0.539 - LogMeIn, Inc.)
GoToMeeting 10.19.0.19950 (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\GoToMeeting) (Version: 10.19.0.19950 - LogMeIn, Inc.)
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
HP Dropbox Plugin (HKLM-x32\...\{FAC779E7-54CA-44BB-98BD-581EECBDC586}) (Version: 36.0.102.68541 - HP)
HP EmailSMTP Plugin (HKLM-x32\...\{F481B93C-521A-4507-B1FF-61FD9543CF87}) (Version: 43.0.0.0 - HP)
HP ENVY Photo 6200 series - Grundlegende Software für das Gerät (HKLM\...\{FAA2B0AE-9A25-41CF-B2B1-AC45144F0CB3}) (Version: 44.9.2759.21325 - HP Inc.)
HP ENVY Photo 6200 series Hilfe (HKLM-x32\...\{01B28EED-838C-4D33-94CF-A6840945105B}) (Version: 44.0.0 - HP)
HP FTP Plugin (HKLM-x32\...\{72A62952-25F3-4554-A5DF-E360B8F53316}) (Version: 43.0.0.0 - HP)
HP Google Drive Plugin (HKLM-x32\...\{8124AF4B-3A5E-4659-B992-30BAABECFE16}) (Version: 36.0.102.68541 - HP)
HP OneDrive Plugin (HKLM-x32\...\{4957E048-6A3C-498F-BA88-87060A6AF7CF}) (Version: 36.0.0.0 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP SharePoint Plugin (HKLM-x32\...\{AA3F32A4-4E25-4BAD-82B5-BEBE474A1346}) (Version: 43.0.0.0 - HP)
Intel(R) Chipset Device Software (HKLM\...\{C844CC39-BC28-46CA-8239-3F37D8FE2A59}) (Version: 10.1.17541.8066 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{55d73ea7-6354-42db-8831-02d048ae57f8}) (Version: 10.1.17541.8066 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.4.10501.6067 - Intel Corporation)
Intel(R) HID Event Filter (HKLM-x32\...\3FB06EEC-013D-4366-9918-71B97DFB84EB) (Version: 2.2.1.377 - Intel Corporation)
Intel(R) Icls (HKLM\...\{1BEF5EA0-6835-44B8-A0DF-488958DF38EC}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2229.3.16.0 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{F315DC8B-1B2E-4BA6-B868-8DC4614760F7}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{EF62F4D1-2ED2-4E7B-8C15-11EC4D178F02}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME WMI Provider (HKLM\...\{0B686016-2AE0-4B4D-A0F7-0E781C748124}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{531F2CB2-5A78-49E5-A71B-FFF7C7CDC32C}) (Version: 30.100.2020.7 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.2020.7 - Intel Corporation)
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{c6de84fd-ece7-4c2a-9f06-8cabe7ab79a0}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00001060-0200-1033-84C8-B8D95FA3C8C3}) (Version: 20.60.1 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{263d87d0-9772-40be-ab36-eabbdbff49f7}) (Version: 21.20.1 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{31F63F03-F75F-47F2-B030-776F15413E27}) (Version: 21.20.0.3197 - Intel Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{1bfc9e76-17dd-4b9e-a76e-467a1ded25f6}) (Version: 22.130.0.5 - Intel Corporation) Hidden
Inventor 2020.0.1 Update (INV24010) (HKLM\...\Autodesk Inventor Professional 2020_24010) (Version: 24.0.16891.0 - Autodesk)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.20 (x64) (HKLM\...\{217B2755-3BAD-486B-9606-CCD0E6CF3BE8}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.20 (x64) (HKLM\...\{76FA02FF-603F-48BB-9E3F-17ED5DB861E8}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM-x32\...\{a699b48e-5748-4980-ad92-0b61b1d9d718}) (Version: 5.0.17.31213 - Microsoft Corporation)
Microsoft .NET Runtime - 6.0.20 (x64) (HKLM\...\{6CE8AD8C-E6D5-4BF7-91C3-7F8106A5CD93}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.20 (x64) (HKLM-x32\...\{403b0cfe-5969-462d-8eb2-aafde344360e}) (Version: 6.0.20.32620 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 114.0.1823.82 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 114.0.1823.79 - Microsoft Corporation)
Microsoft Excel 2019 - de-de (HKLM\...\Excel2019Retail - de-de) (Version: 16.0.16529.20182 - Microsoft Corporation)
Microsoft Office 2000 Premium (HKLM-x32\...\{00000407-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.2816 - Microsoft Corporation)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0409-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.007.0109.0004 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{52EBC484-44A1-4DC5-824A-0A503735ABD8}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Teams) (Version: 1.5.00.14473 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{2FAF2A80-5906-467E-8AD2-B83C94383600}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{F85F7FF0-5DFF-4BC0-9045-C9573D1BC11F}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{90120064-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{90F60409-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) German (HKLM\...\{90F60407-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 Redistributable (x64) - 14.15.26706 (HKLM-x32\...\{95ac1cfa-f4fb-4d1b-8912-7f9d5fbb140d}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.15.26706 (HKLM-x32\...\{7e9fae12-5bbf-47fb-b944-09c49e75c061}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 x64 Additional Runtime - 14.15.26706 (HKLM\...\{F106B700-BFF8-3065-B305-14D36AD40539}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.15.26706 (HKLM\...\{C77195A4-CEB8-38EE-BDD6-C46CB459EF6E}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x86 Additional Runtime - 14.15.26706 (HKLM-x32\...\{2757496A-3E74-320A-B007-36120A9F126D}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.15.26706 (HKLM-x32\...\{39E15475-23F2-345D-8977-B5DC47A94E26}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU (HKLM\...\Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU) (Version:  - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{ab213ab7-4792-4c6f-a3fa-8485d06c3475}) (Version: 14.0.23829 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 Finalizer (HKLM-x32\...\{F93E37BD-4053-37CA-A7BB-A5B74508006C}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x64 Hosting Support (HKLM\...\{A8C30947-7C1B-3A31-8FD8-CEC6D3357D34}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x86 Hosting Support (HKLM-x32\...\{11A9EF3E-6616-31B1-82BC-1080366FA34D}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 115.0.2 (x64 de)) (Version: 115.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.10.0 - Mozilla)
Mozilla Thunderbird (x64 de) (HKLM\...\Mozilla Thunderbird 102.13.0 (x64 de)) (Version: 102.13.0 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 2.0 - F.J. Wechselberger)
NVIDIA Grafiktreiber 517.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 517.66 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation)
NVIDIA nView 149.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 149.21 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.20.0221 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.20.0221 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
OptaneDowngradeGuard (HKLM\...\{86B0E6C1-32E0-42CC-BC4F-BF3C0730CECB}) (Version: 18.0.0.0 - Intel Corporation) Hidden
Prism Video-Converter (HKLM-x32\...\Prism) (Version: 6.32 - NCH Software)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8838.1 - Realtek Semiconductor Corp.)
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.2330 - Realtek Semiconductor Corp.)
Realtek USB Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{04201224-2B34-4EE7-862B-B7BBF89DB3AB}) (Version: 10.52.418.2022 - Realtek)
RstDowngradeGuard (HKLM\...\{13C2A26E-7AD4-4D82-BB4F-DEA6E871B958}) (Version: 18.0.0.0 - Intel Corporation) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.7.59.0 - Samsung Electronics Co., Ltd.)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.3.23052.1 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.3.23052.1 - Samsung Electronics Co., Ltd.)
SOLIDWORKS 2016 x64 Edition SP05 (HKLM\...\{768F3B65-1695-47B7-9002-B11400CB111D}) (Version: 24.150.58 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2016 x64 Edition SP05 (HKLM-x32\...\SolidWorks Installation Manager 20160-40500-1100-100) (Version: 24.5.0.58 - SolidWorks Corporation)
SOLIDWORKS 2016 x64 German Resources (HKLM\...\{4D302F57-23E1-4C82-A82C-A60145B47A5D}) (Version: 24.150.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS 2017 German Resources (HKLM\...\{E89ACD02-EE41-4947-AEA3-7D17126F0BE0}) (Version: 25.150.83 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS 2017 SP05 (HKLM\...\{BB965FD0-077F-4CA4-BFD1-39FFEFF15770}) (Version: 25.150.83 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2017 SP05 (HKLM-x32\...\SolidWorks Installation Manager 20170-40500-1100-100) (Version: 25.5.0.83 - SolidWorks Corporation)
SOLIDWORKS 2019 German Resources (HKLM\...\{A3551568-7512-4052-8B69-9F295CE0252A}) (Version: 27.150.0072 - Ihr Firmenname) Hidden
SOLIDWORKS 2019 SP05 (HKLM\...\{F261BF5C-81C4-4E81-9ED6-D7EBFA2A9A5B}) (Version: 27.150.0072 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2019 SP05 (HKLM-x32\...\SolidWorks Installation Manager 20190-40500-1100-100) (Version: 27.5.0.72 - SolidWorks Corporation)
SOLIDWORKS CAM 2019 SP05 (HKLM\...\{FF62C344-015F-4A9F-8F49-7F02CBAB288E}) (Version: 27.50.0072 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2016 SP05 x64 Edition (HKLM\...\{8537E059-C18B-4DE6-AED6-CD9B90240C35}) (Version: 24.50.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2017 SP05 (HKLM\...\{2F5D372A-EE3F-4201-8899-AA717AB91110}) (Version: 25.50.83 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2019 SP05 (HKLM\...\{3B76A2A1-5D0D-4463-9EDF-AE437A98A80B}) (Version: 27.50.0072 - Ihr Firmenname) Hidden
SOLIDWORKS eDrawings 2016 x64 Edition SP05 (HKLM\...\{12339098-76B6-47CD-B52A-52E4809108F6}) (Version: 16.5.0084 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2017 SP05 (HKLM\...\{15A3A76C-D95D-4C6F-8953-7F84258B6DFB}) (Version: 17.50.0023 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2019 SP05 (HKLM\...\{01F2C5F2-F82D-4369-85EB-EF8C4754D5B2}) (Version: 27.50.0010 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2016 SP05 x64 Edition (HKLM\...\{41E08694-1890-4B39-9D1C-B9D27A1D67B3}) (Version: 24.50.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2017 SP05 (HKLM\...\{41487B2B-99A9-4E1B-90A3-433F6C228C72}) (Version: 25.50.83 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2019 SP05 (HKLM\...\{ED3F46FA-EF6F-4633-AA94-5C44815EA2B2}) (Version: 27.50.0072 - Dassault Systèmes SolidWorks Corp) Hidden
ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.10.0092 - ST Microelectronics)
streamWriter (HKLM-x32\...\streamWriter_is1) (Version: 5.5.0.0 - Alexander Nottelmann)
Studie zur Verbesserung von HP ENVY Photo 6200 series (HKLM\...\{DB0AF829-E29C-4CFE-927C-DFFACFD1AEBF}) (Version: 44.4.2678.1977 - HP Inc.)
Switch Audio-Converter (HKLM-x32\...\Switch) (Version: 10.48 - NCH Software)
TomTom MyDrive Connect 4.2.13.4348 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.13.4348 - TomTom)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Tyre (HKLM-x32\...\Tyre_is1) (Version: 7.0.0.12 - 't Schrijverke)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Visitenkarten in 2 Minuten (HKLM-x32\...\Visitenkarten in 2 Minuten) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.1.70.1 (HKLM\...\VulkanRT1.1.70.1) (Version: 1.1.70.1 - LunarG, Inc.) Hidden
Windows 10-Update-Assistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.19041.2183 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Winmail Opener 1.6 (HKLM-x32\...\Winmail Opener) (Version: 1.6 - Eolsoft)
WinMerge 2.16.6.0 (HKLM-x32\...\WinMerge_is1) (Version: 2.16.6.0 - Thingamahoochie Software)
Wisterer HX 4.2.32 (HKLM-x32\...\Wisterer HX_is1) (Version:  - Michael Maier)
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
Zoom (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\ZoomUMX) (Version: 5.6.1 (617) - Zoom Video Communications, Inc.)

Packages:
=========
Dell Command | Update -> C:\Program Files\WindowsApps\DellInc.DellCommandUpdate_4.7.18.0_x86__htrsf667h5kn2 [2023-02-16] (Dell Inc)
Dell Free Fall Data Protection -> C:\Program Files\WindowsApps\STMicroelectronicsMEMS.DellFreeFallDataProtection_1.0.10.0_x64__rp6h1c31mfy1y [2019-07-08] (STMICROELECTRONICS S.R.L.)
Dell Power Manager -> C:\Program Files\WindowsApps\DellInc.DellPowerManager_3.14.40.0_x64__htrsf667h5kn2 [2023-04-04] (Dell Inc)
Dell Precision Optimizer -> C:\Program Files\WindowsApps\DellInc.DellPrecisionOptimizer_6.4.5.0_x64__htrsf667h5kn2 [2020-08-12] (Dell Inc)
Dell PremierColor -> C:\Program Files\WindowsApps\PortraitDisplays.DellPremierColor_6.1.175.0_x64__2dgmkzkw4h30c [2023-01-18] (Portrait Displays) [Startup Task]
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.14.4.0_x64__htrsf667h5kn2 [2023-07-13] (Dell Inc)
Dell Touchpad Assistant -> C:\Program Files\WindowsApps\C1E561A0.DellTouchpadAssistant_1.1.9.0_x64__ay1pycd334gd6 [2019-06-27] (ALPS Comm. Devices Tech. (SH)  Co., Ltd)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_147.1.1079.0_x64__v10z8vjag6ke6 [2023-07-15] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.27.63.0_x64__v10z8vjag6ke6 [2023-07-13] (HP Inc.)
Intel® Grafik-Kontrollraum -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5131.0_x64__8j3eq9eme6ctt [2023-07-02] (INTEL CORP) [Startup Task]
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2022-10-15] (INTEL CORP)
LinkedIn -> C:\Program Files\WindowsApps\7EE7776C.LinkedInforWindows_3.0.4.0_x64__w1wdnht996qgy [2023-06-23] (LinkedIn)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-06-30] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Sudoku -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSudoku_2.8.10203.0_x64__8wekyb3d8bbwe [2021-11-14] (Microsoft Studios) [MS Ad]
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-05-05] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-10] (NVIDIA Corp.)
Simple Mahjong -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleMahjong_6.3.95.0_x64__kx24dqmazqk8j [2023-05-25] (Random Salad Games LLC)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-20] (Microsoft Studios) [MS Ad]
Spider Solitär -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j [2023-05-31] (Random Salad Games LLC)
Thunderbolt™ Kontrollcenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.36.0_x64__8j3eq9eme6ctt [2022-09-24] (INTEL CORP)
Waves MaxxAudio Pro for Dell -> C:\Program Files\WindowsApps\WavesAudio.WavesMaxxAudioProforDell_1.1.131.0_x64__fh4rh281wavaa [2018-10-28] (Waves Audio)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2021-08-13] (New Work SE)
XLS Edit -> C:\Program Files\WindowsApps\BallardAppCraftery.XLSEdit_1.1.9.0_x64__epyrqhfctk40t [2021-08-13] (Ballard App Craftery)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\kabee\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22117.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxTest.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtCp.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\kabee\AppData\Local\GoToMeeting\18962\G2MOutlookAddin64.dll (LogMeIn, Inc. -> LogMeIn, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxApprenticeServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\kabee\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\AcInetUI.dll (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxInventorUtilities.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\kabee\Dropbox [2018-11-01 15:49]
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\ApprenticeServerHost.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvResc.dll (Autodesk, Inc. -> Autodesk)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvTXTStack.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei
ShellIconOverlayIdentifiers: [    OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2019-02-08] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [    OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2019-02-08] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [Datei ist nicht signiert]
ContextMenuHandlers1: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-01-26] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers2: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-01-26] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [00nView] -> {1E9B04FB-F9E5-4718-997B-B8DA88302A48} => C:\Program Files\NVIDIA Corporation\nview\nvshell.dll [2018-06-15] (NVIDIA Corporation -> )
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\nvshext.dll [2022-10-28] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers6_S-1-5-21-1785999695-2903281731-292431783-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll [2019-02-21] (Autodesk, Inc. -> Autodesk, Inc.)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2019-11-01 21:47 - 2019-11-01 21:47 - 000191488 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\wpfsupport.dll
2023-07-15 12:00 - 2023-07-15 12:00 - 010792448 _____ () [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\sldcoreu\a2c626c2e47f5d90015f567860a3f1db\sldcoreu.ni.dll
2023-07-15 12:00 - 2023-07-15 12:00 - 000291328 _____ () [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\wpfsupport\d866e0dfc449c8f54dbecdedea9a1efd\wpfsupport.ni.dll
2009-05-15 20:36 - 2018-10-29 21:56 - 000196608 _____ (BUFFALO INC.) [Datei ist nicht signiert] C:\Program Files (x86)\BUFFALO\NASNAVI\nasdmn.dll
2013-04-02 20:28 - 2018-10-29 21:56 - 000323584 _____ (BUFFALO INC.) [Datei ist nicht signiert] C:\Program Files (x86)\BUFFALO\NASNAVI\nasexo.dll
2019-11-01 21:12 - 2019-11-01 21:12 - 000231936 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\SWLoginClientCLR.dll
2019-11-01 21:46 - 2019-11-01 21:46 - 000047616 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\UiBase.dll
2019-11-01 21:11 - 2019-11-01 21:11 - 001782784 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\WPFRes.dll
2019-11-01 21:15 - 2019-11-01 21:15 - 014564864 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\Program Files\Common Files\SOLIDWORKS Shared\swdocumentmgr.dll
2019-11-02 00:03 - 2019-11-02 00:03 - 000197120 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\swccu.dll
2019-11-02 00:03 - 2019-11-02 00:03 - 000327168 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\swPopupUtil.dll
2019-11-02 00:03 - 2019-11-02 00:03 - 070128640 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\swStyleBlueu.Dll
2019-11-01 22:59 - 2019-11-01 22:59 - 003903488 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\swStyleColoru.Dll
2019-11-01 21:11 - 2019-11-01 21:11 - 000020992 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\win7helperbaseu.dll
2023-07-15 12:00 - 2023-07-15 12:00 - 000046592 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\DebugControls\9265f8832cd78ea75dc5bc6b178c51b3\DebugControls.ni.dll
2023-07-15 12:00 - 2023-07-15 12:00 - 000035840 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\EnvironmentCore\2ac2f7fcfd7e372fff530f20477eb131\EnvironmentCore.ni.dll
2023-07-15 12:00 - 2023-07-15 12:00 - 000027648 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\Manipulator\899625657bb558ca0368ea737626e57d\Manipulator.ni.dll
2023-07-15 12:00 - 2023-07-15 12:00 - 000049152 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\OperationBase\09e9ee1da7857a697eb5cbf3e4248de2\OperationBase.ni.dll
2021-08-29 19:11 - 2021-08-29 19:11 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2021-08-29 19:11 - 2021-08-29 19:11 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll
2019-11-01 20:39 - 2019-11-01 20:39 - 001747968 _____ (SQLite Development Team) [Datei ist nicht signiert] C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\sqlite3.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\kabee\Downloads\bfge381k.exe:MBAM.Zone.Identifier [207]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-1785999695-2903281731-292431783-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
SearchScopes: HKU\S-1-5-21-1785999695-2903281731-292431783-1001 -> DefaultScope {A415223F-2E3C-4BF7-8087-34EE04C17938} URL = 
SearchScopes: HKU\S-1-5-21-1785999695-2903281731-292431783-1001 -> {A415223F-2E3C-4BF7-8087-34EE04C17938} URL = 
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: http - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: http - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: https - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: https - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: ipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: msdaipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: msdaipp - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-04-12 01:38 - 2022-07-10 19:37 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2018-11-11 15:29 - 2018-11-11 15:30 - 000000433 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1785999695-2903281731-292431783-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\ACD Hintergrund.bmp
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "Microsoft Office.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS Hintergrund-Downloader.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2016 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2019 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2017 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Avast SecureLine VPN.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "WavesSvc"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "Avira System Speedup User Starter"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "Web Companion"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "MyDriveConnect.exe"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "HP ENVY Photo 6200 (NET)"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "HP ENVY Photo 6200 (NET) #2"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "KeePass Password Safe 2"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{17658412-7352-42D8-9B58-B0A4C9684F84}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{389E7557-9573-43AD-B34A-2C0A7E827A69}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{9BE812D5-B87E-4BA2-A250-0EAB075D6922}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [TCP Query User{4316FB41-617E-4F67-8300-1BB9FF0EB326}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [{9ADC8C60-8F1B-41CC-A01E-3436D22E2380}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{B92F7D8D-3BEA-4589-A965-0D81A9F7A98B}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [TCP Query User{04EECF26-B05D-440F-BFD6-7D3425AEB4A8}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [UDP Query User{7F0D094A-557A-4DF8-987F-5091D3308940}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [{5B3C2E94-9FF8-47D1-95FF-09C74B4A2FB0}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{0BC7E5B9-815B-4B78-8327-AF75F5BB1065}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{6462A23C-5755-46C3-9ACB-3A153D08BB21}] => (Allow) C:\Users\kabee\AppData\Local\Temp\7zS3CC6\HP.EasyStart.exe => Keine Datei
FirewallRules: [TCP Query User{FE1D9FFF-6809-4DB7-9FC8-99A92B2A35A6}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [UDP Query User{A56DAF18-26EE-4F2B-BD8F-71154830C8A1}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [{291149BF-2087-4E6B-A9ED-047A47F41267}] => (Allow) C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [{85275041-7CC8-476A-A662-BB83FEAD18EF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CD33B1C5-4910-4A64-9978-CA964DB6B4FE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8759D5AB-577B-430D-B028-E2F12081C289}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2BE670A2-6EF4-4B80-BE3B-1BF7A4445638}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3EAD2D1D-3F17-4A92-AB12-FBFD07A0031F}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\114.0.1823.79\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AAEA055F-C569-465E-B6FC-EE8ADBE2CBB1}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{D518992E-79EC-4260-B6A0-7B6C9E7EAB3B}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)

==================== Wiederherstellungspunkte =========================

13-07-2023 18:24:59 Windows Modules Installer
13-07-2023 18:25:30 Windows Modules Installer
13-07-2023 18:25:55 Windows Modules Installer

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (07/15/2023 02:13:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Simple Spider.exe, Version: 1.0.0.0, Zeitstempel: 0x6475de34
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.3155, Zeitstempel: 0xbf300201
Ausnahmecode: 0xc000027b
Fehleroffset: 0x000000000012d8b2
ID des fehlerhaften Prozesses: 0x4de0
Startzeit der fehlerhaften Anwendung: 0x01d9b711e7fc5a35
Pfad der fehlerhaften Anwendung: C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j\Simple Spider.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 5c75f1f6-067e-4ccb-bd7c-54d6ed713365
Vollständiger Name des fehlerhaften Pakets: 26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (07/15/2023 11:42:54 AM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/15/2023 11:41:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: igfxEM.exe, Version: 6.15.10.5037, Zeitstempel: 0x5ad79aa6
Name des fehlerhaften Moduls: SHELL32.dll, Version: 10.0.19041.3208, Zeitstempel: 0xc09e6e67
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000232fff
ID des fehlerhaften Prozesses: 0x1438
Startzeit der fehlerhaften Anwendung: 0x01d9b700535ee148
Pfad der fehlerhaften Anwendung: C:\WINDOWS\System32\DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxEM.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\SHELL32.dll
Berichtskennung: df1da792-009e-4ba8-86f3-dd9f62006fa3
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (07/15/2023 11:40:34 AM) (Source: ESENT) (EventID: 623) (User: )
Description: SearchIndexer (2764,D,23) Windows: Der Versionsspeicher für Instanz 0 hat seine maximale Größe von 128 MB erreicht. Wahrscheinlich verhindert eine lange andauernde Transaktion die Bereinigung des Versionsspeichers und vergrößert ihn. Aktualisierungen werden zurückgewiesen, bis für die betreffende Transaktion ein vollständiger Commit- oder Rollbackvorgang durchgeführt wurde.

Mögliche lange andauernde Transaktion:

	Sitzungs-ID: 0x0000029AFEC910C0:0xd6610

	Sitzungskontext: 0x00000000

	Thread-ID des Sitzungskontexts: 0x0000000000003988

	Bereinigung: 1

	Ablaufverfolgung der Sitzung:

45861@11:40:34
57573@11:40:31

Error: (07/15/2023 11:40:11 AM) (Source: ESENT) (EventID: 623) (User: )
Description: SearchIndexer (2764,D,23) Windows: Der Versionsspeicher für Instanz 0 hat seine maximale Größe von 128 MB erreicht. Wahrscheinlich verhindert eine lange andauernde Transaktion die Bereinigung des Versionsspeichers und vergrößert ihn. Aktualisierungen werden zurückgewiesen, bis für die betreffende Transaktion ein vollständiger Commit- oder Rollbackvorgang durchgeführt wurde.

Mögliche lange andauernde Transaktion:

	Sitzungs-ID: 0x0000029AFEC910C0:0xd4ee0

	Sitzungskontext: 0x00000000

	Thread-ID des Sitzungskontexts: 0x0000000000003E84

	Bereinigung: 1

	Ablaufverfolgung der Sitzung:

45861@11:40:11
57573@11:40:09

Error: (07/15/2023 11:40:06 AM) (Source: ESENT) (EventID: 623) (User: )
Description: SearchIndexer (2764,D,23) Windows: Der Versionsspeicher für Instanz 0 hat seine maximale Größe von 128 MB erreicht. Wahrscheinlich verhindert eine lange andauernde Transaktion die Bereinigung des Versionsspeichers und vergrößert ihn. Aktualisierungen werden zurückgewiesen, bis für die betreffende Transaktion ein vollständiger Commit- oder Rollbackvorgang durchgeführt wurde.

Mögliche lange andauernde Transaktion:

	Sitzungs-ID: 0x0000029AFEC910C0:0xd48f8

	Sitzungskontext: 0x00000000

	Thread-ID des Sitzungskontexts: 0x000000000000271C

	Bereinigung: 1

	Ablaufverfolgung der Sitzung:

45861@11:40:06
57573@11:40:03

Error: (07/14/2023 06:51:36 PM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/13/2023 11:22:29 PM) (Source: DbxSvc) (EventID: 281) (User: )
Description: CertFindCertificateInStore failed with: (-2146885628) Das Objekt oder die Eigenschaft wurde nicht gefunden.


Systemfehler:
=============
Error: (07/15/2023 03:54:16 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/15/2023 03:54:16 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/15/2023 03:53:29 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/15/2023 03:53:29 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/15/2023 03:42:48 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/15/2023 03:42:48 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/15/2023 03:36:52 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/15/2023 03:36:52 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.


Windows Defender:
================
Date: 2023-07-15 11:57:10
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {81FFAEC5-F532-43DD-8160-A3B0E9BB0DC0}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-13 18:25:42
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {C2479345-FB7F-4491-93E6-FE9A1814D12F}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-11 17:56:06
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {AA9E2232-C62B-4E9B-994C-362E1B05735C}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-10 18:38:04
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {D27181D2-19A3-4952-AE81-73B465350BA2}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-09 17:02:14
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {9735A748-1670-4E58-B93B-55476368BC01}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2023-07-07 20:17:01
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.391.3752.0;1.391.3752.0
Modulversion: 1.1.23050.3

Date: 2023-07-04 21:50:12
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.391.3559.0;1.391.3559.0
Modulversion: 1.1.23050.3

Date: 2023-07-01 13:29:21
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Netzwerkinspektionssystem
Fehlercode: 0x8007041d
Fehlerbeschreibung: Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung. 
Ursache: Dem System fehlen erforderliche Updates zum Ausführen des Netzwerkinspektionssystems. Installieren Sie die erforderlichen Updates, und starten Sie das Gerät neu.

CodeIntegrity:
===============
Date: 2023-07-13 20:25:20
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: Dell Inc. 1.21.0 03/24/2022
Hauptplatine: Dell Inc. 00MWX2
Prozessor: Intel(R) Core(TM) i7-8850H CPU @ 2.60GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 32524.22 MB
Verfügbarer physikalischer RAM: 21705.18 MB
Summe virtueller Speicher: 37388.22 MB
Verfügbarer virtueller Speicher: 25514.57 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:260.31 GB) (Free:90.36 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS
Drive d: () (Removable) (Total:29.98 GB) (Free:22.76 GB) FAT32
Drive f: (Volume) (Fixed) (Total:97.66 GB) (Free:12.43 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS
Drive h: (Volume) (Fixed) (Total:117.19 GB) (Free:10.45 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS

\\?\Volume{768b92ac-c52f-4090-b89e-33effdf40562}\ (WINRETOOLS) (Fixed) (Total:0.97 GB) (Free:0.21 GB) NTFS
\\?\Volume{234850c1-83d1-4163-9d89-eea225b00b20}\ (ESP) (Fixed) (Total:0.68 GB) (Free:0.62 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 1ED7379D)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 30 GB) (Disk ID: 5B98CBF1)
Partition 1: (Active) - (Size=30 GB) - (Type=FAT32)

==================== Ende von Addition.txt =======================
         
__________________

Alt 15.07.2023, 16:18   #4
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 15-07-2023
durchgeführt von kabee (Administrator) auf CAD5 (Dell Inc. Precision 7730) (15-07-2023 15:54:17)
Gestartet von C:\Users\kabee\Downloads\FRST64(1).exe
Geladene Profile: kabee
Plattform: Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ALPS ALPINE CO., LTD. -> ALPSALPINE CO., LTD.) C:\Windows\System32\DellTPad\ApntEx.exe
(C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe
(C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.UserProcess.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\DCF\Dell.DCF.UA.Bradbury.API.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\AnalyticsSubAgent\Dell.TechHub.Analytics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DataManagerSubAgent\Dell.TechHub.DataManager.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DiagnosticsSubAgent\Dell.TechHub.Diagnostics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe
(C:\Program Files\Mozilla Thunderbird\thunderbird.exe ->) (Franz Josef Wechselberger -> ) C:\Program Files (x86)\MyPhoneExplorer\DLL\MozillaConnector.exe
(C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\SLDWORKS.exe ->) (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation) C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\sldProcMon.exe
(C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23052.121.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23052.121.0_x64__8wekyb3d8bbwe\YourPhoneAppProxy.exe
(Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation) C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\SLDWORKS.exe
(DellTPad\Apoint.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE CO., LTD.) C:\Windows\System32\DellTPad\ApMsgFwd.exe
(DellTPad\Apoint.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\hidfind.exe
(DellTPad\Apoint.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\ApRemote.exe
(DellTPad\HidMonitorSvc.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\Apoint.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(explorer.exe ->) (Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Thunderbird\thunderbird.exe <5>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <28>
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\HidMonitorSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\9.0.1.1462\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\Inventor 2020\Moldflow\bin\mitsijm.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (BUFFALO INC. -> BUFFALO INC.) C:\Program Files (x86)\BUFFALO\NASNAVI\nassvc.exe
(services.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\dpoMonitorSvc.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaService.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaSmSrv.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaTaServ.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\Telemetry\dpoTelemetrySvc.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(services.exe ->) (Dell Inc -> Dell) C:\Program Files\Dell\TechHub\Dell.TechHub.exe
(services.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(services.exe ->) (Flexera Software LLC -> Flexera Software LLC) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_141eb88527011137\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_4dbf190c04dbd474\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_21e0cf0737fd48af\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\ThunderboltService.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxCUIService.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_9c788f1d162b1224\RstMwService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ) C:\Windows\System32\UshUpgradeService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) C:\Windows\System32\HostControlService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) C:\Windows\System32\HostStorageService.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\NVWMI\nvWmi64.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe <2>
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Windows\System32\DriverStore\FileRepository\wavesapo75de.inf_amd64_9e45e2d5613ef7ef\WavesSysSvc64.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe [3495784 2022-07-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo75de.inf_amd64_9e45e2d5613ef7ef\WavesSvc64.exe [1237920 2019-09-05] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11327200 2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [657704 2019-05-14] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [2221480 2022-05-02] (TomTom International B.V. -> TomTom)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [HP ENVY Photo 6200 (NET)] => C:\Program Files\HP\HP ENVY Photo 6200 series\Bin\ScanToPCActivationApp.exe [4066464 2021-11-22] (HP Inc. -> HP Inc.)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [HP ENVY Photo 6200 (NET) #2] => C:\Program Files\HP\HP ENVY Photo 6200 series\Bin\ScanToPCActivationApp.exe [4066464 2021-11-22] (HP Inc. -> HP Inc.)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\MountPoints2: {a92274c1-dd3f-11e8-9946-181dea545fd7} - "E:\HPLauncher.exe" 
HKLM\...\Print\Monitors\CutePDF Writer Monitor v3.2: C:\Windows\system32\cpwmon64_v32.dll [90096 2017-05-26] (Acro Software Inc -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{28B89EEF-3007-0000-7102-CF3F3A09B77D}] -> msiexec /fus {28B89EEF-3007-0000-7102-CF3F3A09B77D}
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2023-05-05]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\AVAST Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk [2018-10-28]
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2016 Fast Start.lnk [2018-10-28]
ShortcutTarget: SOLIDWORKS 2016 Fast Start.lnk -> C:\Windows\Installer\{768F3B65-1695-47B7-9002-B11400CB111D}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2017 Fast Start.lnk [2020-09-05]
ShortcutTarget: SOLIDWORKS 2017 Fast Start.lnk -> C:\Windows\Installer\{BB965FD0-077F-4CA4-BFD1-39FFEFF15770}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2019 Fast Start.lnk [2020-01-20]
ShortcutTarget: SOLIDWORKS 2019 Fast Start.lnk -> C:\Windows\Installer\{F261BF5C-81C4-4E81-9ED6-D7EBFA2A9A5B}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS Hintergrund-Downloader.lnk [2020-01-20]
ShortcutTarget: SOLIDWORKS Hintergrund-Downloader.lnk -> C:\Program Files (x86)\Common Files\SOLIDWORKS Installations-Manager\BackgroundDownloading\sldBgDwld.exe (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
GroupPolicy-Firefox: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {5D67EC55-FDEB-4FAE-B69C-2823D4C80BDE} - \Opera scheduled assistant Autoupdate 1604155065 -> Keine Datei <==== ACHTUNG
Task: {428C74DB-F5A3-414B-BD8F-F3DBFF2C3FAD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {13593E3A-0955-4475-B30F-65BC9A55B0E0} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1243544 2023-05-04] (Avast Software s.r.o. -> AVAST Software)
Task: {3986A4C0-90C2-44F6-9976-5DE165A99EC7} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [5030808 2023-05-04] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramDat (Der Dateneintrag hat 80 mehr Zeichen).
Task: {2DF2D0C0-54B4-4CC3-A13D-64CADE9E4385} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [7092120 2023-04-26] (Avast Software s.r.o. -> Avast Software)
Task: {E6029C91-B2DC-44E1-A351-F18534B37A07} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {00CB1BEF-5955-4B7D-BF18-E256E30CB4F6} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "c37fa0c7-3de3-488c-a161-f30a80c9c01a" --version "6.12.10490" --silent
Task: {B58C282E-1636-4AD8-8982-720B6A5E80F5} - System32\Tasks\CCleanerSkipUAC - kabee => C:\Program Files\CCleaner\CCleaner.exe [34264480 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {CCE7B35E-3346-41BA-B6EC-9C8EF4E88856} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\FrameworkAgents\SupportAssistInstaller.exe [738144 2023-04-07] (Dell Inc -> Dell Inc.)
Task: {CBC78E64-DAF3-46D4-98C7-C8823D80092D} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
Task: {7BC4489D-50FF-47FF-9CB3-3FECD5648A69} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
Task: {59FE40F0-9796-4B24-9AE2-0C706B13BF70} - System32\Tasks\GoogleUpdateTaskMachineCore{484710EB-9823-4AA8-9AC8-00B81322CC5D} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-10-25] (Google LLC -> Google LLC)
Task: {5C6A5626-6BCF-45FF-8819-24861B275AE5} - System32\Tasks\GoogleUpdateTaskMachineUA{E0177E87-1008-405B-8C6C-5E13780A2CB6} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-10-25] (Google LLC -> Google LLC)
Task: {9BA71786-8BC0-4873-B2E1-F1BB9519973C} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe  -task -source HPSA (Keine Datei)
Task: {F46EEEE2-5658-41D8-92C5-9E5C890CF57E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2023-01-10] (HP Inc. -> HP Inc.)
Task: {0AE98E45-3C82-4F89-B311-EDA9FE9BBB01} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPPrinterLowInk => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPPrinterLowInk\HPPrinterLowInk.exe [228888 2023-01-10] (HP Inc. -> HP Inc.)
Task: {091DDFA3-16D9-4AFC-9104-F3E144808564} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {2AF28CF7-7A8F-43D2-B20B-7D6A4D29F6F2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH7AO3Y1F5 => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {CC6E68E9-B0A1-459B-BB87-CF91D4B11F65} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH7BF3Y18J => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {BE4614B6-7974-46BE-A494-B6872CA412B5} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26616832 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {94B55177-BA4D-476A-8441-E09DB600812E} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26616832 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {E4AC92B2-1450-48E9-BFD7-6C02209C757A} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158664 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {E05B1669-7D0F-45BE-A0A1-F70C13A78B0D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158664 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {938417C8-4000-4F34-8305-8157B950D179} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [164752 2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {C03D0B4F-D063-4785-B605-F9D26C4491C3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F27185BC-8805-4C0D-BECE-C56B79B255C8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BBF891D0-D743-47C5-BF54-C13151984072} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F4B48806-7E2C-4E7A-8A58-2E2CD6D35740} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C6BAC19E-0C77-44A6-BC4E-13BD0642D144} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [686496 2023-07-11] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {C4964AAF-1A0F-47AD-938C-980AA5FA59F0} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [724384 2023-07-11] (Mozilla Corporation -> Mozilla Foundation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3: <==== ACHTUNG (Beschränkung - Zones)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3d66dcc3-c522-40b9-b28f-60c5f2bf2132}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{49aff89e-d459-4438-b65f-5e9847d92e71}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{4dfe75e6-c22a-44c4-b189-603c5bd35264}: [NameServer] 100.120.167.1
Tcpip\..\Interfaces\{db59c144-ec27-4971-8a15-28f45ad811e1}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\kabee\AppData\Local\Microsoft\Edge\User Data\Default [2023-07-12]
Edge Extension: (Edge relevant text changes) - C:\Users\kabee\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-07-01]

FireFox:
========
FF DefaultProfile: n2d3llfu.default
FF DefaultProfile: xre36950.default
FF DefaultProfile: 0hji4rf0.default-1450004086143-1507910813515
FF ProfilePath: C:\Users\kabee\AppData\Roaming\TomTom\HOME\Profiles\kzrk8rd2.default [2019-07-14]
FF Extension: (Kein Name) - C:\Users\kabee\AppData\Roaming\TomTom\HOME\Profiles\kzrk8rd2.default\Extensions\tyre@tyre.tk [2019-08-17] [ist nicht signiert]
FF Extension: (Kein Name) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com [nicht gefunden]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Thunderbird_alt\Profiles\n2d3llfu.default [2018-10-30]
FF Extension: (Lightning) - C:\Users\kabee\AppData\Roaming\Thunderbird_alt\Profiles\n2d3llfu.default\Extensions\{e2fda1a4-762b-4020-b5ad-a41df1933103}.xpi [2018-10-28] [] [ist nicht signiert]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default [2018-10-31]
FF Homepage: Mozilla_alt\Firefox\Profiles\xre36950.default -> hxxps://www.bing.com/
FF Extension: (Cisco Webex Extension) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\ciscowebexstart1@cisco.com.xpi [2018-10-28]
FF Extension: (AdBlock) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2018-10-28]
FF Extension: (Avast SafePrice) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\sp@avast.com.xpi [2018-10-28] [UpdateUrl:hxxps://firefoxext.avcdn.net/firefoxext/avast/sp/update.json]
FF Extension: (Avast Online Security) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\wrc@avast.com.xpi [2018-10-29]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 [2023-07-15]
FF Homepage: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxps://www.bing.com/
FF NewTab: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxp://www.bing.com/?pc=COS2&ptag=D103118-N0600A74DCDF78DC&form=CONMHP&conlogo=CT3335043
FF Notifications: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxps://portal.imice.de
FF Extension: (Cisco Webex Extension) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\ciscowebexstart1@cisco.com.xpi [2022-07-22]
FF Extension: (Übersetzen Sie Websites in Ihrem Browser, ohne die Cloud zu verwenden.) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\firefox-translations-addon@mozilla.org.xpi [2023-03-18]
FF Extension: (AdBlock) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2020-02-05]
FF Extension: (Avast Passwords) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\jid1-r1tDuNiNb4SEww@jetpack.xpi [2020-02-10] [UpdateUrl:hxxps://pamcdn.avast.com/pamcdn/extensions/firefox/update.json]
FF Extension: (KeePassXC-Browser) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\keepassxc-browser@keepassxc.org.xpi [2023-07-11]
FF Extension: (Fake-Shop Detector) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\{b5c1c196-56a8-4eee-92c2-f1c497e3a1d3}.xpi [2023-04-04]
FF Plugin: 3ds.com/ComposerPlayerWebPlugin_x86_64 -> C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS Composer Player (3)\Bin\npcomposerplayerwebplugin.dll [2017-11-14] (Dassault Systemes SE -> Dassault Systemes)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.14 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin-x32: 3ds.com/ComposerPlayerWebPlugin -> C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS Composer Player (3)\Bin\x86\npcomposerplayerwebplugin.dll [2017-11-14] (Dassault Systemes SE -> Dassault Systemes)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2023-07-03] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\kabee\AppData\Roaming\mozilla\plugins\npatgpc.dll [2018-10-31]

Chrome: 
=======
CHR Profile: C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default [2023-06-12]
CHR StartupUrls: Default -> "hxxps://www.google.com/"
CHR Extension: (Präsentationen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-10-28]
CHR Extension: (Docs) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-12-11]
CHR Extension: (Google Drive) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2022-03-04]
CHR Extension: (YouTube) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-11]
CHR Extension: (Avira Password Manager) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2022-03-04]
CHR Extension: (Avira Safe Shopping) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ccbpbkebodcjkknkfkpmfeciinhidaeh [2022-03-04]
CHR Extension: (Avast SafePrice | Vergleich, Angebote, Gutscheine) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2022-03-04]
CHR Extension: (Tabellen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-10-28]
CHR Extension: (Google Docs Offline) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-03-04]
CHR Extension: (Avast Online Security & Privacy) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2022-03-04]
CHR Extension: (FreeWeather Pro) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ligjgelillmklpanapfgmojbhgfdjlck [2019-03-16]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-03-04]
CHR Extension: (Google Mail) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2022-03-04]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [ligjgelillmklpanapfgmojbhgfdjlck]

Opera: 
=======
OPR Profile: C:\Users\kabee\AppData\Roaming\Opera Software\Opera Stable [2023-06-12]
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=opera&q={searchTerms}&ie={inputEncoding}&oe={outputEncoding}
OPR Extension: (Rich Hints Agent) - C:\Users\kabee\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2020-10-31]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1233272 2019-05-14] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [16939312 2019-01-09] (Autodesk, Inc. -> Autodesk)
R2 ApHidMonitorService; C:\WINDOWS\system32\DellTPad\HidMonitorSvc.exe [894880 2021-05-24] (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11851240 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
S3 CoordinatorServiceHost; C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\swScheduler\DTSCoordinatorService.exe [78736 2019-11-02] (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46824 2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
S3 dcpm-notify; C:\Program Files\Dell\CommandPowerManager\NotifyService.exe [317352 2022-12-16] (Dell Inc -> Dell Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [458960 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [161488 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [484560 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
S3 Dell.CommandPowerManager.Service; C:\WINDOWS\system32\dllhost.exe /Processid:{CB8DD5B6-E532-4FD8-9E01-0998A1773C39} [21312 2022-09-08] (Microsoft Windows -> Microsoft Corporation)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [49880 2023-01-19] (Dell Inc -> )
R2 DellTechHub; C:\Program Files\Dell\TechHub\Dell.TechHub.exe [156064 2022-12-09] (Dell Inc -> Dell)
R2 DpoMonitorSvc; C:\Program Files\Dell\PPO\dpoMonitorSvc.exe [1383616 2021-05-24] (Dell Inc -> Dell Inc.)
R2 dpoTelemetrySvc; C:\Program Files\Dell\PPO\Telemetry\dpoTelemetrySvc.exe [242880 2021-05-24] (Dell Inc -> Dell Inc.)
S3 ElfoService; C:\Program Files (x86)\ElsterFormular Update Service\bin\elfoService.exe [1115560 2021-07-03] (Bayerisches Landesamt fuer Steuern -> )
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncHelper.exe [3484544 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
R2 hostcontrolsvc; C:\WINDOWS\System32\HostControlService.exe [815616 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation)
R2 hoststoragesvc; C:\WINDOWS\System32\HostStorageService.exe [161280 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation)
R2 HPAppHelperCap; C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe [797640 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\Program Files\HP\HP Enabling Services\DiagsCap.exe [796616 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\Program Files\HP\HP Enabling Services\NetworkCap.exe [793000 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [229360 2023-03-02] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe [796584 2023-01-10] (HP Inc. -> HP Inc.)
R2 mitsijm2020; C:\Program Files\Autodesk\Inventor 2020\Moldflow\bin\mitsijm.exe [844088 2019-01-31] (Autodesk, Inc. -> Autodesk, Inc.)
R2 NasPmService; C:\Program Files (x86)\BUFFALO\NASNAVI\nassvc.exe [251760 2018-10-29] (BUFFALO INC. -> BUFFALO INC.)
R2 NVWMI; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\NVWMI\nvWmi64.exe [4486648 2022-10-28] (Nvidia Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.007.0109.0004\OneDriveUpdaterService.exe [3854208 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
R2 poaService; C:\Program Files\Dell\PPO\poaService.exe [1750208 2021-05-24] (Dell Inc -> Dell Inc.)
R2 PoaSMSrv; C:\Program Files\Dell\PPO\poaSmSrv.exe [426176 2021-05-24] (Dell Inc -> Dell Inc.)
R2 poaTaServ; C:\Program Files\Dell\PPO\poaTaServ.exe [1509056 2021-05-24] (Dell Inc -> Dell Inc.)
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [10043288 2023-05-04] (Avast Software s.r.o. -> AVAST Software)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402216 2023-07-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SolidWorks Licensing Service; C:\Program Files (x86)\Common Files\SolidWorks Shared\Service\SolidWorksLicensing.exe [79360 2018-10-28] (SolidWorks) [Datei ist nicht signiert]
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2022-10-04] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 ss_conn_service2; C:\Program Files (x86)\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe [920768 2022-10-04] (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [160096 2023-04-07] (Dell Inc -> Dell Inc.)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256608 2022-06-29] (Intel Corporation -> Intel Corporation)
R2 ushupgradesvc; C:\WINDOWS\System32\UshUpgradeService.exe [265728 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe [3232576 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe [133592 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 ApHidfiltrService; C:\WINDOWS\System32\drivers\ApHidfiltrSW.sys [362512 2021-05-24] (WDKTestCert CHT1HTSH3180,132475688214743128 -> ALPSALPINE Co., Ltd.)
S3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [76664 2023-05-04] (Avast Software s.r.o. -> Avast Software)
R3 aswWintun; C:\WINDOWS\System32\drivers\aswWintun.sys [51112 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 DDDriver; C:\WINDOWS\System32\drivers\dddriver64Dcsa.sys [43400 2021-09-09] (Microsoft Windows Hardware Compatibility Publisher -> Dell Technologies)
R3 DellInstrumentation; C:\WINDOWS\System32\drivers\DellInstrumentation.sys [46528 2023-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [167440 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2018-10-28] (Martin Malik - REALiX -> REALiX(tm))
R3 MpKsl7e1d3f93; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{10F18D9A-D400-4C7D-96BE-79BFE502BF3B}\MpKslDrv.sys [221480 2023-07-15] (Microsoft Windows -> Microsoft Corporation)
R3 POADrvr; C:\WINDOWS\system32\drivers\POADrvr.sys [40872 2019-09-08] (DellDPO(driver) -> Dell Computer Corporation)
R3 RtkUsbAD_2330; C:\WINDOWS\System32\DriverStore\FileRepository\rtdusbad_dell.inf_amd64_1a8f1ed8100d99e0\RtUsbA64.sys [493408 2022-07-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
R3 rtump64x64; C:\WINDOWS\System32\drivers\rtump64x64.sys [1134544 2022-07-27] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [174112 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [50720 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49560 2023-06-13] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [498944 2023-06-13] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99568 2023-06-13] (Microsoft Windows -> Microsoft Corporation)
R3 WiMan; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_6e6883aaac7c1f77\WiMan\WiMan.sys [169048 2022-06-29] (Intel Corporation -> Intel Corporation)
S4 DBUtilDrv2; \SystemRoot\System32\drivers\DBUtilDrv2.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-07-15 15:54 - 2023-07-15 15:54 - 000045332 _____ C:\Users\kabee\Downloads\FRST.txt
2023-07-15 15:54 - 2023-07-15 15:54 - 000000000 ____D C:\FRST
2023-07-15 15:53 - 2023-07-15 15:53 - 002384384 _____ (Farbar) C:\Users\kabee\Downloads\FRST64.exe
2023-07-15 15:53 - 2023-07-15 15:53 - 002384384 _____ (Farbar) C:\Users\kabee\Downloads\FRST64(1).exe
2023-07-15 13:07 - 2023-07-15 13:07 - 000380798 _____ C:\Users\kabee\Documents\Scan_0007.pdf
2023-07-13 23:22 - 2023-07-13 23:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2023-07-13 20:15 - 2023-07-13 20:15 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2023-07-13 18:25 - 2023-07-13 18:25 - 000000000 ___HD C:\$WinREAgent
2023-07-11 18:05 - 2023-07-11 18:05 - 000059496 _____ C:\Users\kabee\Downloads\2023-06-netcologne-11162493-rgn-mobilfunk.pdf
2023-07-11 18:05 - 2023-07-11 18:05 - 000058132 _____ C:\Users\kabee\Downloads\2023-06-netcologne-11162493-rgn-internet_telefon.pdf
2023-07-11 17:58 - 2023-07-11 17:58 - 000891917 _____ C:\Users\kabee\Documents\Aktienvertrag ARI Motors 2023-17-07.pdf
2023-07-11 17:15 - 2023-07-11 17:15 - 000002146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk
2023-07-11 17:12 - 2023-07-13 18:11 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-07-11 03:17 - 2023-07-11 03:17 - 000046824 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2023-07-10 18:55 - 2023-07-10 18:55 - 000561554 _____ C:\Users\kabee\Documents\eidesstattliche Versicherung.pdf
2023-07-10 18:52 - 2023-07-10 18:52 - 000726376 _____ C:\Users\kabee\Documents\Zahlungsreklamation.pdf
2023-07-10 18:28 - 2023-03-15 20:51 - 008877680 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\Netwtw08.sys
2023-07-10 18:28 - 2023-03-15 20:51 - 001470576 _____ (Intel Corporation) C:\WINDOWS\system32\IntelIHVRouter08.dll
2023-07-10 18:27 - 2023-07-10 18:27 - 000124836 _____ C:\Users\kabee\Desktop\Zahlungsreklamation.pdf
2023-07-09 16:33 - 2023-07-09 16:33 - 000436487 _____ C:\Users\kabee\Downloads\faq-s_mastercard-id-check_übersicht_august22(1).pdf
2023-07-08 19:29 - 2023-07-10 18:25 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2023-07-08 14:50 - 2023-07-08 14:50 - 000436487 _____ C:\Users\kabee\Downloads\faq-s_mastercard-id-check_übersicht_august22.pdf
2023-07-04 20:31 - 2023-07-04 20:31 - 000028391 _____ C:\Users\kabee\Downloads\217_5190_3102_Uebertragungsprotokoll_UStVA_2023_-_Juni.pdf
2023-07-04 20:13 - 2023-07-04 20:13 - 000059526 _____ C:\Users\kabee\Downloads\2023-05-netcologne-11162493-rgn-mobilfunk.pdf
2023-07-04 20:13 - 2023-07-04 20:13 - 000059017 _____ C:\Users\kabee\Downloads\2023-05-netcologne-11162493-rgn-internet_telefon.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000279411 _____ C:\Users\kabee\Downloads\Girokonto_0480147030_Kontoauszug_20230602.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000261643 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_FR0010756114_Order_296627150_001_20230601.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000261638 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_DE0006289382_Order_295859490_001_20230601.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000260645 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_DE0009769869_Order_296877703_001_20230603.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000258027 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Bestandsveraenderung_DE000A3D6Q45_Order_0021393438_20230602.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000256667 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Ertragsabrechnung_US5949181045_20230613.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000256472 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Ertragsabrechnung_DE0006289382_20230615.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000277769 _____ C:\Users\kabee\Downloads\Girokonto_0480147030_Kontoauszug_20230702.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000036804 _____ C:\Users\kabee\Downloads\Information_20230627.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000036804 _____ C:\Users\kabee\Downloads\Information_20230627(1).pdf
2023-07-04 19:51 - 2023-07-04 19:51 - 000266507 _____ C:\Users\kabee\Downloads\Rahmenkredit_0480147080_Kontoauszug_20230702.pdf
2023-07-03 22:04 - 2023-07-03 22:04 - 000449893 _____ C:\Users\kabee\Documents\Aktivierungsformular_2023-07-03.pdf
2023-07-02 16:46 - 2023-07-02 16:46 - 000002140 _____ C:\Users\Public\Desktop\MyPhoneExplorer.lnk
2023-07-02 16:46 - 2023-07-02 16:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPhoneExplorer
2023-07-02 16:44 - 2023-07-02 16:44 - 020249280 _____ C:\Users\kabee\Downloads\MyPhoneExplorer_Setup_2.0.exe
2023-07-02 12:19 - 2023-07-02 12:19 - 000002208 _____ C:\Users\Public\Desktop\Smart Switch.lnk
2023-07-02 12:19 - 2023-07-02 12:19 - 000000000 ____D C:\Users\Public\Documents\NativeFus_Log
2023-07-02 12:19 - 2023-07-02 12:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2023-07-02 12:18 - 2023-07-02 12:19 - 000000000 ____D C:\ProgramData\Samsung
2023-07-02 12:18 - 2022-10-04 08:16 - 000174112 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudmdm.sys
2023-07-02 12:18 - 2022-10-04 08:16 - 000167440 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudbus2.sys
2023-07-02 12:18 - 2022-10-04 08:16 - 000050720 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ss_conn_usb_driver2.sys
2023-07-02 12:17 - 2023-07-02 12:19 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Samsung
2023-07-02 12:17 - 2023-07-02 12:18 - 000000000 ____D C:\Program Files (x86)\Samsung
2023-07-02 12:17 - 2022-01-25 11:29 - 000144664 _____ (MAPILab Ltd. & Add-in Express Ltd.) C:\WINDOWS\SysWOW64\secman.dll
2023-07-02 12:16 - 2023-07-02 12:16 - 043879232 _____ (Samsung Electronics) C:\Users\kabee\Downloads\Smart.Switch.PC_setup.exe
2023-07-02 11:02 - 2023-07-02 11:02 - 000000000 ____D C:\Users\kabee\Documents\FeedbackHub
2023-06-27 16:37 - 2023-06-27 16:37 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-06-27 16:36 - 2023-06-27 16:36 - 000002134 _____ C:\Users\Public\Desktop\Acrobat Reader.lnk
2023-06-16 14:44 - 2023-06-16 14:44 - 000000000 _____ C:\WINDOWS\invcol.tmp

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-07-15 15:51 - 2022-09-08 05:13 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-07-15 15:51 - 2018-10-28 15:13 - 000000000 ____D C:\Program Files (x86)\Google
2023-07-15 15:43 - 2022-02-09 20:42 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-07-15 15:42 - 2018-10-28 15:24 - 000000000 ____D C:\Users\kabee\AppData\LocalLow\Mozilla
2023-07-15 14:31 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-07-15 14:13 - 2018-10-29 21:57 - 000000000 ____D C:\Users\kabee\AppData\Local\CrashDumps
2023-07-15 13:24 - 2020-09-05 17:58 - 000000000 ____D C:\temp
2023-07-15 11:56 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-07-15 11:56 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-07-15 11:44 - 2019-10-14 19:34 - 000000000 ____D C:\Program Files\Microsoft Office
2023-07-15 11:42 - 2019-11-17 17:38 - 000000000 ____D C:\Program Files\CCleaner
2023-07-15 11:41 - 2020-11-06 01:59 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-07-15 11:41 - 2020-11-06 01:59 - 000002278 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-07-15 11:40 - 2018-10-28 14:42 - 000000000 __SHD C:\Users\kabee\IntelGraphicsProfiles
2023-07-14 20:20 - 2018-10-13 17:01 - 000000000 ____D C:\ProgramData\NVIDIA
2023-07-14 18:52 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-07-14 18:48 - 2023-02-13 14:03 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-07-14 06:39 - 2022-07-31 16:24 - 000914872 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2023-07-13 23:22 - 2018-11-01 15:48 - 000000000 ____D C:\Program Files (x86)\Dropbox
2023-07-13 20:19 - 2023-02-13 14:12 - 001723010 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-07-13 20:19 - 2019-12-07 16:51 - 000746440 _____ C:\WINDOWS\system32\perfh007.dat
2023-07-13 20:19 - 2019-12-07 16:51 - 000150810 _____ C:\WINDOWS\system32\perfc007.dat
2023-07-13 20:15 - 2023-05-22 17:40 - 000008192 ___SH C:\DumpStack.log.tmp
2023-07-13 20:15 - 2023-02-13 14:10 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-07-13 20:15 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-07-13 20:15 - 2018-10-28 15:11 - 000000000 ____D C:\ProgramData\AVAST Software
2023-07-13 20:15 - 2018-10-13 17:00 - 001429360 _____ C:\WINDOWS\system32\CVFirmwareUpgradeLog.txt
2023-07-13 20:14 - 2023-02-13 14:03 - 001435880 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-07-13 20:13 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-07-13 20:12 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-07-13 18:32 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-07-13 18:29 - 2023-02-13 14:04 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-07-13 18:24 - 2022-04-02 12:01 - 000000000 ____D C:\Program Files\dotnet
2023-07-13 18:24 - 2018-10-13 16:57 - 000000000 ____D C:\ProgramData\Package Cache
2023-07-13 18:19 - 2018-10-29 19:34 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-07-13 18:17 - 2018-10-29 19:34 - 173351160 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-07-13 18:11 - 2018-10-28 15:18 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-07-12 18:49 - 2018-10-28 16:46 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Excel
2023-07-12 18:33 - 2018-10-28 15:24 - 000001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-07-11 18:12 - 2018-10-28 16:47 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Word
2023-07-11 17:46 - 2018-10-28 16:47 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Vorlagen
2023-07-11 17:23 - 2018-10-28 16:46 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Office
2023-07-09 12:30 - 2022-06-03 17:44 - 000001029 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-07-08 16:47 - 2019-03-16 18:24 - 000000000 ____D C:\Users\kabee\AppData\Roaming\vlc
2023-07-06 19:13 - 2023-02-14 20:48 - 000003832 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA{0E39D627-7261-4B2B-997C-84282BDD63EB}
2023-07-06 19:13 - 2023-02-14 20:48 - 000003708 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore{7B0DF5C0-BA2C-4692-809E-4754EB57E1B0}
2023-07-02 19:10 - 2021-11-21 16:08 - 000000000 ____D C:\Users\kabee\AppData\Roaming\MyPhoneExplorer
2023-07-02 16:46 - 2021-11-21 16:08 - 000000000 ____D C:\Program Files (x86)\MyPhoneExplorer
2023-07-02 12:17 - 2018-10-13 16:57 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2023-07-02 11:09 - 2019-12-10 12:36 - 000000000 ____D C:\Users\kabee\AppData\Roaming\audacity
2023-06-29 19:23 - 2018-11-01 15:48 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Dropbox
2023-06-29 19:23 - 2018-11-01 15:48 - 000000000 ____D C:\Users\kabee\AppData\Local\Dropbox
2023-06-22 08:50 - 2023-06-12 18:19 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-06-20 19:11 - 2018-10-28 18:46 - 000000000 ____D C:\Users\kabee\AppData\Local\SolidWorks
2023-06-16 09:08 - 2023-04-12 10:16 - 000004002 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{E0177E87-1008-405B-8C6C-5E13780A2CB6}
2023-06-16 09:08 - 2023-04-12 10:16 - 000003878 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{484710EB-9823-4AA8-9AC8-00B81322CC5D}

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2018-12-19 16:20 - 2020-06-06 18:46 - 000004608 _____ () C:\Users\kabee\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-09-05 17:52 - 2020-09-05 17:54 - 000000000 _____ () C:\Users\kabee\AppData\Local\Temptable.xml
2021-01-09 17:46 - 2021-01-09 17:46 - 000001870 _____ () C:\Users\kabee\AppData\Local\TreehouseSettings.settings

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 15.07.2023, 17:41   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner vermutet - Standard

Trojaner vermutet



Gewerblich genutztes System?

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.07.2023, 11:09   #6
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Nein. Nicht mehr

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 15-07-2023
durchgeführt von kabee (16-07-2023 12:00:34)
Gestartet von C:\Users\kabee\Downloads
Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) (2023-02-13 12:10:29)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1785999695-2903281731-292431783-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1785999695-2903281731-292431783-503 - Limited - Disabled)
Gast (S-1-5-21-1785999695-2903281731-292431783-501 - Limited - Disabled)
kabee (S-1-5-21-1785999695-2903281731-292431783-1001 - Administrator - Enabled) => C:\Users\kabee
WDAGUtilityAccount (S-1-5-21-1785999695-2903281731-292431783-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

ACDSee 8 (HKLM-x32\...\{AA2E6BFE-4351-481C-A720-47CB3506570B}) (Version: 8.0.41 - ACD Systems Ltd.)
AddonInstaller (HKLM-x32\...\{0EF9D519-96D4-42E7-B23B-E0548798F66C}) (Version: 1.0.0.0 - Default) Hidden
Adobe Acrobat Reader - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 23.003.20244 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.61.1 - Asmedia Technology)
Audacity 2.4.0 (HKLM-x32\...\Audacity_is1) (Version: 2.4.0 - Audacity Team)
Autodesk Configurator 360 addin (HKLM-x32\...\{086D6579-9AEA-4616-A7EC-A0FE29E72A43}) (Version: 24.0.10100 - Autodesk, Inc.)
Autodesk Desktop Connect Service (HKLM\...\{FC772454-BB19-0000-0502-44B459520227}) (Version: 5.02.0 - Autodesk)
Autodesk Desktop-App (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.16.29 - Autodesk)
Autodesk DWG TrueView 2020 - English (HKLM\...\DWG TrueView 2020 - English) (Version: 23.1.48.0 - Autodesk)
Autodesk Genuine Service (HKLM-x32\...\{317D67F2-9027-4E85-9ED1-ADF4D765AE02}) (Version: 3.0.11 - Autodesk)
Autodesk Guided Tutorial Plugin (HKLM\...\{B3AFC608-D811-0003-0702-21FB25B48D6E}) (Version: 7.02.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2020 (Desktop Content) (HKLM\...\{B46DECD1-2464-4EF1-0000-22D71E81877C}) (Version: 24.0.16800.0000 - Autodesk,Inc.)
Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German) (HKLM\...\{28B89EEF-3007-0000-7102-CF3F3A09B77D}) (Version: 17.0.51.0 - Autodesk) Hidden
Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German) (HKLM\...\Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German)) (Version: 17.0.51.0 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2020 Language Pack - Deutsch (German) (HKLM\...\{28B89EEF-3007-0407-8102-CF3F3A09B77D}) (Version: 17.0.51.0 - Autodesk) Hidden
Autodesk Inventor Professional 2020 - Deutsch (German) (HKLM\...\Autodesk Inventor Professional 2020) (Version: 24.0.16800.0000 - Autodesk)
Autodesk Inventor Professional 2020 (HKLM\...\{7F4DD591-2464-0001-0000-7107D70F3DB4}) (Version: 24.0.16800.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2020 Language Pack - Deutsch (German) (HKLM\...\{7F4DD591-2464-0001-1031-7107D70F3DB4}) (Version: 24.0.16800.0000 - Autodesk) Hidden
Autodesk Material Library 2020 (HKLM-x32\...\{B9312A51-41B5-479D-9F72-E7448A2D89AF}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2020 (HKLM-x32\...\{0E976988-E753-4C81-BD96-434CE305B176}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2020 (HKLM-x32\...\{7979E1F2-682E-4A3C-B674-B3336F35D472}) (Version: 18.11.1.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2020 (HKLM\...\{0BB716E0-2020-0210-0000-097DC2F354DF}) (Version: 20.0.0.364 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2020 (HKLM\...\Autodesk Revit Interoperability for Inventor 2020) (Version: 20.0.0.364 - Autodesk)
Autodesk Single Sign On Component (HKLM\...\{E3807FC8-DD0A-4D6D-89E9-EAADE00C845C}) (Version: 10.22.00.1800 - Autodesk)
Avast SecureLine VPN (HKLM\...\Avast SecureLine) (Version: 5.25.7922.7760 - Avast Software)
Breitbandmessung 3.1.0 (HKLM\...\14607473-30db-509f-94f0-bb7c085c619e) (Version: 3.1.0 - zafaco GmbH)
BUFFALO NAS Navigator2 (HKLM-x32\...\UN060501) (Version:  - )
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.15.0.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.12 - Piriform)
cewe-fotoservice.de (HKLM-x32\...\cewe-fotoservice.de) (Version: 7.0.1 - CEWE Stiftung u Co. KGaA)
CutePDF Writer 3.2 (HKLM\...\CutePDF Writer Installation) (Version:  3.2 - Acro Software Inc.)
Dell Command | Update for Windows Universal (HKLM\...\{1309CCD0-A923-4203-8A92-377F37EE2C29}) (Version: 4.7.1 - Dell Inc.)
Dell ControlVault Host Components Installer 64 bit (HKLM\...\{0C642DDD-65AD-4408-BE4A-5ED6CB441893}) (Version: 4.12.5.8 - Ihr Firmenname)
Dell Data Vault (64 bit) (HKLM\...\{4F2BFA60-E4F6-4BC4-9DAC-19E5A5E01ACA}) (Version: 5.5.1.906 - Dell) Hidden
Dell Power Manager Service (HKLM\...\{FAFF20D1-7BDB-45E8-9039-4E39654C5BBF}) (Version: 3.13.0 - Dell Inc.)
Dell Precision Optimizer Application (HKLM-x32\...\{D66A3355-FEA4-4F60-8BAF-D6CBEDB396D8}) (Version: 6.5.1 - Dell Inc.)
Dell SupportAssist (HKLM\...\{6D3561B7-19AA-438B-9C83-CD2CED199472}) (Version: 3.14.0.91 - Dell Inc.)
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM\...\{FFFED431-EF80-4C39-A66E-E11BC7413D33}) (Version: 5.5.5.16206 - Dell Inc.) Hidden
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM-x32\...\{cff56899-3afb-4fe1-aeec-a0474836d1cd}) (Version: 5.5.5.16206 - Dell Inc.)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 10.3201.101.216 - ALPSALPINE CO., LTD.)
Driver Booster 5 (HKLM-x32\...\Driver Booster_is1) (Version: 5.1.0 - IObit)
Dropbox (HKLM-x32\...\Dropbox) (Version: 178.4.4811 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.761.1 - Dropbox, Inc.) Hidden
Dynamic Application Loader Host Interface Service (HKLM\...\{8ABE9AD2-1FE4-449E-9A8D-1268B74DB4FE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
ElsterFormular (HKLM-x32\...\{1E78D7AC-9C74-4644-8DDD-4173D10CF4F4}) (Version: 21.4 - Thüringer Landesfinanzdirektion)
Exact Audio Copy 1.3 (HKLM-x32\...\Exact Audio Copy) (Version: 1.3 - Andre Wiethoff)
Express Burn Disc-Brennprogramm (HKLM-x32\...\ExpressBurn) (Version: 9.03 - NCH Software)
fre:ac v1.1.6 (HKLM\...\fre:ac v1.1.6) (Version: 1.1.6 - )
Google Earth Pro (HKLM\...\{F27DBA46-80E1-4858-9285-19198FFFBF3D}) (Version: 7.3.6.9345 - Google)
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.99.0 - Google Inc.) Hidden
GoTo Opener (HKLM-x32\...\{E69269DB-A77B-4BC1-8F39-241107B09F26}) (Version: 1.0.539 - LogMeIn, Inc.)
GoToMeeting 10.19.0.19950 (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\GoToMeeting) (Version: 10.19.0.19950 - LogMeIn, Inc.)
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
HP Dropbox Plugin (HKLM-x32\...\{FAC779E7-54CA-44BB-98BD-581EECBDC586}) (Version: 36.0.102.68541 - HP)
HP EmailSMTP Plugin (HKLM-x32\...\{F481B93C-521A-4507-B1FF-61FD9543CF87}) (Version: 43.0.0.0 - HP)
HP ENVY Photo 6200 series - Grundlegende Software für das Gerät (HKLM\...\{FAA2B0AE-9A25-41CF-B2B1-AC45144F0CB3}) (Version: 44.9.2759.21325 - HP Inc.)
HP ENVY Photo 6200 series Hilfe (HKLM-x32\...\{01B28EED-838C-4D33-94CF-A6840945105B}) (Version: 44.0.0 - HP)
HP FTP Plugin (HKLM-x32\...\{72A62952-25F3-4554-A5DF-E360B8F53316}) (Version: 43.0.0.0 - HP)
HP Google Drive Plugin (HKLM-x32\...\{8124AF4B-3A5E-4659-B992-30BAABECFE16}) (Version: 36.0.102.68541 - HP)
HP OneDrive Plugin (HKLM-x32\...\{4957E048-6A3C-498F-BA88-87060A6AF7CF}) (Version: 36.0.0.0 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP SharePoint Plugin (HKLM-x32\...\{AA3F32A4-4E25-4BAD-82B5-BEBE474A1346}) (Version: 43.0.0.0 - HP)
Intel(R) Chipset Device Software (HKLM\...\{C844CC39-BC28-46CA-8239-3F37D8FE2A59}) (Version: 10.1.17541.8066 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{55d73ea7-6354-42db-8831-02d048ae57f8}) (Version: 10.1.17541.8066 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.4.10501.6067 - Intel Corporation)
Intel(R) HID Event Filter (HKLM-x32\...\3FB06EEC-013D-4366-9918-71B97DFB84EB) (Version: 2.2.1.377 - Intel Corporation)
Intel(R) Icls (HKLM\...\{1BEF5EA0-6835-44B8-A0DF-488958DF38EC}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2229.3.16.0 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{F315DC8B-1B2E-4BA6-B868-8DC4614760F7}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{EF62F4D1-2ED2-4E7B-8C15-11EC4D178F02}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME WMI Provider (HKLM\...\{0B686016-2AE0-4B4D-A0F7-0E781C748124}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{531F2CB2-5A78-49E5-A71B-FFF7C7CDC32C}) (Version: 30.100.2020.7 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.2020.7 - Intel Corporation)
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{c6de84fd-ece7-4c2a-9f06-8cabe7ab79a0}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00001060-0200-1033-84C8-B8D95FA3C8C3}) (Version: 20.60.1 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{263d87d0-9772-40be-ab36-eabbdbff49f7}) (Version: 21.20.1 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{31F63F03-F75F-47F2-B030-776F15413E27}) (Version: 21.20.0.3197 - Intel Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{1bfc9e76-17dd-4b9e-a76e-467a1ded25f6}) (Version: 22.130.0.5 - Intel Corporation) Hidden
Inventor 2020.0.1 Update (INV24010) (HKLM\...\Autodesk Inventor Professional 2020_24010) (Version: 24.0.16891.0 - Autodesk)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.20 (x64) (HKLM\...\{217B2755-3BAD-486B-9606-CCD0E6CF3BE8}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.20 (x64) (HKLM\...\{76FA02FF-603F-48BB-9E3F-17ED5DB861E8}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM-x32\...\{a699b48e-5748-4980-ad92-0b61b1d9d718}) (Version: 5.0.17.31213 - Microsoft Corporation)
Microsoft .NET Runtime - 6.0.20 (x64) (HKLM\...\{6CE8AD8C-E6D5-4BF7-91C3-7F8106A5CD93}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.20 (x64) (HKLM-x32\...\{403b0cfe-5969-462d-8eb2-aafde344360e}) (Version: 6.0.20.32620 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 114.0.1823.82 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 114.0.1823.82 - Microsoft Corporation)
Microsoft Excel 2019 - de-de (HKLM\...\Excel2019Retail - de-de) (Version: 16.0.16529.20182 - Microsoft Corporation)
Microsoft Office 2000 Premium (HKLM-x32\...\{00000407-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.2816 - Microsoft Corporation)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0409-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.007.0109.0004 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{52EBC484-44A1-4DC5-824A-0A503735ABD8}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Teams) (Version: 1.5.00.14473 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{2FAF2A80-5906-467E-8AD2-B83C94383600}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{F85F7FF0-5DFF-4BC0-9045-C9573D1BC11F}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{90120064-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{90F60409-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) German (HKLM\...\{90F60407-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 Redistributable (x64) - 14.15.26706 (HKLM-x32\...\{95ac1cfa-f4fb-4d1b-8912-7f9d5fbb140d}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.15.26706 (HKLM-x32\...\{7e9fae12-5bbf-47fb-b944-09c49e75c061}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 x64 Additional Runtime - 14.15.26706 (HKLM\...\{F106B700-BFF8-3065-B305-14D36AD40539}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.15.26706 (HKLM\...\{C77195A4-CEB8-38EE-BDD6-C46CB459EF6E}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x86 Additional Runtime - 14.15.26706 (HKLM-x32\...\{2757496A-3E74-320A-B007-36120A9F126D}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.15.26706 (HKLM-x32\...\{39E15475-23F2-345D-8977-B5DC47A94E26}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU (HKLM\...\Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU) (Version:  - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{ab213ab7-4792-4c6f-a3fa-8485d06c3475}) (Version: 14.0.23829 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 Finalizer (HKLM-x32\...\{F93E37BD-4053-37CA-A7BB-A5B74508006C}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x64 Hosting Support (HKLM\...\{A8C30947-7C1B-3A31-8FD8-CEC6D3357D34}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x86 Hosting Support (HKLM-x32\...\{11A9EF3E-6616-31B1-82BC-1080366FA34D}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 115.0.2 (x64 de)) (Version: 115.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.10.0 - Mozilla)
Mozilla Thunderbird (x64 de) (HKLM\...\Mozilla Thunderbird 102.13.0 (x64 de)) (Version: 102.13.0 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 2.0 - F.J. Wechselberger)
NVIDIA Grafiktreiber 517.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 517.66 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation)
NVIDIA nView 149.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 149.21 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.20.0221 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.20.0221 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
OptaneDowngradeGuard (HKLM\...\{86B0E6C1-32E0-42CC-BC4F-BF3C0730CECB}) (Version: 18.0.0.0 - Intel Corporation) Hidden
Prism Video-Converter (HKLM-x32\...\Prism) (Version: 6.32 - NCH Software)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8838.1 - Realtek Semiconductor Corp.)
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.2330 - Realtek Semiconductor Corp.)
Realtek USB Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{04201224-2B34-4EE7-862B-B7BBF89DB3AB}) (Version: 10.52.418.2022 - Realtek)
RstDowngradeGuard (HKLM\...\{13C2A26E-7AD4-4D82-BB4F-DEA6E871B958}) (Version: 18.0.0.0 - Intel Corporation) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.7.59.0 - Samsung Electronics Co., Ltd.)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.3.23052.1 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.3.23052.1 - Samsung Electronics Co., Ltd.)
SOLIDWORKS 2016 x64 Edition SP05 (HKLM\...\{768F3B65-1695-47B7-9002-B11400CB111D}) (Version: 24.150.58 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2016 x64 Edition SP05 (HKLM-x32\...\SolidWorks Installation Manager 20160-40500-1100-100) (Version: 24.5.0.58 - SolidWorks Corporation)
SOLIDWORKS 2016 x64 German Resources (HKLM\...\{4D302F57-23E1-4C82-A82C-A60145B47A5D}) (Version: 24.150.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS 2017 German Resources (HKLM\...\{E89ACD02-EE41-4947-AEA3-7D17126F0BE0}) (Version: 25.150.83 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS 2017 SP05 (HKLM\...\{BB965FD0-077F-4CA4-BFD1-39FFEFF15770}) (Version: 25.150.83 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2017 SP05 (HKLM-x32\...\SolidWorks Installation Manager 20170-40500-1100-100) (Version: 25.5.0.83 - SolidWorks Corporation)
SOLIDWORKS 2019 German Resources (HKLM\...\{A3551568-7512-4052-8B69-9F295CE0252A}) (Version: 27.150.0072 - Ihr Firmenname) Hidden
SOLIDWORKS 2019 SP05 (HKLM\...\{F261BF5C-81C4-4E81-9ED6-D7EBFA2A9A5B}) (Version: 27.150.0072 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2019 SP05 (HKLM-x32\...\SolidWorks Installation Manager 20190-40500-1100-100) (Version: 27.5.0.72 - SolidWorks Corporation)
SOLIDWORKS CAM 2019 SP05 (HKLM\...\{FF62C344-015F-4A9F-8F49-7F02CBAB288E}) (Version: 27.50.0072 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2016 SP05 x64 Edition (HKLM\...\{8537E059-C18B-4DE6-AED6-CD9B90240C35}) (Version: 24.50.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2017 SP05 (HKLM\...\{2F5D372A-EE3F-4201-8899-AA717AB91110}) (Version: 25.50.83 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2019 SP05 (HKLM\...\{3B76A2A1-5D0D-4463-9EDF-AE437A98A80B}) (Version: 27.50.0072 - Ihr Firmenname) Hidden
SOLIDWORKS eDrawings 2016 x64 Edition SP05 (HKLM\...\{12339098-76B6-47CD-B52A-52E4809108F6}) (Version: 16.5.0084 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2017 SP05 (HKLM\...\{15A3A76C-D95D-4C6F-8953-7F84258B6DFB}) (Version: 17.50.0023 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2019 SP05 (HKLM\...\{01F2C5F2-F82D-4369-85EB-EF8C4754D5B2}) (Version: 27.50.0010 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2016 SP05 x64 Edition (HKLM\...\{41E08694-1890-4B39-9D1C-B9D27A1D67B3}) (Version: 24.50.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2017 SP05 (HKLM\...\{41487B2B-99A9-4E1B-90A3-433F6C228C72}) (Version: 25.50.83 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2019 SP05 (HKLM\...\{ED3F46FA-EF6F-4633-AA94-5C44815EA2B2}) (Version: 27.50.0072 - Dassault Systèmes SolidWorks Corp) Hidden
ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.10.0092 - ST Microelectronics)
streamWriter (HKLM-x32\...\streamWriter_is1) (Version: 5.5.0.0 - Alexander Nottelmann)
Studie zur Verbesserung von HP ENVY Photo 6200 series (HKLM\...\{DB0AF829-E29C-4CFE-927C-DFFACFD1AEBF}) (Version: 44.4.2678.1977 - HP Inc.)
Switch Audio-Converter (HKLM-x32\...\Switch) (Version: 10.48 - NCH Software)
TomTom MyDrive Connect 4.2.13.4348 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.13.4348 - TomTom)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Tyre (HKLM-x32\...\Tyre_is1) (Version: 7.0.0.12 - 't Schrijverke)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Visitenkarten in 2 Minuten (HKLM-x32\...\Visitenkarten in 2 Minuten) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.1.70.1 (HKLM\...\VulkanRT1.1.70.1) (Version: 1.1.70.1 - LunarG, Inc.) Hidden
Windows 10-Update-Assistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.19041.2183 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Winmail Opener 1.6 (HKLM-x32\...\Winmail Opener) (Version: 1.6 - Eolsoft)
WinMerge 2.16.6.0 (HKLM-x32\...\WinMerge_is1) (Version: 2.16.6.0 - Thingamahoochie Software)
Wisterer HX 4.2.32 (HKLM-x32\...\Wisterer HX_is1) (Version:  - Michael Maier)
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
Zoom (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\ZoomUMX) (Version: 5.6.1 (617) - Zoom Video Communications, Inc.)

Packages:
=========
Dell Command | Update -> C:\Program Files\WindowsApps\DellInc.DellCommandUpdate_4.7.18.0_x86__htrsf667h5kn2 [2023-02-16] (Dell Inc)
Dell Free Fall Data Protection -> C:\Program Files\WindowsApps\STMicroelectronicsMEMS.DellFreeFallDataProtection_1.0.10.0_x64__rp6h1c31mfy1y [2019-07-08] (STMICROELECTRONICS S.R.L.)
Dell Power Manager -> C:\Program Files\WindowsApps\DellInc.DellPowerManager_3.14.40.0_x64__htrsf667h5kn2 [2023-04-04] (Dell Inc)
Dell Precision Optimizer -> C:\Program Files\WindowsApps\DellInc.DellPrecisionOptimizer_6.4.5.0_x64__htrsf667h5kn2 [2020-08-12] (Dell Inc)
Dell PremierColor -> C:\Program Files\WindowsApps\PortraitDisplays.DellPremierColor_6.1.175.0_x64__2dgmkzkw4h30c [2023-01-18] (Portrait Displays) [Startup Task]
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.14.4.0_x64__htrsf667h5kn2 [2023-07-13] (Dell Inc)
Dell Touchpad Assistant -> C:\Program Files\WindowsApps\C1E561A0.DellTouchpadAssistant_1.1.9.0_x64__ay1pycd334gd6 [2019-06-27] (ALPS Comm. Devices Tech. (SH)  Co., Ltd)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_147.1.1079.0_x64__v10z8vjag6ke6 [2023-07-15] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.27.63.0_x64__v10z8vjag6ke6 [2023-07-13] (HP Inc.)
Intel® Grafik-Kontrollraum -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5131.0_x64__8j3eq9eme6ctt [2023-07-02] (INTEL CORP) [Startup Task]
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2022-10-15] (INTEL CORP)
LinkedIn -> C:\Program Files\WindowsApps\7EE7776C.LinkedInforWindows_3.0.4.0_x64__w1wdnht996qgy [2023-06-23] (LinkedIn)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-06-30] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Sudoku -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSudoku_2.8.10203.0_x64__8wekyb3d8bbwe [2021-11-14] (Microsoft Studios) [MS Ad]
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-05-05] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-10] (NVIDIA Corp.)
Simple Mahjong -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleMahjong_6.3.95.0_x64__kx24dqmazqk8j [2023-05-25] (Random Salad Games LLC)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-20] (Microsoft Studios) [MS Ad]
Spider Solitär -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j [2023-05-31] (Random Salad Games LLC)
Thunderbolt™ Kontrollcenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.36.0_x64__8j3eq9eme6ctt [2022-09-24] (INTEL CORP)
Waves MaxxAudio Pro for Dell -> C:\Program Files\WindowsApps\WavesAudio.WavesMaxxAudioProforDell_1.1.131.0_x64__fh4rh281wavaa [2018-10-28] (Waves Audio)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2021-08-13] (New Work SE)
XLS Edit -> C:\Program Files\WindowsApps\BallardAppCraftery.XLSEdit_1.1.9.0_x64__epyrqhfctk40t [2021-08-13] (Ballard App Craftery)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\kabee\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22117.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxTest.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtCp.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\kabee\AppData\Local\GoToMeeting\18962\G2MOutlookAddin64.dll (LogMeIn, Inc. -> LogMeIn, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxApprenticeServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\kabee\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\AcInetUI.dll (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxInventorUtilities.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\kabee\Dropbox [2018-11-01 15:49]
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\ApprenticeServerHost.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvResc.dll (Autodesk, Inc. -> Autodesk)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvTXTStack.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei
ShellIconOverlayIdentifiers: [    OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2019-02-08] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [    OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2019-02-08] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [Datei ist nicht signiert]
ContextMenuHandlers1: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-01-26] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers2: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-01-26] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [00nView] -> {1E9B04FB-F9E5-4718-997B-B8DA88302A48} => C:\Program Files\NVIDIA Corporation\nview\nvshell.dll [2018-06-15] (NVIDIA Corporation -> )
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\nvshext.dll [2022-10-28] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers6_S-1-5-21-1785999695-2903281731-292431783-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll [2019-02-21] (Autodesk, Inc. -> Autodesk, Inc.)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2019-06-30 11:15 - 2000-09-09 19:26 - 000048640 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Wisterer HX\di_MD5dll.dll
2009-05-15 20:36 - 2018-10-29 21:56 - 000196608 _____ (BUFFALO INC.) [Datei ist nicht signiert] C:\Program Files (x86)\BUFFALO\NASNAVI\nasdmn.dll
2013-04-02 20:28 - 2018-10-29 21:56 - 000323584 _____ (BUFFALO INC.) [Datei ist nicht signiert] C:\Program Files (x86)\BUFFALO\NASNAVI\nasexo.dll
2019-11-01 21:15 - 2019-11-01 21:15 - 014564864 _____ (Dassault Systèmes SolidWorks Corporation) [Datei ist nicht signiert] C:\Program Files\Common Files\SOLIDWORKS Shared\swdocumentmgr.dll
2019-06-30 11:15 - 1998-01-31 13:25 - 000133120 _____ (Info-ZIP) [Datei ist nicht signiert] C:\Program Files (x86)\Wisterer HX\zip32.dll
2021-08-29 19:11 - 2021-08-29 19:11 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2021-08-29 19:11 - 2021-08-29 19:11 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\kabee\Downloads\bfge381k.exe:MBAM.Zone.Identifier [207]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-1785999695-2903281731-292431783-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
SearchScopes: HKU\S-1-5-21-1785999695-2903281731-292431783-1001 -> DefaultScope {A415223F-2E3C-4BF7-8087-34EE04C17938} URL = 
SearchScopes: HKU\S-1-5-21-1785999695-2903281731-292431783-1001 -> {A415223F-2E3C-4BF7-8087-34EE04C17938} URL = 
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: http - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: http - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: https - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: https - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: ipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: msdaipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: msdaipp - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-04-12 01:38 - 2022-07-10 19:37 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2018-11-11 15:29 - 2018-11-11 15:30 - 000000433 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1785999695-2903281731-292431783-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\ACD Hintergrund.bmp
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "Microsoft Office.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS Hintergrund-Downloader.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2016 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2019 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2017 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Avast SecureLine VPN.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "WavesSvc"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "Avira System Speedup User Starter"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "Web Companion"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "MyDriveConnect.exe"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "HP ENVY Photo 6200 (NET)"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "HP ENVY Photo 6200 (NET) #2"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "KeePass Password Safe 2"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{17658412-7352-42D8-9B58-B0A4C9684F84}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{389E7557-9573-43AD-B34A-2C0A7E827A69}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{9BE812D5-B87E-4BA2-A250-0EAB075D6922}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [TCP Query User{4316FB41-617E-4F67-8300-1BB9FF0EB326}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [{9ADC8C60-8F1B-41CC-A01E-3436D22E2380}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{B92F7D8D-3BEA-4589-A965-0D81A9F7A98B}] => (Allow) C:\Program Files\Avast Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [TCP Query User{04EECF26-B05D-440F-BFD6-7D3425AEB4A8}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [UDP Query User{7F0D094A-557A-4DF8-987F-5091D3308940}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [{5B3C2E94-9FF8-47D1-95FF-09C74B4A2FB0}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{0BC7E5B9-815B-4B78-8327-AF75F5BB1065}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{6462A23C-5755-46C3-9ACB-3A153D08BB21}] => (Allow) C:\Users\kabee\AppData\Local\Temp\7zS3CC6\HP.EasyStart.exe => Keine Datei
FirewallRules: [TCP Query User{FE1D9FFF-6809-4DB7-9FC8-99A92B2A35A6}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [UDP Query User{A56DAF18-26EE-4F2B-BD8F-71154830C8A1}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [{291149BF-2087-4E6B-A9ED-047A47F41267}] => (Allow) C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [{85275041-7CC8-476A-A662-BB83FEAD18EF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CD33B1C5-4910-4A64-9978-CA964DB6B4FE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8759D5AB-577B-430D-B028-E2F12081C289}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2BE670A2-6EF4-4B80-BE3B-1BF7A4445638}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AAEA055F-C569-465E-B6FC-EE8ADBE2CBB1}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{D518992E-79EC-4260-B6A0-7B6C9E7EAB3B}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{DCFCEB53-293F-4A63-BF47-89E128F574F1}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\114.0.1823.82\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

13-07-2023 18:24:59 Windows Modules Installer
13-07-2023 18:25:30 Windows Modules Installer
13-07-2023 18:25:55 Windows Modules Installer

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (07/16/2023 11:19:44 AM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/16/2023 11:18:47 AM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: Der Windows-Sicherheitscenterdienst konnte keine Instanzen von FirewallProduct aus dem Datastore laden.

Error: (07/16/2023 11:17:00 AM) (Source: ESENT) (EventID: 623) (User: )
Description: SearchIndexer (4924,D,23) Windows: Der Versionsspeicher für Instanz 0 hat seine maximale Größe von 128 MB erreicht. Wahrscheinlich verhindert eine lange andauernde Transaktion die Bereinigung des Versionsspeichers und vergrößert ihn. Aktualisierungen werden zurückgewiesen, bis für die betreffende Transaktion ein vollständiger Commit- oder Rollbackvorgang durchgeführt wurde.

Mögliche lange andauernde Transaktion:

	Sitzungs-ID: 0x0000021DF4C02880:0x4dcc

	Sitzungskontext: 0x00000000

	Thread-ID des Sitzungskontexts: 0x00000000000028B8

	Bereinigung: 1

	Ablaufverfolgung der Sitzung:

45861@11:17:00
57573@11:16:58

Error: (07/16/2023 11:16:56 AM) (Source: ESENT) (EventID: 623) (User: )
Description: SearchIndexer (4924,D,23) Windows: Der Versionsspeicher für Instanz 0 hat seine maximale Größe von 128 MB erreicht. Wahrscheinlich verhindert eine lange andauernde Transaktion die Bereinigung des Versionsspeichers und vergrößert ihn. Aktualisierungen werden zurückgewiesen, bis für die betreffende Transaktion ein vollständiger Commit- oder Rollbackvorgang durchgeführt wurde.

Mögliche lange andauernde Transaktion:

	Sitzungs-ID: 0x0000021DF4C02880:0x497c

	Sitzungskontext: 0x00000000

	Thread-ID des Sitzungskontexts: 0x00000000000028B0

	Bereinigung: 1

	Ablaufverfolgung der Sitzung:

45861@11:16:56
57573@11:16:52

Error: (07/15/2023 02:13:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Simple Spider.exe, Version: 1.0.0.0, Zeitstempel: 0x6475de34
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.3155, Zeitstempel: 0xbf300201
Ausnahmecode: 0xc000027b
Fehleroffset: 0x000000000012d8b2
ID des fehlerhaften Prozesses: 0x4de0
Startzeit der fehlerhaften Anwendung: 0x01d9b711e7fc5a35
Pfad der fehlerhaften Anwendung: C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j\Simple Spider.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 5c75f1f6-067e-4ccb-bd7c-54d6ed713365
Vollständiger Name des fehlerhaften Pakets: 26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (07/15/2023 11:42:54 AM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/15/2023 11:41:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: igfxEM.exe, Version: 6.15.10.5037, Zeitstempel: 0x5ad79aa6
Name des fehlerhaften Moduls: SHELL32.dll, Version: 10.0.19041.3208, Zeitstempel: 0xc09e6e67
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000232fff
ID des fehlerhaften Prozesses: 0x1438
Startzeit der fehlerhaften Anwendung: 0x01d9b700535ee148
Pfad der fehlerhaften Anwendung: C:\WINDOWS\System32\DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxEM.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\SHELL32.dll
Berichtskennung: df1da792-009e-4ba8-86f3-dd9f62006fa3
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (07/15/2023 11:40:34 AM) (Source: ESENT) (EventID: 623) (User: )
Description: SearchIndexer (2764,D,23) Windows: Der Versionsspeicher für Instanz 0 hat seine maximale Größe von 128 MB erreicht. Wahrscheinlich verhindert eine lange andauernde Transaktion die Bereinigung des Versionsspeichers und vergrößert ihn. Aktualisierungen werden zurückgewiesen, bis für die betreffende Transaktion ein vollständiger Commit- oder Rollbackvorgang durchgeführt wurde.

Mögliche lange andauernde Transaktion:

	Sitzungs-ID: 0x0000029AFEC910C0:0xd6610

	Sitzungskontext: 0x00000000

	Thread-ID des Sitzungskontexts: 0x0000000000003988

	Bereinigung: 1

	Ablaufverfolgung der Sitzung:

45861@11:40:34
57573@11:40:31


Systemfehler:
=============
Error: (07/16/2023 11:59:21 AM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 11:59:21 AM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 11:59:12 AM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 11:59:12 AM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 11:52:41 AM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 11:52:41 AM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 11:49:08 AM) (Source: disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (07/16/2023 11:29:11 AM) (Source: DCOM) (EventID: 10000) (User: CAD5)
Description: Ein DCOM-Server konnte nicht gestartet werden: {0358B920-0AC7-461F-98F4-58E32CD89148}. Fehler:
"2147942767"
Aufgetreten beim Start dieses Befehls:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}


Windows Defender:
================
Date: 2023-07-16 11:35:22
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {10EAF627-1872-4CF7-931C-43C0C9EED0D8}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-15 11:57:10
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {81FFAEC5-F532-43DD-8160-A3B0E9BB0DC0}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-13 18:25:42
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {C2479345-FB7F-4491-93E6-FE9A1814D12F}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-11 17:56:06
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {AA9E2232-C62B-4E9B-994C-362E1B05735C}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-10 18:38:04
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {D27181D2-19A3-4952-AE81-73B465350BA2}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2023-07-07 20:17:01
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.391.3752.0;1.391.3752.0
Modulversion: 1.1.23050.3

Date: 2023-07-04 21:50:12
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.391.3559.0;1.391.3559.0
Modulversion: 1.1.23050.3

Date: 2023-07-01 13:29:21
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Netzwerkinspektionssystem
Fehlercode: 0x8007041d
Fehlerbeschreibung: Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung. 
Ursache: Dem System fehlen erforderliche Updates zum Ausführen des Netzwerkinspektionssystems. Installieren Sie die erforderlichen Updates, und starten Sie das Gerät neu.

CodeIntegrity:
===============
Date: 2023-07-16 11:33:39
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: Dell Inc. 1.21.0 03/24/2022
Hauptplatine: Dell Inc. 00MWX2
Prozessor: Intel(R) Core(TM) i7-8850H CPU @ 2.60GHz
Prozentuale Nutzung des RAM: 23%
Installierter physikalischer RAM: 32524.22 MB
Verfügbarer physikalischer RAM: 24801.45 MB
Summe virtueller Speicher: 37388.22 MB
Verfügbarer virtueller Speicher: 28040.87 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:260.31 GB) (Free:71.81 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS
Drive d: () (Removable) (Total:29.98 GB) (Free:22.76 GB) FAT32
Drive f: (Volume) (Fixed) (Total:97.66 GB) (Free:12.43 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS
Drive h: (Volume) (Fixed) (Total:117.19 GB) (Free:11.09 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS

\\?\Volume{768b92ac-c52f-4090-b89e-33effdf40562}\ (WINRETOOLS) (Fixed) (Total:0.97 GB) (Free:0.21 GB) NTFS
\\?\Volume{234850c1-83d1-4163-9d89-eea225b00b20}\ (ESP) (Fixed) (Total:0.68 GB) (Free:0.62 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 1ED7379D)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 30 GB) (Disk ID: 5B98CBF1)
Partition 1: (Active) - (Size=30 GB) - (Type=FAT32)

==================== Ende von Addition.txt =======================
         

Alt 16.07.2023, 11:10   #7
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 15-07-2023
durchgeführt von kabee (Administrator) auf CAD5 (Dell Inc. Precision 7730) (16-07-2023 11:59:27)
Gestartet von C:\Users\kabee\Downloads\FRST64.exe
Geladene Profile: kabee
Plattform: Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ALPS ALPINE CO., LTD. -> ALPSALPINE CO., LTD.) C:\Windows\System32\DellTPad\ApntEx.exe
(C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.UserProcess.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\DCF\Dell.DCF.UA.Bradbury.API.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\AnalyticsSubAgent\Dell.TechHub.Analytics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DataManagerSubAgent\Dell.TechHub.DataManager.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DiagnosticsSubAgent\Dell.TechHub.Diagnostics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe
(C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\BridgeCommunication.exe
(C:\Program Files\Mozilla Thunderbird\thunderbird.exe ->) (Franz Josef Wechselberger -> ) C:\Program Files (x86)\MyPhoneExplorer\DLL\MozillaConnector.exe
(C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23052.122.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23052.122.0_x64__8wekyb3d8bbwe\YourPhoneAppProxy.exe
(DellTPad\Apoint.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE CO., LTD.) C:\Windows\System32\DellTPad\ApMsgFwd.exe
(DellTPad\Apoint.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\hidfind.exe
(DellTPad\Apoint.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\ApRemote.exe
(DellTPad\HidMonitorSvc.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\Apoint.exe
(DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxCUIService.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxEM.exe
(explorer.exe ->) (Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Thunderbird\thunderbird.exe <5>
(explorer.exe ->) (privat) [Datei ist nicht signiert] C:\Program Files (x86)\Wisterer HX\wistererhx.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MusNotifyIcon.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <10>
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\HidMonitorSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\9.0.1.1462\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\Inventor 2020\Moldflow\bin\mitsijm.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (BUFFALO INC. -> BUFFALO INC.) C:\Program Files (x86)\BUFFALO\NASNAVI\nassvc.exe
(services.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\dpoMonitorSvc.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaService.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaSmSrv.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaTaServ.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\Telemetry\dpoTelemetrySvc.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(services.exe ->) (Dell Inc -> Dell) C:\Program Files\Dell\TechHub\Dell.TechHub.exe
(services.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(services.exe ->) (Flexera Software LLC -> Flexera Software LLC) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_141eb88527011137\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_4dbf190c04dbd474\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_21e0cf0737fd48af\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\ThunderboltService.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxCUIService.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_9c788f1d162b1224\RstMwService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ) C:\Windows\System32\UshUpgradeService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) C:\Windows\System32\HostControlService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) C:\Windows\System32\HostStorageService.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\NVWMI\nvWmi64.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe <2>
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Windows\System32\DriverStore\FileRepository\wavesapo75de.inf_amd64_9e45e2d5613ef7ef\WavesSysSvc64.exe
(svchost.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe [3495784 2022-07-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo75de.inf_amd64_9e45e2d5613ef7ef\WavesSvc64.exe [1237920 2019-09-05] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11327200 2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [657704 2019-05-14] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [2221480 2022-05-02] (TomTom International B.V. -> TomTom)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [HP ENVY Photo 6200 (NET)] => C:\Program Files\HP\HP ENVY Photo 6200 series\Bin\ScanToPCActivationApp.exe [4066464 2021-11-22] (HP Inc. -> HP Inc.)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [HP ENVY Photo 6200 (NET) #2] => C:\Program Files\HP\HP ENVY Photo 6200 series\Bin\ScanToPCActivationApp.exe [4066464 2021-11-22] (HP Inc. -> HP Inc.)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\MountPoints2: {a92274c1-dd3f-11e8-9946-181dea545fd7} - "E:\HPLauncher.exe" 
HKLM\...\Print\Monitors\CutePDF Writer Monitor v3.2: C:\Windows\system32\cpwmon64_v32.dll [90096 2017-05-26] (Acro Software Inc -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{28B89EEF-3007-0000-7102-CF3F3A09B77D}] -> msiexec /fus {28B89EEF-3007-0000-7102-CF3F3A09B77D}
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast SecureLine VPN.lnk [2023-05-05]
ShortcutTarget: Avast SecureLine VPN.lnk -> C:\Program Files\AVAST Software\SecureLine VPN\Vpn.exe (Avast Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk [2018-10-28]
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2016 Fast Start.lnk [2018-10-28]
ShortcutTarget: SOLIDWORKS 2016 Fast Start.lnk -> C:\Windows\Installer\{768F3B65-1695-47B7-9002-B11400CB111D}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2017 Fast Start.lnk [2020-09-05]
ShortcutTarget: SOLIDWORKS 2017 Fast Start.lnk -> C:\Windows\Installer\{BB965FD0-077F-4CA4-BFD1-39FFEFF15770}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2019 Fast Start.lnk [2020-01-20]
ShortcutTarget: SOLIDWORKS 2019 Fast Start.lnk -> C:\Windows\Installer\{F261BF5C-81C4-4E81-9ED6-D7EBFA2A9A5B}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS Hintergrund-Downloader.lnk [2020-01-20]
ShortcutTarget: SOLIDWORKS Hintergrund-Downloader.lnk -> C:\Program Files (x86)\Common Files\SOLIDWORKS Installations-Manager\BackgroundDownloading\sldBgDwld.exe (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
GroupPolicy-Firefox: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {5D67EC55-FDEB-4FAE-B69C-2823D4C80BDE} - \Opera scheduled assistant Autoupdate 1604155065 -> Keine Datei <==== ACHTUNG
Task: {428C74DB-F5A3-414B-BD8F-F3DBFF2C3FAD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {44F08BE8-E646-45C5-8667-8BF2E3DA6891} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1243544 2023-05-04] (Avast Software s.r.o. -> AVAST Software)
Task: {3986A4C0-90C2-44F6-9976-5DE165A99EC7} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [5030808 2023-05-04] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramDat (Der Dateneintrag hat 80 mehr Zeichen).
Task: {2DF2D0C0-54B4-4CC3-A13D-64CADE9E4385} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [7092120 2023-04-26] (Avast Software s.r.o. -> Avast Software)
Task: {E6029C91-B2DC-44E1-A351-F18534B37A07} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {00CB1BEF-5955-4B7D-BF18-E256E30CB4F6} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "c37fa0c7-3de3-488c-a161-f30a80c9c01a" --version "6.12.10490" --silent
Task: {B58C282E-1636-4AD8-8982-720B6A5E80F5} - System32\Tasks\CCleanerSkipUAC - kabee => C:\Program Files\CCleaner\CCleaner.exe [34264480 2023-05-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {CCE7B35E-3346-41BA-B6EC-9C8EF4E88856} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\FrameworkAgents\SupportAssistInstaller.exe [738144 2023-04-07] (Dell Inc -> Dell Inc.)
Task: {CBC78E64-DAF3-46D4-98C7-C8823D80092D} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
Task: {7BC4489D-50FF-47FF-9CB3-3FECD5648A69} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
Task: {59FE40F0-9796-4B24-9AE2-0C706B13BF70} - System32\Tasks\GoogleUpdateTaskMachineCore{484710EB-9823-4AA8-9AC8-00B81322CC5D} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-10-25] (Google LLC -> Google LLC)
Task: {5C6A5626-6BCF-45FF-8819-24861B275AE5} - System32\Tasks\GoogleUpdateTaskMachineUA{E0177E87-1008-405B-8C6C-5E13780A2CB6} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-10-25] (Google LLC -> Google LLC)
Task: {9BA71786-8BC0-4873-B2E1-F1BB9519973C} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe  -task -source HPSA (Keine Datei)
Task: {F46EEEE2-5658-41D8-92C5-9E5C890CF57E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2023-01-10] (HP Inc. -> HP Inc.)
Task: {0AE98E45-3C82-4F89-B311-EDA9FE9BBB01} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPPrinterLowInk => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPPrinterLowInk\HPPrinterLowInk.exe [228888 2023-01-10] (HP Inc. -> HP Inc.)
Task: {091DDFA3-16D9-4AFC-9104-F3E144808564} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {2AF28CF7-7A8F-43D2-B20B-7D6A4D29F6F2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH7AO3Y1F5 => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {CC6E68E9-B0A1-459B-BB87-CF91D4B11F65} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH7BF3Y18J => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {BE4614B6-7974-46BE-A494-B6872CA412B5} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26616832 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {94B55177-BA4D-476A-8441-E09DB600812E} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26616832 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {E4AC92B2-1450-48E9-BFD7-6C02209C757A} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158664 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {E05B1669-7D0F-45BE-A0A1-F70C13A78B0D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158664 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {938417C8-4000-4F34-8305-8157B950D179} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [164752 2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {C03D0B4F-D063-4785-B605-F9D26C4491C3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F27185BC-8805-4C0D-BECE-C56B79B255C8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BBF891D0-D743-47C5-BF54-C13151984072} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F4B48806-7E2C-4E7A-8A58-2E2CD6D35740} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C6BAC19E-0C77-44A6-BC4E-13BD0642D144} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [686496 2023-07-11] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {C4964AAF-1A0F-47AD-938C-980AA5FA59F0} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [724384 2023-07-11] (Mozilla Corporation -> Mozilla Foundation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3: <==== ACHTUNG (Beschränkung - Zones)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3d66dcc3-c522-40b9-b28f-60c5f2bf2132}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{49aff89e-d459-4438-b65f-5e9847d92e71}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{4dfe75e6-c22a-44c4-b189-603c5bd35264}: [NameServer] 100.120.167.1
Tcpip\..\Interfaces\{db59c144-ec27-4971-8a15-28f45ad811e1}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\kabee\AppData\Local\Microsoft\Edge\User Data\Default [2023-07-16]
Edge Extension: (Edge relevant text changes) - C:\Users\kabee\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-07-01]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]

FireFox:
========
FF DefaultProfile: n2d3llfu.default
FF DefaultProfile: xre36950.default
FF DefaultProfile: 0hji4rf0.default-1450004086143-1507910813515
FF ProfilePath: C:\Users\kabee\AppData\Roaming\TomTom\HOME\Profiles\kzrk8rd2.default [2019-07-14]
FF Extension: (Kein Name) - C:\Users\kabee\AppData\Roaming\TomTom\HOME\Profiles\kzrk8rd2.default\Extensions\tyre@tyre.tk [2019-08-17] [ist nicht signiert]
FF Extension: (Kein Name) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com [nicht gefunden]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Thunderbird_alt\Profiles\n2d3llfu.default [2018-10-30]
FF Extension: (Lightning) - C:\Users\kabee\AppData\Roaming\Thunderbird_alt\Profiles\n2d3llfu.default\Extensions\{e2fda1a4-762b-4020-b5ad-a41df1933103}.xpi [2018-10-28] [] [ist nicht signiert]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default [2018-10-31]
FF Homepage: Mozilla_alt\Firefox\Profiles\xre36950.default -> hxxps://www.bing.com/
FF Extension: (Cisco Webex Extension) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\ciscowebexstart1@cisco.com.xpi [2018-10-28]
FF Extension: (AdBlock) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2018-10-28]
FF Extension: (Avast SafePrice) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\sp@avast.com.xpi [2018-10-28] [UpdateUrl:hxxps://firefoxext.avcdn.net/firefoxext/avast/sp/update.json]
FF Extension: (Avast Online Security) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\wrc@avast.com.xpi [2018-10-29]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 [2023-07-16]
FF Homepage: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxps://www.bing.com/
FF NewTab: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxp://www.bing.com/?pc=COS2&ptag=D103118-N0600A74DCDF78DC&form=CONMHP&conlogo=CT3335043
FF Notifications: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxps://portal.imice.de
FF Extension: (Cisco Webex Extension) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\ciscowebexstart1@cisco.com.xpi [2022-07-22]
FF Extension: (Übersetzen Sie Websites in Ihrem Browser, ohne die Cloud zu verwenden.) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\firefox-translations-addon@mozilla.org.xpi [2023-03-18]
FF Extension: (AdBlock) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2020-02-05]
FF Extension: (Avast Passwords) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\jid1-r1tDuNiNb4SEww@jetpack.xpi [2020-02-10] [UpdateUrl:hxxps://pamcdn.avast.com/pamcdn/extensions/firefox/update.json]
FF Extension: (KeePassXC-Browser) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\keepassxc-browser@keepassxc.org.xpi [2023-07-11]
FF Extension: (Fake-Shop Detector) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\{b5c1c196-56a8-4eee-92c2-f1c497e3a1d3}.xpi [2023-04-04]
FF Plugin: 3ds.com/ComposerPlayerWebPlugin_x86_64 -> C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS Composer Player (3)\Bin\npcomposerplayerwebplugin.dll [2017-11-14] (Dassault Systemes SE -> Dassault Systemes)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.14 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin-x32: 3ds.com/ComposerPlayerWebPlugin -> C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS Composer Player (3)\Bin\x86\npcomposerplayerwebplugin.dll [2017-11-14] (Dassault Systemes SE -> Dassault Systemes)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2023-07-03] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\kabee\AppData\Roaming\mozilla\plugins\npatgpc.dll [2018-10-31]

Chrome: 
=======
CHR Profile: C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default [2023-07-16]
CHR StartupUrls: Default -> "hxxps://www.google.com/"
CHR Extension: (Präsentationen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-10-28]
CHR Extension: (Docs) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-12-11]
CHR Extension: (Google Drive) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2022-03-04]
CHR Extension: (YouTube) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-11]
CHR Extension: (Avira Password Manager) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2022-03-04]
CHR Extension: (Avira Safe Shopping) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ccbpbkebodcjkknkfkpmfeciinhidaeh [2022-03-04]
CHR Extension: (Avast SafePrice | Vergleich, Angebote, Gutscheine) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2022-03-04]
CHR Extension: (Tabellen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-10-28]
CHR Extension: (Google Docs Offline) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-03-04]
CHR Extension: (Avast Online Security & Privacy) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2022-03-04]
CHR Extension: (FreeWeather Pro) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ligjgelillmklpanapfgmojbhgfdjlck [2019-03-16]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-03-04]
CHR Extension: (Google Mail) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2022-03-04]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [ligjgelillmklpanapfgmojbhgfdjlck]

Opera: 
=======
OPR Profile: C:\Users\kabee\AppData\Roaming\Opera Software\Opera Stable [2023-07-16]
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=opera&q={searchTerms}&ie={inputEncoding}&oe={outputEncoding}
OPR Extension: (Rich Hints Agent) - C:\Users\kabee\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2020-10-31]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1233272 2019-05-14] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [16939312 2019-01-09] (Autodesk, Inc. -> Autodesk)
R2 ApHidMonitorService; C:\WINDOWS\system32\DellTPad\HidMonitorSvc.exe [894880 2021-05-24] (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11851240 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
S3 CoordinatorServiceHost; C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\swScheduler\DTSCoordinatorService.exe [78736 2019-11-02] (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46824 2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
S3 dcpm-notify; C:\Program Files\Dell\CommandPowerManager\NotifyService.exe [317352 2022-12-16] (Dell Inc -> Dell Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [458960 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [161488 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [484560 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
S3 Dell.CommandPowerManager.Service; C:\WINDOWS\system32\dllhost.exe /Processid:{CB8DD5B6-E532-4FD8-9E01-0998A1773C39} [21312 2022-09-08] (Microsoft Windows -> Microsoft Corporation)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [49880 2023-01-19] (Dell Inc -> )
R2 DellTechHub; C:\Program Files\Dell\TechHub\Dell.TechHub.exe [156064 2022-12-09] (Dell Inc -> Dell)
R2 DpoMonitorSvc; C:\Program Files\Dell\PPO\dpoMonitorSvc.exe [1383616 2021-05-24] (Dell Inc -> Dell Inc.)
R2 dpoTelemetrySvc; C:\Program Files\Dell\PPO\Telemetry\dpoTelemetrySvc.exe [242880 2021-05-24] (Dell Inc -> Dell Inc.)
S3 ElfoService; C:\Program Files (x86)\ElsterFormular Update Service\bin\elfoService.exe [1115560 2021-07-03] (Bayerisches Landesamt fuer Steuern -> )
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncHelper.exe [3484544 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
R2 hostcontrolsvc; C:\WINDOWS\System32\HostControlService.exe [815616 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation)
R2 hoststoragesvc; C:\WINDOWS\System32\HostStorageService.exe [161280 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation)
R2 HPAppHelperCap; C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe [797640 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\Program Files\HP\HP Enabling Services\DiagsCap.exe [796616 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\Program Files\HP\HP Enabling Services\NetworkCap.exe [793000 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [229360 2023-03-02] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe [796584 2023-01-10] (HP Inc. -> HP Inc.)
R2 mitsijm2020; C:\Program Files\Autodesk\Inventor 2020\Moldflow\bin\mitsijm.exe [844088 2019-01-31] (Autodesk, Inc. -> Autodesk, Inc.)
R2 NasPmService; C:\Program Files (x86)\BUFFALO\NASNAVI\nassvc.exe [251760 2018-10-29] (BUFFALO INC. -> BUFFALO INC.)
R2 NVWMI; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\NVWMI\nvWmi64.exe [4486648 2022-10-28] (Nvidia Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.007.0109.0004\OneDriveUpdaterService.exe [3854208 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
R2 poaService; C:\Program Files\Dell\PPO\poaService.exe [1750208 2021-05-24] (Dell Inc -> Dell Inc.)
R2 PoaSMSrv; C:\Program Files\Dell\PPO\poaSmSrv.exe [426176 2021-05-24] (Dell Inc -> Dell Inc.)
R2 poaTaServ; C:\Program Files\Dell\PPO\poaTaServ.exe [1509056 2021-05-24] (Dell Inc -> Dell Inc.)
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [10043288 2023-05-04] (Avast Software s.r.o. -> AVAST Software)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402216 2023-07-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SolidWorks Licensing Service; C:\Program Files (x86)\Common Files\SolidWorks Shared\Service\SolidWorksLicensing.exe [79360 2018-10-28] (SolidWorks) [Datei ist nicht signiert]
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2022-10-04] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 ss_conn_service2; C:\Program Files (x86)\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe [920768 2022-10-04] (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [160096 2023-04-07] (Dell Inc -> Dell Inc.)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256608 2022-06-29] (Intel Corporation -> Intel Corporation)
R2 ushupgradesvc; C:\WINDOWS\System32\UshUpgradeService.exe [265728 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe [3232576 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe [133592 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 ApHidfiltrService; C:\WINDOWS\System32\drivers\ApHidfiltrSW.sys [362512 2021-05-24] (WDKTestCert CHT1HTSH3180,132475688214743128 -> ALPSALPINE Co., Ltd.)
S3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [76664 2023-05-04] (Avast Software s.r.o. -> Avast Software)
R3 aswWintun; C:\WINDOWS\System32\drivers\aswWintun.sys [51112 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 DDDriver; C:\WINDOWS\System32\drivers\dddriver64Dcsa.sys [43400 2021-09-09] (Microsoft Windows Hardware Compatibility Publisher -> Dell Technologies)
R3 DellInstrumentation; C:\WINDOWS\System32\drivers\DellInstrumentation.sys [46528 2023-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [167440 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2018-10-28] (Martin Malik - REALiX -> REALiX(tm))
R3 MpKsl01ac6999; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{1D878FC2-722C-4E11-BB5D-807E54A656F7}\MpKslDrv.sys [221480 2023-07-16] (Microsoft Windows -> Microsoft Corporation)
R3 POADrvr; C:\WINDOWS\system32\drivers\POADrvr.sys [40872 2019-09-08] (DellDPO(driver) -> Dell Computer Corporation)
R3 RtkUsbAD_2330; C:\WINDOWS\System32\DriverStore\FileRepository\rtdusbad_dell.inf_amd64_1a8f1ed8100d99e0\RtUsbA64.sys [493408 2022-07-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
R3 rtump64x64; C:\WINDOWS\System32\drivers\rtump64x64.sys [1134544 2022-07-27] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [174112 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [50720 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49560 2023-06-13] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [498944 2023-06-13] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99568 2023-06-13] (Microsoft Windows -> Microsoft Corporation)
R3 WiMan; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_6e6883aaac7c1f77\WiMan\WiMan.sys [169048 2022-06-29] (Intel Corporation -> Intel Corporation)
S3 MpKslab0c888e; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{6F1A87FF-CCEB-4CA5-951C-5562C27BFA73}\MpKslDrv.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-07-16 11:16 - 2023-07-16 11:16 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2023-07-15 16:06 - 2023-07-15 16:06 - 002601176 _____ (Malwarebytes) C:\Users\kabee\Downloads\MBSetup.exe
2023-07-15 15:55 - 2023-07-15 15:56 - 000097326 _____ C:\Users\kabee\Downloads\Addition.txt
2023-07-15 15:54 - 2023-07-16 11:59 - 000045683 _____ C:\Users\kabee\Downloads\FRST.txt
2023-07-15 15:54 - 2023-07-16 11:59 - 000000000 ____D C:\FRST
2023-07-15 15:53 - 2023-07-15 15:53 - 002384384 _____ (Farbar) C:\Users\kabee\Downloads\FRST64.exe
2023-07-15 15:53 - 2023-07-15 15:53 - 002384384 _____ (Farbar) C:\Users\kabee\Downloads\FRST64(1).exe
2023-07-15 13:07 - 2023-07-15 13:07 - 000380798 _____ C:\Users\kabee\Documents\Scan_0007.pdf
2023-07-13 23:22 - 2023-07-13 23:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2023-07-13 18:25 - 2023-07-13 18:25 - 000000000 ___HD C:\$WinREAgent
2023-07-11 18:05 - 2023-07-11 18:05 - 000059496 _____ C:\Users\kabee\Downloads\2023-06-netcologne-11162493-rgn-mobilfunk.pdf
2023-07-11 18:05 - 2023-07-11 18:05 - 000058132 _____ C:\Users\kabee\Downloads\2023-06-netcologne-11162493-rgn-internet_telefon.pdf
2023-07-11 17:58 - 2023-07-11 17:58 - 000891917 _____ C:\Users\kabee\Documents\Aktienvertrag ARI Motors 2023-17-07.pdf
2023-07-11 17:15 - 2023-07-11 17:15 - 000002146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader.lnk
2023-07-11 17:12 - 2023-07-13 18:11 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-07-11 03:17 - 2023-07-11 03:17 - 000046824 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2023-07-10 18:55 - 2023-07-10 18:55 - 000561554 _____ C:\Users\kabee\Documents\eidesstattliche Versicherung.pdf
2023-07-10 18:52 - 2023-07-10 18:52 - 000726376 _____ C:\Users\kabee\Documents\Zahlungsreklamation.pdf
2023-07-10 18:28 - 2023-03-15 20:51 - 008877680 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\Netwtw08.sys
2023-07-10 18:28 - 2023-03-15 20:51 - 001470576 _____ (Intel Corporation) C:\WINDOWS\system32\IntelIHVRouter08.dll
2023-07-10 18:27 - 2023-07-10 18:27 - 000124836 _____ C:\Users\kabee\Desktop\Zahlungsreklamation.pdf
2023-07-09 16:33 - 2023-07-09 16:33 - 000436487 _____ C:\Users\kabee\Downloads\faq-s_mastercard-id-check_übersicht_august22(1).pdf
2023-07-08 19:29 - 2023-07-10 18:25 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2023-07-08 14:50 - 2023-07-08 14:50 - 000436487 _____ C:\Users\kabee\Downloads\faq-s_mastercard-id-check_übersicht_august22.pdf
2023-07-04 20:31 - 2023-07-04 20:31 - 000028391 _____ C:\Users\kabee\Downloads\217_5190_3102_Uebertragungsprotokoll_UStVA_2023_-_Juni.pdf
2023-07-04 20:13 - 2023-07-04 20:13 - 000059526 _____ C:\Users\kabee\Downloads\2023-05-netcologne-11162493-rgn-mobilfunk.pdf
2023-07-04 20:13 - 2023-07-04 20:13 - 000059017 _____ C:\Users\kabee\Downloads\2023-05-netcologne-11162493-rgn-internet_telefon.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000279411 _____ C:\Users\kabee\Downloads\Girokonto_0480147030_Kontoauszug_20230602.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000261643 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_FR0010756114_Order_296627150_001_20230601.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000261638 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_DE0006289382_Order_295859490_001_20230601.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000260645 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_DE0009769869_Order_296877703_001_20230603.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000258027 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Bestandsveraenderung_DE000A3D6Q45_Order_0021393438_20230602.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000256667 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Ertragsabrechnung_US5949181045_20230613.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000256472 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Ertragsabrechnung_DE0006289382_20230615.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000277769 _____ C:\Users\kabee\Downloads\Girokonto_0480147030_Kontoauszug_20230702.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000036804 _____ C:\Users\kabee\Downloads\Information_20230627.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000036804 _____ C:\Users\kabee\Downloads\Information_20230627(1).pdf
2023-07-04 19:51 - 2023-07-04 19:51 - 000266507 _____ C:\Users\kabee\Downloads\Rahmenkredit_0480147080_Kontoauszug_20230702.pdf
2023-07-03 22:04 - 2023-07-03 22:04 - 000449893 _____ C:\Users\kabee\Documents\Aktivierungsformular_2023-07-03.pdf
2023-07-02 16:46 - 2023-07-02 16:46 - 000002140 _____ C:\Users\Public\Desktop\MyPhoneExplorer.lnk
2023-07-02 16:46 - 2023-07-02 16:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPhoneExplorer
2023-07-02 16:44 - 2023-07-02 16:44 - 020249280 _____ C:\Users\kabee\Downloads\MyPhoneExplorer_Setup_2.0.exe
2023-07-02 12:19 - 2023-07-02 12:19 - 000002208 _____ C:\Users\Public\Desktop\Smart Switch.lnk
2023-07-02 12:19 - 2023-07-02 12:19 - 000000000 ____D C:\Users\Public\Documents\NativeFus_Log
2023-07-02 12:19 - 2023-07-02 12:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2023-07-02 12:18 - 2023-07-02 12:19 - 000000000 ____D C:\ProgramData\Samsung
2023-07-02 12:18 - 2022-10-04 08:16 - 000174112 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudmdm.sys
2023-07-02 12:18 - 2022-10-04 08:16 - 000167440 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudbus2.sys
2023-07-02 12:18 - 2022-10-04 08:16 - 000050720 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ss_conn_usb_driver2.sys
2023-07-02 12:17 - 2023-07-02 12:19 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Samsung
2023-07-02 12:17 - 2023-07-02 12:18 - 000000000 ____D C:\Program Files (x86)\Samsung
2023-07-02 12:17 - 2022-01-25 11:29 - 000144664 _____ (MAPILab Ltd. & Add-in Express Ltd.) C:\WINDOWS\SysWOW64\secman.dll
2023-07-02 12:16 - 2023-07-02 12:16 - 043879232 _____ (Samsung Electronics) C:\Users\kabee\Downloads\Smart.Switch.PC_setup.exe
2023-07-02 11:02 - 2023-07-02 11:02 - 000000000 ____D C:\Users\kabee\Documents\FeedbackHub
2023-06-27 16:37 - 2023-06-27 16:37 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-06-27 16:36 - 2023-06-27 16:36 - 000002134 _____ C:\Users\Public\Desktop\Acrobat Reader.lnk

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-07-16 11:54 - 2022-02-09 20:42 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-07-16 11:53 - 2018-10-28 15:24 - 000000000 ____D C:\Users\kabee\AppData\LocalLow\Mozilla
2023-07-16 11:52 - 2023-02-13 14:03 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-07-16 11:49 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-07-16 11:29 - 2018-10-29 21:57 - 000000000 ____D C:\Users\kabee\AppData\Local\CrashDumps
2023-07-16 11:28 - 2019-11-17 17:38 - 000000000 ____D C:\Program Files\CCleaner
2023-07-16 11:21 - 2023-02-13 14:12 - 001723010 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-07-16 11:21 - 2019-12-07 16:51 - 000746440 _____ C:\WINDOWS\system32\perfh007.dat
2023-07-16 11:21 - 2019-12-07 16:51 - 000150810 _____ C:\WINDOWS\system32\perfc007.dat
2023-07-16 11:21 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-07-16 11:20 - 2022-09-08 05:13 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-07-16 11:20 - 2018-10-28 15:13 - 000000000 ____D C:\Program Files (x86)\Google
2023-07-16 11:19 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-07-16 11:16 - 2023-05-22 17:40 - 000008192 ___SH C:\DumpStack.log.tmp
2023-07-16 11:16 - 2023-02-13 14:10 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-07-16 11:16 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-07-16 11:16 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-07-16 11:16 - 2018-10-28 14:42 - 000000000 __SHD C:\Users\kabee\IntelGraphicsProfiles
2023-07-16 11:16 - 2018-10-13 17:01 - 000000000 ____D C:\ProgramData\NVIDIA
2023-07-16 11:16 - 2018-10-13 17:00 - 001430884 _____ C:\WINDOWS\system32\CVFirmwareUpgradeLog.txt
2023-07-15 17:02 - 2018-10-28 16:47 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Word
2023-07-15 17:02 - 2018-10-28 16:47 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Vorlagen
2023-07-15 16:09 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-07-15 16:07 - 2023-05-18 16:19 - 000000000 ____D C:\Users\kabee\AppData\LocalLow\IGDump
2023-07-15 13:24 - 2020-09-05 17:58 - 000000000 ____D C:\temp
2023-07-15 11:44 - 2019-10-14 19:34 - 000000000 ____D C:\Program Files\Microsoft Office
2023-07-15 11:41 - 2020-11-06 01:59 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-07-15 11:41 - 2020-11-06 01:59 - 000002278 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-07-14 06:39 - 2022-07-31 16:24 - 000914872 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2023-07-13 23:22 - 2018-11-01 15:48 - 000000000 ____D C:\Program Files (x86)\Dropbox
2023-07-13 20:15 - 2018-10-28 15:11 - 000000000 ____D C:\ProgramData\AVAST Software
2023-07-13 20:14 - 2023-02-13 14:03 - 001435880 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-07-13 20:13 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-07-13 20:12 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-07-13 18:32 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-07-13 18:29 - 2023-02-13 14:04 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-07-13 18:24 - 2022-04-02 12:01 - 000000000 ____D C:\Program Files\dotnet
2023-07-13 18:24 - 2018-10-13 16:57 - 000000000 ____D C:\ProgramData\Package Cache
2023-07-13 18:19 - 2018-10-29 19:34 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-07-13 18:17 - 2018-10-29 19:34 - 173351160 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-07-13 18:11 - 2018-10-28 15:18 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-07-12 18:49 - 2018-10-28 16:46 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Excel
2023-07-12 18:33 - 2018-10-28 15:24 - 000001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-07-11 17:23 - 2018-10-28 16:46 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Office
2023-07-09 12:30 - 2022-06-03 17:44 - 000001029 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-07-08 16:47 - 2019-03-16 18:24 - 000000000 ____D C:\Users\kabee\AppData\Roaming\vlc
2023-07-06 19:13 - 2023-02-14 20:48 - 000003832 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA{0E39D627-7261-4B2B-997C-84282BDD63EB}
2023-07-06 19:13 - 2023-02-14 20:48 - 000003708 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore{7B0DF5C0-BA2C-4692-809E-4754EB57E1B0}
2023-07-02 19:10 - 2021-11-21 16:08 - 000000000 ____D C:\Users\kabee\AppData\Roaming\MyPhoneExplorer
2023-07-02 16:46 - 2021-11-21 16:08 - 000000000 ____D C:\Program Files (x86)\MyPhoneExplorer
2023-07-02 12:17 - 2018-10-13 16:57 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2023-07-02 11:09 - 2019-12-10 12:36 - 000000000 ____D C:\Users\kabee\AppData\Roaming\audacity
2023-06-29 19:23 - 2018-11-01 15:48 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Dropbox
2023-06-29 19:23 - 2018-11-01 15:48 - 000000000 ____D C:\Users\kabee\AppData\Local\Dropbox
2023-06-22 08:50 - 2023-06-12 18:19 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-06-20 19:11 - 2018-10-28 18:46 - 000000000 ____D C:\Users\kabee\AppData\Local\SolidWorks
2023-06-16 09:08 - 2023-04-12 10:16 - 000004002 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{E0177E87-1008-405B-8C6C-5E13780A2CB6}
2023-06-16 09:08 - 2023-04-12 10:16 - 000003878 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{484710EB-9823-4AA8-9AC8-00B81322CC5D}

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2018-12-19 16:20 - 2020-06-06 18:46 - 000004608 _____ () C:\Users\kabee\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-09-05 17:52 - 2020-09-05 17:54 - 000000000 _____ () C:\Users\kabee\AppData\Local\Temptable.xml
2021-01-09 17:46 - 2021-01-09 17:46 - 000001870 _____ () C:\Users\kabee\AppData\Local\TreehouseSettings.settings

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 16.07.2023, 12:02   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner vermutet - Standard

Trojaner vermutet



NIchtmehr? Und warum sind diese Programme noch drauf?

Zitat:
Autodesk Inventor Electrical Catalog Browser 2020
Autodesk Inventor Professional 2020
SOLIDWORKS 2019 SP05
SOLIDWORKS eDrawings 2019 SP05
SOLIDWORKS Explorer 2019 SP05

Zudem verstehe ich auch nicht, warum du da 2x Uralt-Office-Versionen installiert hast:

Zitat:
Microsoft Office 2000 Premium
Microsoft Office 2003 Web Components
Das solltest du umgehend deinstallieren.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.07.2023, 12:44   #9
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Ich betreibe ein 1-Mann Konstruktionsbüro für Maschinenbau.
Vor ca. 2 Jahren ist mir ein Kundenrechner zur Verfügung gestellt worden, mit dem ich Zugang auf dessen Server und somit auf dessen CAD-Program habe. Seitdem nutze ich meinen Rechner ausschl. privat.
Bei Autodesk handelt es sich um eine Testversion. Richtig, die könnte ich löschen.
Für SolidWorks habe ich mal viel Geld bezahlt. Warum sollte ich es löschen? Außerdem nutze ich es hin und wieder privat Z.B. für Übungszwecke.
Die beiden Ofiice-Versionen reichen mir vollkommen aus. Warum deinstallieren? Oder gibt es da Sicherheitbedenken?

Ich bin mir sicher, die Logfiles in CODE-Tags gepostet zu haben

Alt 16.07.2023, 13:03   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner vermutet - Standard

Trojaner vermutet



Ich frag das alles, weil für Büro-PCs die IT-Abteilung der Firma zuständig ist. Ausnahmen machen wir bei Kleinbetrieben.

Es hat niemand gesagt dass du Autodesk und Solidworks deinstallieren sollst. Aber der uralte Officemüll muss runter. Das wird schon lange nicht mehr supportet. Wie du damit arbeiten kannst ist mir ein Rätsel - bekommst du keine DOCX/XLSX Dateien? Office 2000 kann diese definitiv nicht öffnen!

System aufräumen: unnötige und veraltete Programme deinstallieren

Bitte über Programme und Features (appwiz.cpl) deinstallieren:
  • Adobe Acrobat Reader - Deutsch (PDF-Dateien lassen sich wunderbar mit Mozilla Firefox oder SumatraPDF anzeigen)
  • Adobe Refresh Manager
  • Avast SecureLine VPN
  • CCleaner
  • Driver Booster 5
  • Microsoft Access database engine 2010
  • Microsoft Office 2000 Premium
  • Microsoft Office 2003 Web Components
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.07.2023, 13:34   #11
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Die Programme sind deinstalliert. Den Adobe Refresh Manager find ich nicht
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-07-2023
durchgeführt von kabee (Administrator) auf CAD5 (Dell Inc. Precision 7730) (16-07-2023 14:22:24)
Gestartet von C:\Users\kabee\Downloads\FRST64.exe
Geladene Profile: kabee
Plattform: Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ALPS ALPINE CO., LTD. -> ALPSALPINE CO., LTD.) C:\Windows\System32\DellTPad\ApntEx.exe
(C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.UserProcess.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\DCF\Dell.DCF.UA.Bradbury.API.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\AnalyticsSubAgent\Dell.TechHub.Analytics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DataManagerSubAgent\Dell.TechHub.DataManager.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\DiagnosticsSubAgent\Dell.TechHub.Diagnostics.SubAgent.exe
(C:\Program Files\Dell\TechHub\Dell.TechHub.exe ->) (Dell Inc -> ) C:\Program Files\Dell\DTP\InstrumentationSubAgent\Dell.TechHub.Instrumentation.SubAgent.exe
(C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\BridgeCommunication.exe
(C:\Program Files\Mozilla Thunderbird\thunderbird.exe ->) (Franz Josef Wechselberger -> ) C:\Program Files (x86)\MyPhoneExplorer\DLL\MozillaConnector.exe
(C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23052.122.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.23052.122.0_x64__8wekyb3d8bbwe\YourPhoneAppProxy.exe
(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe <2>
(DellTPad\Apoint.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE CO., LTD.) C:\Windows\System32\DellTPad\ApMsgFwd.exe
(DellTPad\Apoint.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\hidfind.exe
(DellTPad\Apoint.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\ApRemote.exe
(DellTPad\HidMonitorSvc.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\Apoint.exe
(DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxCUIService.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxEM.exe
(explorer.exe ->) (Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Thunderbird\thunderbird.exe <5>
(explorer.exe ->) (privat) [Datei ist nicht signiert] C:\Program Files (x86)\Wisterer HX\wistererhx.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\kabee\AppData\Local\Temp\OSEB163.tmp\ose00000.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MusNotifyIcon.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <14>
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.) C:\Windows\System32\DellTPad\HidMonitorSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk) C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\9.0.1.1462\AdskLicensingService\AdskLicensingService.exe
(services.exe ->) (Autodesk, Inc. -> Autodesk, Inc.) C:\Program Files\Autodesk\Inventor 2020\Moldflow\bin\mitsijm.exe
(services.exe ->) (BUFFALO INC. -> BUFFALO INC.) C:\Program Files (x86)\BUFFALO\NASNAVI\nassvc.exe
(services.exe ->) (Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\dpoMonitorSvc.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaService.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaSmSrv.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\poaTaServ.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\PPO\Telemetry\dpoTelemetrySvc.exe
(services.exe ->) (Dell Inc -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(services.exe ->) (Dell Inc -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(services.exe ->) (Dell Inc -> Dell) C:\Program Files\Dell\TechHub\Dell.TechHub.exe
(services.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(services.exe ->) (Flexera Software LLC -> Flexera Software LLC) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(services.exe ->) (Flexera Software LLC -> Flexera) C:\Program Files (x86)\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\DiagsCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\NetworkCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_141eb88527011137\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d0b39b11619fd0c4\IntelCpHeciSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_4dbf190c04dbd474\LMS.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_21e0cf0737fd48af\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\TbtP2pShortcutService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\ThunderboltService.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(services.exe ->) (Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_comp.inf_amd64_f7412e3e3404de80\igfxCUIService.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_9c788f1d162b1224\RstMwService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> ) C:\Windows\System32\UshUpgradeService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) C:\Windows\System32\HostControlService.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation) C:\Windows\System32\HostStorageService.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\NVWMI\nvWmi64.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe <2>
(services.exe ->) (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(services.exe ->) (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe
(services.exe ->) (Waves Inc -> Waves Audio Ltd.) C:\Windows\System32\DriverStore\FileRepository\wavesapo75de.inf_amd64_9e45e2d5613ef7ef\WavesSysSvc64.exe
(svchost.exe ->) (B632805B-8D75-4FF1-9AFC-011EDCEDF50C -> ) C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j\Simple Spider.exe
(svchost.exe ->) (Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\GameBarPresenceWriter.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_b55ed36a9a78cc75\RtkAudUService64.exe [3495784 2022-07-03] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\WINDOWS\System32\DriverStore\FileRepository\wavesapo75de.inf_amd64_9e45e2d5613ef7ef\WavesSvc64.exe [1237920 2019-09-05] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [11327200 2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [657704 2019-05-14] (Autodesk, Inc. -> Autodesk, Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2627968 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\TomTom MyDrive Connect.exe [2221480 2022-05-02] (TomTom International B.V. -> TomTom)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [HP ENVY Photo 6200 (NET)] => C:\Program Files\HP\HP ENVY Photo 6200 series\Bin\ScanToPCActivationApp.exe [4066464 2021-11-22] (HP Inc. -> HP Inc.)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Run: [HP ENVY Photo 6200 (NET) #2] => C:\Program Files\HP\HP ENVY Photo 6200 series\Bin\ScanToPCActivationApp.exe [4066464 2021-11-22] (HP Inc. -> HP Inc.)
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\MountPoints2: {a92274c1-dd3f-11e8-9946-181dea545fd7} - "E:\HPLauncher.exe" 
HKLM\...\Print\Monitors\CutePDF Writer Monitor v3.2: C:\Windows\system32\cpwmon64_v32.dll [90096 2017-05-26] (Acro Software Inc -> )
HKLM\Software\Microsoft\Active Setup\Installed Components: [{28B89EEF-3007-0000-7102-CF3F3A09B77D}] -> msiexec /fus {28B89EEF-3007-0000-7102-CF3F3A09B77D}
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2016 Fast Start.lnk [2018-10-28]
ShortcutTarget: SOLIDWORKS 2016 Fast Start.lnk -> C:\Windows\Installer\{768F3B65-1695-47B7-9002-B11400CB111D}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2017 Fast Start.lnk [2020-09-05]
ShortcutTarget: SOLIDWORKS 2017 Fast Start.lnk -> C:\Windows\Installer\{BB965FD0-077F-4CA4-BFD1-39FFEFF15770}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS 2019 Fast Start.lnk [2020-01-20]
ShortcutTarget: SOLIDWORKS 2019 Fast Start.lnk -> C:\Windows\Installer\{F261BF5C-81C4-4E81-9ED6-D7EBFA2A9A5B}\NewShortcut2_87EDF6C81D0A4B7B84F42FE0C6A9D608.exe (Flexera Software LLC) [Datei ist nicht signiert]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SOLIDWORKS Hintergrund-Downloader.lnk [2020-01-20]
ShortcutTarget: SOLIDWORKS Hintergrund-Downloader.lnk -> C:\Program Files (x86)\Common Files\SOLIDWORKS Installations-Manager\BackgroundDownloading\sldBgDwld.exe (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
GroupPolicy-Firefox: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Google: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {5D67EC55-FDEB-4FAE-B69C-2823D4C80BDE} - \Opera scheduled assistant Autoupdate 1604155065 -> Keine Datei <==== ACHTUNG
Task: {428C74DB-F5A3-414B-BD8F-F3DBFF2C3FAD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564152 2023-04-03] (Adobe Inc. -> Adobe Inc.)
Task: {CCE7B35E-3346-41BA-B6EC-9C8EF4E88856} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\FrameworkAgents\SupportAssistInstaller.exe [738144 2023-04-07] (Dell Inc -> Dell Inc.)
Task: {CBC78E64-DAF3-46D4-98C7-C8823D80092D} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
Task: {7BC4489D-50FF-47FF-9CB3-3FECD5648A69} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
Task: {59FE40F0-9796-4B24-9AE2-0C706B13BF70} - System32\Tasks\GoogleUpdateTaskMachineCore{484710EB-9823-4AA8-9AC8-00B81322CC5D} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-10-25] (Google LLC -> Google LLC)
Task: {5C6A5626-6BCF-45FF-8819-24861B275AE5} - System32\Tasks\GoogleUpdateTaskMachineUA{E0177E87-1008-405B-8C6C-5E13780A2CB6} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-10-25] (Google LLC -> Google LLC)
Task: {9BA71786-8BC0-4873-B2E1-F1BB9519973C} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe  -task -source HPSA (Keine Datei)
Task: {F46EEEE2-5658-41D8-92C5-9E5C890CF57E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPSFReport.exe [138328 2023-01-10] (HP Inc. -> HP Inc.)
Task: {0AE98E45-3C82-4F89-B311-EDA9FE9BBB01} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPPrinterLowInk => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPPrinterLowInk\HPPrinterLowInk.exe [228888 2023-01-10] (HP Inc. -> HP Inc.)
Task: {091DDFA3-16D9-4AFC-9104-F3E144808564} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {2AF28CF7-7A8F-43D2-B20B-7D6A4D29F6F2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH7AO3Y1F5 => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {CC6E68E9-B0A1-459B-BB87-CF91D4B11F65} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_TH7BF3Y18J => C:\Program Files (x86)\HP\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [1149464 2023-01-10] (HP Inc. -> HP Inc.)
Task: {BE4614B6-7974-46BE-A494-B6872CA412B5} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26616832 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {94B55177-BA4D-476A-8441-E09DB600812E} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26616832 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {E4AC92B2-1450-48E9-BFD7-6C02209C757A} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158664 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {E05B1669-7D0F-45BE-A0A1-F70C13A78B0D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158664 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {938417C8-4000-4F34-8305-8157B950D179} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [164752 2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {C03D0B4F-D063-4785-B605-F9D26C4491C3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F27185BC-8805-4C0D-BECE-C56B79B255C8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BBF891D0-D743-47C5-BF54-C13151984072} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F4B48806-7E2C-4E7A-8A58-2E2CD6D35740} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MpCmdRun.exe [1650040 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C6BAC19E-0C77-44A6-BC4E-13BD0642D144} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [686496 2023-07-11] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {C4964AAF-1A0F-47AD-938C-980AA5FA59F0} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [724384 2023-07-11] (Mozilla Corporation -> Mozilla Foundation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3: <==== ACHTUNG (Beschränkung - Zones)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3d66dcc3-c522-40b9-b28f-60c5f2bf2132}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{49aff89e-d459-4438-b65f-5e9847d92e71}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{db59c144-ec27-4971-8a15-28f45ad811e1}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\kabee\AppData\Local\Microsoft\Edge\User Data\Default [2023-07-16]
Edge Extension: (Edge relevant text changes) - C:\Users\kabee\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-07-01]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]

FireFox:
========
FF DefaultProfile: n2d3llfu.default
FF DefaultProfile: xre36950.default
FF DefaultProfile: 0hji4rf0.default-1450004086143-1507910813515
FF ProfilePath: C:\Users\kabee\AppData\Roaming\TomTom\HOME\Profiles\kzrk8rd2.default [2019-07-14]
FF Extension: (Kein Name) - C:\Users\kabee\AppData\Roaming\TomTom\HOME\Profiles\kzrk8rd2.default\Extensions\tyre@tyre.tk [2019-08-17] [ist nicht signiert]
FF Extension: (Kein Name) - C:\Program Files (x86)\TomTom HOME 2\xul\extensions\MapShare-status@tomtom.com [nicht gefunden]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Thunderbird_alt\Profiles\n2d3llfu.default [2018-10-30]
FF Extension: (Lightning) - C:\Users\kabee\AppData\Roaming\Thunderbird_alt\Profiles\n2d3llfu.default\Extensions\{e2fda1a4-762b-4020-b5ad-a41df1933103}.xpi [2018-10-28] [] [ist nicht signiert]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default [2018-10-31]
FF Homepage: Mozilla_alt\Firefox\Profiles\xre36950.default -> hxxps://www.bing.com/
FF Extension: (Cisco Webex Extension) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\ciscowebexstart1@cisco.com.xpi [2018-10-28]
FF Extension: (AdBlock) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2018-10-28]
FF Extension: (Avast SafePrice) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\sp@avast.com.xpi [2018-10-28] [UpdateUrl:hxxps://firefoxext.avcdn.net/firefoxext/avast/sp/update.json]
FF Extension: (Avast Online Security) - C:\Users\kabee\AppData\Roaming\Mozilla_alt\Firefox\Profiles\xre36950.default\Extensions\wrc@avast.com.xpi [2018-10-29]
FF ProfilePath: C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 [2023-07-16]
FF Homepage: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxps://www.bing.com/
FF NewTab: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxp://www.bing.com/?pc=COS2&ptag=D103118-N0600A74DCDF78DC&form=CONMHP&conlogo=CT3335043
FF Notifications: Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515 -> hxxps://portal.imice.de
FF Extension: (Cisco Webex Extension) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\ciscowebexstart1@cisco.com.xpi [2022-07-22]
FF Extension: (Übersetzen Sie Websites in Ihrem Browser, ohne die Cloud zu verwenden.) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\firefox-translations-addon@mozilla.org.xpi [2023-03-18]
FF Extension: (AdBlock) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2020-02-05]
FF Extension: (Avast Passwords) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\jid1-r1tDuNiNb4SEww@jetpack.xpi [2020-02-10] [UpdateUrl:hxxps://pamcdn.avast.com/pamcdn/extensions/firefox/update.json]
FF Extension: (KeePassXC-Browser) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\keepassxc-browser@keepassxc.org.xpi [2023-07-11]
FF Extension: (Fake-Shop Detector) - C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\Extensions\{b5c1c196-56a8-4eee-92c2-f1c497e3a1d3}.xpi [2023-04-04]
FF Plugin: 3ds.com/ComposerPlayerWebPlugin_x86_64 -> C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS Composer Player (3)\Bin\npcomposerplayerwebplugin.dll [2017-11-14] (Dassault Systemes SE -> Dassault Systemes)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.14 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin-x32: 3ds.com/ComposerPlayerWebPlugin -> C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS Composer Player (3)\Bin\x86\npcomposerplayerwebplugin.dll [2017-11-14] (Dassault Systemes SE -> Dassault Systemes)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Users\kabee\AppData\Roaming\mozilla\plugins\npatgpc.dll [2018-10-31]

Chrome: 
=======
CHR Profile: C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default [2023-07-16]
CHR StartupUrls: Default -> "hxxps://www.google.com/"
CHR Extension: (Präsentationen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-10-28]
CHR Extension: (Docs) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-12-11]
CHR Extension: (Google Drive) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2022-03-04]
CHR Extension: (YouTube) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-11]
CHR Extension: (Avira Password Manager) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\caljgklbbfbcjjanaijlacgncafpegll [2022-03-04]
CHR Extension: (Avira Safe Shopping) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ccbpbkebodcjkknkfkpmfeciinhidaeh [2022-03-04]
CHR Extension: (Avast SafePrice | Vergleich, Angebote, Gutscheine) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2022-03-04]
CHR Extension: (Tabellen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-10-28]
CHR Extension: (Google Docs Offline) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-03-04]
CHR Extension: (Avast Online Security & Privacy) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2022-03-04]
CHR Extension: (FreeWeather Pro) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\ligjgelillmklpanapfgmojbhgfdjlck [2019-03-16]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-03-04]
CHR Extension: (Google Mail) - C:\Users\kabee\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2022-03-04]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [ligjgelillmklpanapfgmojbhgfdjlck]

Opera: 
=======
OPR Profile: C:\Users\kabee\AppData\Roaming\Opera Software\Opera Stable [2023-07-16]
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=opera&q={searchTerms}&ie={inputEncoding}&oe={outputEncoding}
OPR Extension: (Rich Hints Agent) - C:\Users\kabee\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2020-10-31]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1233272 2019-05-14] (Autodesk, Inc. -> Autodesk Inc.)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-04-03] (Adobe Inc. -> Adobe Inc.)
R2 AdskLicensingService; C:\Program Files (x86)\Common Files\Autodesk Shared\AdskLicensing\Current\AdskLicensingService\AdskLicensingService.exe [16939312 2019-01-09] (Autodesk, Inc. -> Autodesk)
R2 ApHidMonitorService; C:\WINDOWS\system32\DellTPad\HidMonitorSvc.exe [894880 2021-05-24] (ALPS ALPINE CO., LTD. -> ALPSALPINE Co., Ltd.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11851240 2023-07-15] (Microsoft Corporation -> Microsoft Corporation)
S3 CoordinatorServiceHost; C:\Program Files\SOLIDWORKS Corp\SOLIDWORKS (2)\swScheduler\DTSCoordinatorService.exe [78736 2019-11-02] (Dassault Systemes SolidWorks Corp. -> Dassault Systèmes SolidWorks Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [130320 2021-11-13] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [46824 2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
S3 dcpm-notify; C:\Program Files\Dell\CommandPowerManager\NotifyService.exe [317352 2022-12-16] (Dell Inc -> Dell Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [458960 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [161488 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [484560 2023-03-14] (Dell Inc -> Dell Technologies Inc.)
S3 Dell.CommandPowerManager.Service; C:\WINDOWS\system32\dllhost.exe /Processid:{CB8DD5B6-E532-4FD8-9E01-0998A1773C39} [21312 2022-09-08] (Microsoft Windows -> Microsoft Corporation)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [49880 2023-01-19] (Dell Inc -> )
R2 DellTechHub; C:\Program Files\Dell\TechHub\Dell.TechHub.exe [156064 2022-12-09] (Dell Inc -> Dell)
R2 DpoMonitorSvc; C:\Program Files\Dell\PPO\dpoMonitorSvc.exe [1383616 2021-05-24] (Dell Inc -> Dell Inc.)
R2 dpoTelemetrySvc; C:\Program Files\Dell\PPO\Telemetry\dpoTelemetrySvc.exe [242880 2021-05-24] (Dell Inc -> Dell Inc.)
S3 ElfoService; C:\Program Files (x86)\ElsterFormular Update Service\bin\elfoService.exe [1115560 2021-07-03] (Bayerisches Landesamt fuer Steuern -> )
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncHelper.exe [3484544 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
R2 hostcontrolsvc; C:\WINDOWS\System32\HostControlService.exe [815616 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation)
R2 hoststoragesvc; C:\WINDOWS\System32\HostStorageService.exe [161280 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom Corporation)
R2 HPAppHelperCap; C:\Program Files\HP\HP Enabling Services\AppHelperCap.exe [797640 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPDiagsCap; C:\Program Files\HP\HP Enabling Services\DiagsCap.exe [796616 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPNetworkCap; C:\Program Files\HP\HP Enabling Services\NetworkCap.exe [793000 2023-01-10] (HP Inc. -> HP Inc.)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [229360 2023-03-02] (HP Inc. -> HP Inc.)
R2 HPSysInfoCap; C:\Program Files\HP\HP Enabling Services\SysInfoCap.exe [796584 2023-01-10] (HP Inc. -> HP Inc.)
R2 mitsijm2020; C:\Program Files\Autodesk\Inventor 2020\Moldflow\bin\mitsijm.exe [844088 2019-01-31] (Autodesk, Inc. -> Autodesk, Inc.)
R2 NasPmService; C:\Program Files (x86)\BUFFALO\NASNAVI\nassvc.exe [251760 2018-10-29] (BUFFALO INC. -> BUFFALO INC.)
R2 NVWMI; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\NVWMI\nvWmi64.exe [4486648 2022-10-28] (Nvidia Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\23.007.0109.0004\OneDriveUpdaterService.exe [3854208 2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
R2 poaService; C:\Program Files\Dell\PPO\poaService.exe [1750208 2021-05-24] (Dell Inc -> Dell Inc.)
R2 PoaSMSrv; C:\Program Files\Dell\PPO\poaSmSrv.exe [426176 2021-05-24] (Dell Inc -> Dell Inc.)
R2 poaTaServ; C:\Program Files\Dell\PPO\poaTaServ.exe [1509056 2021-05-24] (Dell Inc -> Dell Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402216 2023-07-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SolidWorks Licensing Service; C:\Program Files (x86)\Common Files\SolidWorks Shared\Service\SolidWorksLicensing.exe [79360 2018-10-28] (SolidWorks) [Datei ist nicht signiert]
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2022-10-04] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 ss_conn_service2; C:\Program Files (x86)\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe [920768 2022-10-04] (Samsung Electronics Co., Ltd. -> DEVGURU Co., LTD.)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [160096 2023-04-07] (Dell Inc -> Dell Inc.)
R2 TbtP2pShortcutService; C:\WINDOWS\TbtP2pShortcutService.exe [256608 2022-06-29] (Intel Corporation -> Intel Corporation)
R2 ushupgradesvc; C:\WINDOWS\System32\UshUpgradeService.exe [265728 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe [3232576 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe [133592 2023-06-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 ApHidfiltrService; C:\WINDOWS\System32\drivers\ApHidfiltrSW.sys [362512 2021-05-24] (WDKTestCert CHT1HTSH3180,132475688214743128 -> ALPSALPINE Co., Ltd.)
S3 aswWintun; C:\WINDOWS\System32\drivers\aswWintun.sys [51112 2022-12-03] (Avast Software s.r.o. -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 DDDriver; C:\WINDOWS\System32\drivers\dddriver64Dcsa.sys [43400 2021-09-09] (Microsoft Windows Hardware Compatibility Publisher -> Dell Technologies)
R3 DellInstrumentation; C:\WINDOWS\System32\drivers\DellInstrumentation.sys [46528 2023-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Dell)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [167440 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2018-10-28] (Martin Malik - REALiX -> REALiX(tm))
R3 MpKsl01ac6999; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{1D878FC2-722C-4E11-BB5D-807E54A656F7}\MpKslDrv.sys [221480 2023-07-16] (Microsoft Windows -> Microsoft Corporation)
R3 POADrvr; C:\WINDOWS\system32\drivers\POADrvr.sys [40872 2019-09-08] (DellDPO(driver) -> Dell Computer Corporation)
R3 RtkUsbAD_2330; C:\WINDOWS\System32\DriverStore\FileRepository\rtdusbad_dell.inf_amd64_1a8f1ed8100d99e0\RtUsbA64.sys [493408 2022-07-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
R3 rtump64x64; C:\WINDOWS\System32\drivers\rtump64x64.sys [1134544 2022-07-27] (Realtek Semiconductor Corp. -> Realtek Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [174112 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [50720 2022-10-04] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49560 2023-06-13] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [498944 2023-06-13] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99568 2023-06-13] (Microsoft Windows -> Microsoft Corporation)
R3 WiMan; C:\WINDOWS\System32\DriverStore\FileRepository\wiman.inf_amd64_6e6883aaac7c1f77\WiMan\WiMan.sys [169048 2022-06-29] (Intel Corporation -> Intel Corporation)
S3 MpKslab0c888e; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{6F1A87FF-CCEB-4CA5-951C-5562C27BFA73}\MpKslDrv.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-07-16 14:22 - 2023-07-16 14:22 - 002384384 _____ (Farbar) C:\Users\kabee\Downloads\FRST64.exe
2023-07-16 14:22 - 2023-07-16 14:22 - 000000000 ____D C:\Users\kabee\Downloads\FRST-OlderVersion
2023-07-15 16:06 - 2023-07-15 16:06 - 002601176 _____ (Malwarebytes) C:\Users\kabee\Downloads\MBSetup.exe
2023-07-15 15:55 - 2023-07-16 12:01 - 000094371 _____ C:\Users\kabee\Downloads\Addition.txt
2023-07-15 15:54 - 2023-07-16 14:22 - 000043293 _____ C:\Users\kabee\Downloads\FRST.txt
2023-07-15 15:54 - 2023-07-16 14:22 - 000000000 ____D C:\FRST
2023-07-15 13:07 - 2023-07-15 13:07 - 000380798 _____ C:\Users\kabee\Documents\Scan_0007.pdf
2023-07-13 23:22 - 2023-07-13 23:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2023-07-13 18:25 - 2023-07-13 18:25 - 000000000 ___HD C:\$WinREAgent
2023-07-11 18:05 - 2023-07-11 18:05 - 000059496 _____ C:\Users\kabee\Downloads\2023-06-netcologne-11162493-rgn-mobilfunk.pdf
2023-07-11 18:05 - 2023-07-11 18:05 - 000058132 _____ C:\Users\kabee\Downloads\2023-06-netcologne-11162493-rgn-internet_telefon.pdf
2023-07-11 17:58 - 2023-07-11 17:58 - 000891917 _____ C:\Users\kabee\Documents\Aktienvertrag ARI Motors 2023-17-07.pdf
2023-07-11 17:12 - 2023-07-13 18:11 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-07-11 03:17 - 2023-07-11 03:17 - 000046824 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2023-07-10 18:55 - 2023-07-10 18:55 - 000561554 _____ C:\Users\kabee\Documents\eidesstattliche Versicherung.pdf
2023-07-10 18:52 - 2023-07-10 18:52 - 000726376 _____ C:\Users\kabee\Documents\Zahlungsreklamation.pdf
2023-07-10 18:28 - 2023-03-15 20:51 - 008877680 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\Netwtw08.sys
2023-07-10 18:28 - 2023-03-15 20:51 - 001470576 _____ (Intel Corporation) C:\WINDOWS\system32\IntelIHVRouter08.dll
2023-07-10 18:27 - 2023-07-10 18:27 - 000124836 _____ C:\Users\kabee\Desktop\Zahlungsreklamation.pdf
2023-07-09 16:33 - 2023-07-09 16:33 - 000436487 _____ C:\Users\kabee\Downloads\faq-s_mastercard-id-check_übersicht_august22(1).pdf
2023-07-08 19:29 - 2023-07-10 18:25 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2023-07-08 14:50 - 2023-07-08 14:50 - 000436487 _____ C:\Users\kabee\Downloads\faq-s_mastercard-id-check_übersicht_august22.pdf
2023-07-04 20:31 - 2023-07-04 20:31 - 000028391 _____ C:\Users\kabee\Downloads\217_5190_3102_Uebertragungsprotokoll_UStVA_2023_-_Juni.pdf
2023-07-04 20:13 - 2023-07-04 20:13 - 000059526 _____ C:\Users\kabee\Downloads\2023-05-netcologne-11162493-rgn-mobilfunk.pdf
2023-07-04 20:13 - 2023-07-04 20:13 - 000059017 _____ C:\Users\kabee\Downloads\2023-05-netcologne-11162493-rgn-internet_telefon.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000279411 _____ C:\Users\kabee\Downloads\Girokonto_0480147030_Kontoauszug_20230602.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000261643 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_FR0010756114_Order_296627150_001_20230601.pdf
2023-07-04 19:54 - 2023-07-04 19:54 - 000261638 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_DE0006289382_Order_295859490_001_20230601.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000260645 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Abrechnung_Kauf_DE0009769869_Order_296877703_001_20230603.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000258027 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Bestandsveraenderung_DE000A3D6Q45_Order_0021393438_20230602.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000256667 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Ertragsabrechnung_US5949181045_20230613.pdf
2023-07-04 19:53 - 2023-07-04 19:53 - 000256472 _____ C:\Users\kabee\Downloads\Direkt_Depot_8005439899_Ertragsabrechnung_DE0006289382_20230615.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000277769 _____ C:\Users\kabee\Downloads\Girokonto_0480147030_Kontoauszug_20230702.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000036804 _____ C:\Users\kabee\Downloads\Information_20230627.pdf
2023-07-04 19:52 - 2023-07-04 19:52 - 000036804 _____ C:\Users\kabee\Downloads\Information_20230627(1).pdf
2023-07-04 19:51 - 2023-07-04 19:51 - 000266507 _____ C:\Users\kabee\Downloads\Rahmenkredit_0480147080_Kontoauszug_20230702.pdf
2023-07-03 22:04 - 2023-07-03 22:04 - 000449893 _____ C:\Users\kabee\Documents\Aktivierungsformular_2023-07-03.pdf
2023-07-02 16:46 - 2023-07-02 16:46 - 000002140 _____ C:\Users\Public\Desktop\MyPhoneExplorer.lnk
2023-07-02 16:46 - 2023-07-02 16:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPhoneExplorer
2023-07-02 16:44 - 2023-07-02 16:44 - 020249280 _____ C:\Users\kabee\Downloads\MyPhoneExplorer_Setup_2.0.exe
2023-07-02 12:19 - 2023-07-02 12:19 - 000002208 _____ C:\Users\Public\Desktop\Smart Switch.lnk
2023-07-02 12:19 - 2023-07-02 12:19 - 000000000 ____D C:\Users\Public\Documents\NativeFus_Log
2023-07-02 12:19 - 2023-07-02 12:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2023-07-02 12:18 - 2023-07-02 12:19 - 000000000 ____D C:\ProgramData\Samsung
2023-07-02 12:18 - 2022-10-04 08:16 - 000174112 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudmdm.sys
2023-07-02 12:18 - 2022-10-04 08:16 - 000167440 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ssudbus2.sys
2023-07-02 12:18 - 2022-10-04 08:16 - 000050720 _____ (Samsung Electronics Co., Ltd.) C:\WINDOWS\system32\Drivers\ss_conn_usb_driver2.sys
2023-07-02 12:17 - 2023-07-02 12:19 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Samsung
2023-07-02 12:17 - 2023-07-02 12:18 - 000000000 ____D C:\Program Files (x86)\Samsung
2023-07-02 12:17 - 2022-01-25 11:29 - 000144664 _____ (MAPILab Ltd. & Add-in Express Ltd.) C:\WINDOWS\SysWOW64\secman.dll
2023-07-02 12:16 - 2023-07-02 12:16 - 043879232 _____ (Samsung Electronics) C:\Users\kabee\Downloads\Smart.Switch.PC_setup.exe
2023-07-02 11:02 - 2023-07-02 11:02 - 000000000 ____D C:\Users\kabee\Documents\FeedbackHub
2023-06-27 16:37 - 2023-06-27 16:37 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-07-16 14:19 - 2022-09-08 05:13 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-07-16 14:19 - 2018-10-28 15:13 - 000000000 ____D C:\Program Files (x86)\Google
2023-07-16 14:14 - 2018-10-28 16:43 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2023-07-16 14:13 - 2019-12-07 11:14 - 000000000 __RSD C:\WINDOWS\Media
2023-07-16 14:13 - 2018-10-28 16:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2023-07-16 14:12 - 2023-02-13 13:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Verwaltung
2023-07-16 14:12 - 2018-10-28 16:45 - 000000013 _____ C:\WINDOWS\vbaddin.ini
2023-07-16 14:11 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-07-16 14:11 - 2019-10-14 19:34 - 000000000 ____D C:\Program Files\Microsoft Office
2023-07-16 14:10 - 2018-10-28 17:27 - 000000000 ____D C:\ProgramData\ProductData
2023-07-16 14:10 - 2018-10-28 15:11 - 000000000 ____D C:\ProgramData\AVAST Software
2023-07-16 14:10 - 2018-10-28 15:11 - 000000000 ____D C:\Program Files\AVAST Software
2023-07-16 14:09 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-07-16 13:59 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-07-16 12:00 - 2022-02-09 20:42 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-07-16 11:53 - 2018-10-28 15:24 - 000000000 ____D C:\Users\kabee\AppData\LocalLow\Mozilla
2023-07-16 11:52 - 2023-02-13 14:03 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-07-16 11:29 - 2018-10-29 21:57 - 000000000 ____D C:\Users\kabee\AppData\Local\CrashDumps
2023-07-16 11:21 - 2023-02-13 14:12 - 001723010 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-07-16 11:21 - 2019-12-07 16:51 - 000746440 _____ C:\WINDOWS\system32\perfh007.dat
2023-07-16 11:21 - 2019-12-07 16:51 - 000150810 _____ C:\WINDOWS\system32\perfc007.dat
2023-07-16 11:21 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2023-07-16 11:16 - 2023-05-22 17:40 - 000008192 ___SH C:\DumpStack.log.tmp
2023-07-16 11:16 - 2023-02-13 14:10 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-07-16 11:16 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-07-16 11:16 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2023-07-16 11:16 - 2018-10-28 14:42 - 000000000 __SHD C:\Users\kabee\IntelGraphicsProfiles
2023-07-16 11:16 - 2018-10-13 17:01 - 000000000 ____D C:\ProgramData\NVIDIA
2023-07-16 11:16 - 2018-10-13 17:00 - 001430884 _____ C:\WINDOWS\system32\CVFirmwareUpgradeLog.txt
2023-07-15 17:02 - 2018-10-28 16:47 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Word
2023-07-15 17:02 - 2018-10-28 16:47 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Vorlagen
2023-07-15 16:09 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-07-15 16:07 - 2023-05-18 16:19 - 000000000 ____D C:\Users\kabee\AppData\LocalLow\IGDump
2023-07-15 13:24 - 2020-09-05 17:58 - 000000000 ____D C:\temp
2023-07-15 11:41 - 2020-11-06 01:59 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-07-15 11:41 - 2020-11-06 01:59 - 000002278 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-07-14 06:39 - 2022-07-31 16:24 - 000914872 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2023-07-13 23:22 - 2018-11-01 15:48 - 000000000 ____D C:\Program Files (x86)\Dropbox
2023-07-13 20:14 - 2023-02-13 14:03 - 001435880 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-07-13 20:13 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-07-13 20:12 - 2019-12-07 16:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-07-13 20:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-07-13 18:32 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-07-13 18:29 - 2023-02-13 14:04 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-07-13 18:24 - 2022-04-02 12:01 - 000000000 ____D C:\Program Files\dotnet
2023-07-13 18:24 - 2018-10-13 16:57 - 000000000 ____D C:\ProgramData\Package Cache
2023-07-13 18:19 - 2018-10-29 19:34 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-07-13 18:17 - 2018-10-29 19:34 - 173351160 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-07-13 18:11 - 2018-10-28 15:18 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-07-12 18:49 - 2018-10-28 16:46 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Excel
2023-07-12 18:33 - 2018-10-28 15:24 - 000001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-07-11 17:23 - 2018-10-28 16:46 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Microsoft\Office
2023-07-09 12:30 - 2022-06-03 17:44 - 000001029 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2023-07-08 16:47 - 2019-03-16 18:24 - 000000000 ____D C:\Users\kabee\AppData\Roaming\vlc
2023-07-06 19:13 - 2023-02-14 20:48 - 000003832 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA{0E39D627-7261-4B2B-997C-84282BDD63EB}
2023-07-06 19:13 - 2023-02-14 20:48 - 000003708 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore{7B0DF5C0-BA2C-4692-809E-4754EB57E1B0}
2023-07-02 19:10 - 2021-11-21 16:08 - 000000000 ____D C:\Users\kabee\AppData\Roaming\MyPhoneExplorer
2023-07-02 16:46 - 2021-11-21 16:08 - 000000000 ____D C:\Program Files (x86)\MyPhoneExplorer
2023-07-02 12:17 - 2018-10-13 16:57 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2023-07-02 11:09 - 2019-12-10 12:36 - 000000000 ____D C:\Users\kabee\AppData\Roaming\audacity
2023-06-29 19:23 - 2018-11-01 15:48 - 000000000 ____D C:\Users\kabee\AppData\Roaming\Dropbox
2023-06-29 19:23 - 2018-11-01 15:48 - 000000000 ____D C:\Users\kabee\AppData\Local\Dropbox
2023-06-20 19:11 - 2018-10-28 18:46 - 000000000 ____D C:\Users\kabee\AppData\Local\SolidWorks
2023-06-16 09:08 - 2023-04-12 10:16 - 000004002 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{E0177E87-1008-405B-8C6C-5E13780A2CB6}
2023-06-16 09:08 - 2023-04-12 10:16 - 000003878 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{484710EB-9823-4AA8-9AC8-00B81322CC5D}

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2018-12-19 16:20 - 2020-06-06 18:46 - 000004608 _____ () C:\Users\kabee\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-09-05 17:52 - 2020-09-05 17:54 - 000000000 _____ () C:\Users\kabee\AppData\Local\Temptable.xml
2021-01-09 17:46 - 2021-01-09 17:46 - 000001870 _____ () C:\Users\kabee\AppData\Local\TreehouseSettings.settings

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 16.07.2023, 13:35   #12
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-07-2023
durchgeführt von kabee (16-07-2023 14:23:31)
Gestartet von C:\Users\kabee\Downloads
Microsoft Windows 10 Pro Version 22H2 19045.3208 (X64) (2023-02-13 12:10:29)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1785999695-2903281731-292431783-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1785999695-2903281731-292431783-503 - Limited - Disabled)
Gast (S-1-5-21-1785999695-2903281731-292431783-501 - Limited - Disabled)
kabee (S-1-5-21-1785999695-2903281731-292431783-1001 - Administrator - Enabled) => C:\Users\kabee
WDAGUtilityAccount (S-1-5-21-1785999695-2903281731-292431783-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

ACDSee 8 (HKLM-x32\...\{AA2E6BFE-4351-481C-A720-47CB3506570B}) (Version: 8.0.41 - ACD Systems Ltd.)
AddonInstaller (HKLM-x32\...\{0EF9D519-96D4-42E7-B23B-E0548798F66C}) (Version: 1.0.0.0 - Default) Hidden
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601047}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.61.1 - Asmedia Technology)
Audacity 2.4.0 (HKLM-x32\...\Audacity_is1) (Version: 2.4.0 - Audacity Team)
Autodesk Configurator 360 addin (HKLM-x32\...\{086D6579-9AEA-4616-A7EC-A0FE29E72A43}) (Version: 24.0.10100 - Autodesk, Inc.)
Autodesk Desktop Connect Service (HKLM\...\{FC772454-BB19-0000-0502-44B459520227}) (Version: 5.02.0 - Autodesk)
Autodesk Desktop-App (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.16.29 - Autodesk)
Autodesk DWG TrueView 2020 - English (HKLM\...\DWG TrueView 2020 - English) (Version: 23.1.48.0 - Autodesk)
Autodesk Genuine Service (HKLM-x32\...\{317D67F2-9027-4E85-9ED1-ADF4D765AE02}) (Version: 3.0.11 - Autodesk)
Autodesk Guided Tutorial Plugin (HKLM\...\{B3AFC608-D811-0003-0702-21FB25B48D6E}) (Version: 7.02.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2020 (Desktop Content) (HKLM\...\{B46DECD1-2464-4EF1-0000-22D71E81877C}) (Version: 24.0.16800.0000 - Autodesk,Inc.)
Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German) (HKLM\...\{28B89EEF-3007-0000-7102-CF3F3A09B77D}) (Version: 17.0.51.0 - Autodesk) Hidden
Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German) (HKLM\...\Autodesk Inventor Electrical Catalog Browser 2020 - Deutsch (German)) (Version: 17.0.51.0 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2020 Language Pack - Deutsch (German) (HKLM\...\{28B89EEF-3007-0407-8102-CF3F3A09B77D}) (Version: 17.0.51.0 - Autodesk) Hidden
Autodesk Inventor Professional 2020 - Deutsch (German) (HKLM\...\Autodesk Inventor Professional 2020) (Version: 24.0.16800.0000 - Autodesk)
Autodesk Inventor Professional 2020 (HKLM\...\{7F4DD591-2464-0001-0000-7107D70F3DB4}) (Version: 24.0.16800.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2020 Language Pack - Deutsch (German) (HKLM\...\{7F4DD591-2464-0001-1031-7107D70F3DB4}) (Version: 24.0.16800.0000 - Autodesk) Hidden
Autodesk Material Library 2020 (HKLM-x32\...\{B9312A51-41B5-479D-9F72-E7448A2D89AF}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2020 (HKLM-x32\...\{0E976988-E753-4C81-BD96-434CE305B176}) (Version: 18.11.1.0 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2020 (HKLM-x32\...\{7979E1F2-682E-4A3C-B674-B3336F35D472}) (Version: 18.11.1.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2020 (HKLM\...\{0BB716E0-2020-0210-0000-097DC2F354DF}) (Version: 20.0.0.364 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2020 (HKLM\...\Autodesk Revit Interoperability for Inventor 2020) (Version: 20.0.0.364 - Autodesk)
Autodesk Single Sign On Component (HKLM\...\{E3807FC8-DD0A-4D6D-89E9-EAADE00C845C}) (Version: 10.22.00.1800 - Autodesk)
Breitbandmessung 3.1.0 (HKLM\...\14607473-30db-509f-94f0-bb7c085c619e) (Version: 3.1.0 - zafaco GmbH)
BUFFALO NAS Navigator2 (HKLM-x32\...\UN060501) (Version:  - )
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.15.0.0 - Canon Inc.)
cewe-fotoservice.de (HKLM-x32\...\cewe-fotoservice.de) (Version: 7.0.1 - CEWE Stiftung u Co. KGaA)
CutePDF Writer 3.2 (HKLM\...\CutePDF Writer Installation) (Version:  3.2 - Acro Software Inc.)
Dell Command | Update for Windows Universal (HKLM\...\{1309CCD0-A923-4203-8A92-377F37EE2C29}) (Version: 4.7.1 - Dell Inc.)
Dell ControlVault Host Components Installer 64 bit (HKLM\...\{0C642DDD-65AD-4408-BE4A-5ED6CB441893}) (Version: 4.12.5.8 - Ihr Firmenname)
Dell Data Vault (64 bit) (HKLM\...\{4F2BFA60-E4F6-4BC4-9DAC-19E5A5E01ACA}) (Version: 5.5.1.906 - Dell) Hidden
Dell Power Manager Service (HKLM\...\{FAFF20D1-7BDB-45E8-9039-4E39654C5BBF}) (Version: 3.13.0 - Dell Inc.)
Dell Precision Optimizer Application (HKLM-x32\...\{D66A3355-FEA4-4F60-8BAF-D6CBEDB396D8}) (Version: 6.5.1 - Dell Inc.)
Dell SupportAssist (HKLM\...\{6D3561B7-19AA-438B-9C83-CD2CED199472}) (Version: 3.14.0.91 - Dell Inc.)
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM\...\{FFFED431-EF80-4C39-A66E-E11BC7413D33}) (Version: 5.5.5.16206 - Dell Inc.) Hidden
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM-x32\...\{cff56899-3afb-4fe1-aeec-a0474836d1cd}) (Version: 5.5.5.16206 - Dell Inc.)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 10.3201.101.216 - ALPSALPINE CO., LTD.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 178.4.4811 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.761.1 - Dropbox, Inc.) Hidden
Dynamic Application Loader Host Interface Service (HKLM\...\{8ABE9AD2-1FE4-449E-9A8D-1268B74DB4FE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
ElsterFormular (HKLM-x32\...\{1E78D7AC-9C74-4644-8DDD-4173D10CF4F4}) (Version: 21.4 - Thüringer Landesfinanzdirektion)
Exact Audio Copy 1.3 (HKLM-x32\...\Exact Audio Copy) (Version: 1.3 - Andre Wiethoff)
Express Burn Disc-Brennprogramm (HKLM-x32\...\ExpressBurn) (Version: 9.03 - NCH Software)
fre:ac v1.1.6 (HKLM\...\fre:ac v1.1.6) (Version: 1.1.6 - )
Google Earth Pro (HKLM\...\{F27DBA46-80E1-4858-9285-19198FFFBF3D}) (Version: 7.3.6.9345 - Google)
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.99.0 - Google Inc.) Hidden
GoTo Opener (HKLM-x32\...\{E69269DB-A77B-4BC1-8F39-241107B09F26}) (Version: 1.0.539 - LogMeIn, Inc.)
GoToMeeting 10.19.0.19950 (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\GoToMeeting) (Version: 10.19.0.19950 - LogMeIn, Inc.)
Helium (HKLM-x32\...\{9A781940-AC41-4D5E-8E1E-76A04B916FB9}) (Version: 1.0.0 - ClockworkMod)
HP Dropbox Plugin (HKLM-x32\...\{FAC779E7-54CA-44BB-98BD-581EECBDC586}) (Version: 36.0.102.68541 - HP)
HP EmailSMTP Plugin (HKLM-x32\...\{F481B93C-521A-4507-B1FF-61FD9543CF87}) (Version: 43.0.0.0 - HP)
HP ENVY Photo 6200 series - Grundlegende Software für das Gerät (HKLM\...\{FAA2B0AE-9A25-41CF-B2B1-AC45144F0CB3}) (Version: 44.9.2759.21325 - HP Inc.)
HP ENVY Photo 6200 series Hilfe (HKLM-x32\...\{01B28EED-838C-4D33-94CF-A6840945105B}) (Version: 44.0.0 - HP)
HP FTP Plugin (HKLM-x32\...\{72A62952-25F3-4554-A5DF-E360B8F53316}) (Version: 43.0.0.0 - HP)
HP Google Drive Plugin (HKLM-x32\...\{8124AF4B-3A5E-4659-B992-30BAABECFE16}) (Version: 36.0.102.68541 - HP)
HP OneDrive Plugin (HKLM-x32\...\{4957E048-6A3C-498F-BA88-87060A6AF7CF}) (Version: 36.0.0.0 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP SharePoint Plugin (HKLM-x32\...\{AA3F32A4-4E25-4BAD-82B5-BEBE474A1346}) (Version: 43.0.0.0 - HP)
Intel(R) Chipset Device Software (HKLM\...\{C844CC39-BC28-46CA-8239-3F37D8FE2A59}) (Version: 10.1.17541.8066 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{55d73ea7-6354-42db-8831-02d048ae57f8}) (Version: 10.1.17541.8066 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.4.10501.6067 - Intel Corporation)
Intel(R) HID Event Filter (HKLM-x32\...\3FB06EEC-013D-4366-9918-71B97DFB84EB) (Version: 2.2.1.377 - Intel Corporation)
Intel(R) Icls (HKLM\...\{1BEF5EA0-6835-44B8-A0DF-488958DF38EC}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2229.3.16.0 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{F315DC8B-1B2E-4BA6-B868-8DC4614760F7}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{EF62F4D1-2ED2-4E7B-8C15-11EC4D178F02}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) ME WMI Provider (HKLM\...\{0B686016-2AE0-4B4D-A0F7-0E781C748124}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{531F2CB2-5A78-49E5-A71B-FFF7C7CDC32C}) (Version: 30.100.2020.7 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.2020.7 - Intel Corporation)
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{c6de84fd-ece7-4c2a-9f06-8cabe7ab79a0}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00001060-0200-1033-84C8-B8D95FA3C8C3}) (Version: 20.60.1 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{263d87d0-9772-40be-ab36-eabbdbff49f7}) (Version: 21.20.1 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{31F63F03-F75F-47F2-B030-776F15413E27}) (Version: 21.20.0.3197 - Intel Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{1bfc9e76-17dd-4b9e-a76e-467a1ded25f6}) (Version: 22.130.0.5 - Intel Corporation) Hidden
Inventor 2020.0.1 Update (INV24010) (HKLM\...\Autodesk Inventor Professional 2020_24010) (Version: 24.0.16891.0 - Autodesk)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.20 (x64) (HKLM\...\{217B2755-3BAD-486B-9606-CCD0E6CF3BE8}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.20 (x64) (HKLM\...\{76FA02FF-603F-48BB-9E3F-17ED5DB861E8}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM-x32\...\{a699b48e-5748-4980-ad92-0b61b1d9d718}) (Version: 5.0.17.31213 - Microsoft Corporation)
Microsoft .NET Runtime - 6.0.20 (x64) (HKLM\...\{6CE8AD8C-E6D5-4BF7-91C3-7F8106A5CD93}) (Version: 48.83.63169 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.20 (x64) (HKLM-x32\...\{403b0cfe-5969-462d-8eb2-aafde344360e}) (Version: 6.0.20.32620 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 114.0.1823.82 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 114.0.1823.82 - Microsoft Corporation)
Microsoft Excel 2019 - de-de (HKLM\...\Excel2019Retail - de-de) (Version: 16.0.16529.20182 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 23.007.0109.0004 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{52EBC484-44A1-4DC5-824A-0A503735ABD8}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\Teams) (Version: 1.5.00.14473 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{BB052C53-34CB-42DE-AF41-66FDFCEEC868}) (Version: 3.72.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{2FAF2A80-5906-467E-8AD2-B83C94383600}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{F85F7FF0-5DFF-4BC0-9045-C9573D1BC11F}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{90120064-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{90F60409-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) German (HKLM\...\{90F60407-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 Redistributable (x64) - 14.15.26706 (HKLM-x32\...\{95ac1cfa-f4fb-4d1b-8912-7f9d5fbb140d}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.15.26706 (HKLM-x32\...\{7e9fae12-5bbf-47fb-b944-09c49e75c061}) (Version: 14.15.26706.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 x64 Additional Runtime - 14.15.26706 (HKLM\...\{F106B700-BFF8-3065-B305-14D36AD40539}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.15.26706 (HKLM\...\{C77195A4-CEB8-38EE-BDD6-C46CB459EF6E}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x86 Additional Runtime - 14.15.26706 (HKLM-x32\...\{2757496A-3E74-320A-B007-36120A9F126D}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.15.26706 (HKLM-x32\...\{39E15475-23F2-345D-8977-B5DC47A94E26}) (Version: 14.15.26706 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU (HKLM\...\Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU) (Version:  - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{ab213ab7-4792-4c6f-a3fa-8485d06c3475}) (Version: 14.0.23829 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 Finalizer (HKLM-x32\...\{F93E37BD-4053-37CA-A7BB-A5B74508006C}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x64 Hosting Support (HKLM\...\{A8C30947-7C1B-3A31-8FD8-CEC6D3357D34}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2015 x86 Hosting Support (HKLM-x32\...\{11A9EF3E-6616-31B1-82BC-1080366FA34D}) (Version: 14.0.23829 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 115.0.2 (x64 de)) (Version: 115.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 91.10.0 - Mozilla)
Mozilla Thunderbird (x64 de) (HKLM\...\Mozilla Thunderbird 102.13.0 (x64 de)) (Version: 102.13.0 - Mozilla)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 2.0 - F.J. Wechselberger)
NVIDIA Grafiktreiber 517.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 517.66 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation)
NVIDIA nView 149.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 149.21 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.20.0221 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.20.0221 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.16529.20182 - Microsoft Corporation) Hidden
OptaneDowngradeGuard (HKLM\...\{86B0E6C1-32E0-42CC-BC4F-BF3C0730CECB}) (Version: 18.0.0.0 - Intel Corporation) Hidden
Prism Video-Converter (HKLM-x32\...\Prism) (Version: 6.32 - NCH Software)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8838.1 - Realtek Semiconductor Corp.)
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.2330 - Realtek Semiconductor Corp.)
Realtek USB Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{04201224-2B34-4EE7-862B-B7BBF89DB3AB}) (Version: 10.52.418.2022 - Realtek)
RstDowngradeGuard (HKLM\...\{13C2A26E-7AD4-4D82-BB4F-DEA6E871B958}) (Version: 18.0.0.0 - Intel Corporation) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.7.59.0 - Samsung Electronics Co., Ltd.)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.3.23052.1 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.3.23052.1 - Samsung Electronics Co., Ltd.)
SOLIDWORKS 2016 x64 Edition SP05 (HKLM\...\{768F3B65-1695-47B7-9002-B11400CB111D}) (Version: 24.150.58 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2016 x64 Edition SP05 (HKLM-x32\...\SolidWorks Installation Manager 20160-40500-1100-100) (Version: 24.5.0.58 - SolidWorks Corporation)
SOLIDWORKS 2016 x64 German Resources (HKLM\...\{4D302F57-23E1-4C82-A82C-A60145B47A5D}) (Version: 24.150.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS 2017 German Resources (HKLM\...\{E89ACD02-EE41-4947-AEA3-7D17126F0BE0}) (Version: 25.150.83 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS 2017 SP05 (HKLM\...\{BB965FD0-077F-4CA4-BFD1-39FFEFF15770}) (Version: 25.150.83 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2017 SP05 (HKLM-x32\...\SolidWorks Installation Manager 20170-40500-1100-100) (Version: 25.5.0.83 - SolidWorks Corporation)
SOLIDWORKS 2019 German Resources (HKLM\...\{A3551568-7512-4052-8B69-9F295CE0252A}) (Version: 27.150.0072 - Ihr Firmenname) Hidden
SOLIDWORKS 2019 SP05 (HKLM\...\{F261BF5C-81C4-4E81-9ED6-D7EBFA2A9A5B}) (Version: 27.150.0072 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2019 SP05 (HKLM-x32\...\SolidWorks Installation Manager 20190-40500-1100-100) (Version: 27.5.0.72 - SolidWorks Corporation)
SOLIDWORKS CAM 2019 SP05 (HKLM\...\{FF62C344-015F-4A9F-8F49-7F02CBAB288E}) (Version: 27.50.0072 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2016 SP05 x64 Edition (HKLM\...\{8537E059-C18B-4DE6-AED6-CD9B90240C35}) (Version: 24.50.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2017 SP05 (HKLM\...\{2F5D372A-EE3F-4201-8899-AA717AB91110}) (Version: 25.50.83 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Composer Player 2019 SP05 (HKLM\...\{3B76A2A1-5D0D-4463-9EDF-AE437A98A80B}) (Version: 27.50.0072 - Ihr Firmenname) Hidden
SOLIDWORKS eDrawings 2016 x64 Edition SP05 (HKLM\...\{12339098-76B6-47CD-B52A-52E4809108F6}) (Version: 16.5.0084 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2017 SP05 (HKLM\...\{15A3A76C-D95D-4C6F-8953-7F84258B6DFB}) (Version: 17.50.0023 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2019 SP05 (HKLM\...\{01F2C5F2-F82D-4369-85EB-EF8C4754D5B2}) (Version: 27.50.0010 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2016 SP05 x64 Edition (HKLM\...\{41E08694-1890-4B39-9D1C-B9D27A1D67B3}) (Version: 24.50.58 - Dassault Systèmes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2017 SP05 (HKLM\...\{41487B2B-99A9-4E1B-90A3-433F6C228C72}) (Version: 25.50.83 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS Explorer 2019 SP05 (HKLM\...\{ED3F46FA-EF6F-4633-AA94-5C44815EA2B2}) (Version: 27.50.0072 - Dassault Systèmes SolidWorks Corp) Hidden
ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.10.0092 - ST Microelectronics)
streamWriter (HKLM-x32\...\streamWriter_is1) (Version: 5.5.0.0 - Alexander Nottelmann)
Studie zur Verbesserung von HP ENVY Photo 6200 series (HKLM\...\{DB0AF829-E29C-4CFE-927C-DFFACFD1AEBF}) (Version: 44.4.2678.1977 - HP Inc.)
Switch Audio-Converter (HKLM-x32\...\Switch) (Version: 10.48 - NCH Software)
TomTom MyDrive Connect 4.2.13.4348 (HKLM-x32\...\MyDriveConnect) (Version: 4.2.13.4348 - TomTom)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Tyre (HKLM-x32\...\Tyre_is1) (Version: 7.0.0.12 - 't Schrijverke)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Visitenkarten in 2 Minuten (HKLM-x32\...\Visitenkarten in 2 Minuten) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Vulkan Run Time Libraries 1.1.70.1 (HKLM\...\VulkanRT1.1.70.1) (Version: 1.1.70.1 - LunarG, Inc.) Hidden
Windows 10-Update-Assistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.19041.2183 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Winmail Opener 1.6 (HKLM-x32\...\Winmail Opener) (Version: 1.6 - Eolsoft)
WinMerge 2.16.6.0 (HKLM-x32\...\WinMerge_is1) (Version: 2.16.6.0 - Thingamahoochie Software)
Wisterer HX 4.2.32 (HKLM-x32\...\Wisterer HX_is1) (Version:  - Michael Maier)
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
Zoom (HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\ZoomUMX) (Version: 5.6.1 (617) - Zoom Video Communications, Inc.)

Packages:
=========
Dell Command | Update -> C:\Program Files\WindowsApps\DellInc.DellCommandUpdate_4.7.18.0_x86__htrsf667h5kn2 [2023-02-16] (Dell Inc)
Dell Free Fall Data Protection -> C:\Program Files\WindowsApps\STMicroelectronicsMEMS.DellFreeFallDataProtection_1.0.10.0_x64__rp6h1c31mfy1y [2019-07-08] (STMICROELECTRONICS S.R.L.)
Dell Power Manager -> C:\Program Files\WindowsApps\DellInc.DellPowerManager_3.14.40.0_x64__htrsf667h5kn2 [2023-04-04] (Dell Inc)
Dell Precision Optimizer -> C:\Program Files\WindowsApps\DellInc.DellPrecisionOptimizer_6.4.5.0_x64__htrsf667h5kn2 [2020-08-12] (Dell Inc)
Dell PremierColor -> C:\Program Files\WindowsApps\PortraitDisplays.DellPremierColor_6.1.175.0_x64__2dgmkzkw4h30c [2023-01-18] (Portrait Displays) [Startup Task]
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.14.4.0_x64__htrsf667h5kn2 [2023-07-13] (Dell Inc)
Dell Touchpad Assistant -> C:\Program Files\WindowsApps\C1E561A0.DellTouchpadAssistant_1.1.9.0_x64__ay1pycd334gd6 [2019-06-27] (ALPS Comm. Devices Tech. (SH)  Co., Ltd)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_147.1.1079.0_x64__v10z8vjag6ke6 [2023-07-15] (HP Inc.)
HP Support Assistant -> C:\Program Files\WindowsApps\AD2F1837.HPSupportAssistant_9.27.63.0_x64__v10z8vjag6ke6 [2023-07-13] (HP Inc.)
Intel® Grafik-Kontrollraum -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5131.0_x64__8j3eq9eme6ctt [2023-07-02] (INTEL CORP) [Startup Task]
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1037.0_x64__8j3eq9eme6ctt [2022-10-15] (INTEL CORP)
LinkedIn -> C:\Program Files\WindowsApps\7EE7776C.LinkedInforWindows_3.0.4.0_x64__w1wdnht996qgy [2023-06-23] (LinkedIn)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-06-30] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-02-13] (Microsoft Corporation) [MS Ad]
Microsoft Sudoku -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSudoku_2.8.10203.0_x64__8wekyb3d8bbwe [2021-11-14] (Microsoft Studios) [MS Ad]
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-05-05] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-10] (NVIDIA Corp.)
Simple Mahjong -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleMahjong_6.3.95.0_x64__kx24dqmazqk8j [2023-05-25] (Random Salad Games LLC)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.16.3140.0_x64__8wekyb3d8bbwe [2023-03-20] (Microsoft Studios) [MS Ad]
Spider Solitär -> C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j [2023-05-31] (Random Salad Games LLC)
Thunderbolt™ Kontrollcenter -> C:\Program Files\WindowsApps\AppUp.ThunderboltControlCenter_1.0.36.0_x64__8j3eq9eme6ctt [2022-09-24] (INTEL CORP)
Waves MaxxAudio Pro for Dell -> C:\Program Files\WindowsApps\WavesAudio.WavesMaxxAudioProforDell_1.1.131.0_x64__fh4rh281wavaa [2018-10-28] (Waves Audio)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2021-08-13] (New Work SE)
XLS Edit -> C:\Program Files\WindowsApps\BallardAppCraftery.XLSEdit_1.1.9.0_x64__epyrqhfctk40t [2021-08-13] (Ballard App Craftery)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\kabee\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22117.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxTest.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtCp.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\kabee\AppData\Local\GoToMeeting\18962\G2MOutlookAddin64.dll (LogMeIn, Inc. -> LogMeIn, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxApprenticeServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\kabee\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\AcInetUI.dll (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\RxInventorUtilities.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\kabee\Dropbox [2018-11-01 15:49]
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\ApprenticeServerHost.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvResc.dll (Autodesk, Inc. -> Autodesk)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\InvTXTStack.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2020\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1785999695-2903281731-292431783-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei
ShellIconOverlayIdentifiers: [    OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2019-02-08] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [    OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2019-02-08] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [Datei ist nicht signiert]
ContextMenuHandlers1: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers2: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-01-26] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers2: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers3: [ContextMenu] -> {ee10d625-cc60-30a4-b3df-4b349785be6b} => C:\Program Files (x86)\Avira\Security\Antivirus.ContextMenu\Antivirus.ContextMenu.DLL [2023-01-26] (Avira Operations GmbH -> Avira Operations GmbH)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\WINDOWS\System32\DriverStore\FileRepository\iastorpinningcomponent.inf_amd64_b31ddd6f2a24807e\OptaneShellExt.dll [2021-02-09] (Intel(R) Rapid Storage Technology -> )
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers4: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\23.007.0109.0004\FileSyncShell64.dll [2023-02-01] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [00nView] -> {1E9B04FB-F9E5-4718-997B-B8DA88302A48} => C:\Program Files\NVIDIA Corporation\nview\nvshell.dll [2018-06-15] (NVIDIA Corporation -> )
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.62.0.dll [2023-07-11] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_ecd554eea8aca986\nvshext.dll [2022-10-28] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2019-10-09] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers6_S-1-5-21-1785999695-2903281731-292431783-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => C:\Program Files\Autodesk\Inventor 2020\Bin\DtBridge.dll [2019-02-21] (Autodesk, Inc. -> Autodesk, Inc.)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2019-06-30 11:15 - 2000-09-09 19:26 - 000048640 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Wisterer HX\di_MD5dll.dll
2009-05-15 20:36 - 2018-10-29 21:56 - 000196608 _____ (BUFFALO INC.) [Datei ist nicht signiert] C:\Program Files (x86)\BUFFALO\NASNAVI\nasdmn.dll
2013-04-02 20:28 - 2018-10-29 21:56 - 000323584 _____ (BUFFALO INC.) [Datei ist nicht signiert] C:\Program Files (x86)\BUFFALO\NASNAVI\nasexo.dll
2019-06-30 11:15 - 1998-01-31 13:25 - 000133120 _____ (Info-ZIP) [Datei ist nicht signiert] C:\Program Files (x86)\Wisterer HX\zip32.dll
2021-08-29 19:11 - 2021-08-29 19:11 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\Root\Office16\AppVIsvSubsystems64.dll
2021-08-29 19:11 - 2021-08-29 19:11 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\Root\Office16\c2r64.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\kabee\Downloads\bfge381k.exe:MBAM.Zone.Identifier [207]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-1785999695-2903281731-292431783-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
SearchScopes: HKU\S-1-5-21-1785999695-2903281731-292431783-1001 -> DefaultScope {A415223F-2E3C-4BF7-8087-34EE04C17938} URL = 
SearchScopes: HKU\S-1-5-21-1785999695-2903281731-292431783-1001 -> {A415223F-2E3C-4BF7-8087-34EE04C17938} URL = 
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: http - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: http - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: https - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: https - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: ipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: msdaipp - {E1D2BF42-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler-x32: msdaipp - {E1D2BF40-A96B-11D1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL [1999-04-30] (Microsoft Corporation) [Datei ist nicht signiert]
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-01] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-04-12 01:38 - 2022-07-10 19:37 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2018-11-11 15:29 - 2018-11-11 15:30 - 000000433 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1785999695-2903281731-292431783-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\ACD Hintergrund.bmp
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "Microsoft Office.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS Hintergrund-Downloader.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2016 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2019 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS 2017 Fast Start.lnk"
HKLM\...\StartupApproved\StartupFolder: => "Avast SecureLine VPN.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "WavesSvc"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "Avira System Speedup User Starter"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "Web Companion"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "MyDriveConnect.exe"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "HP ENVY Photo 6200 (NET)"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "HP ENVY Photo 6200 (NET) #2"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1785999695-2903281731-292431783-1001\...\StartupApproved\Run: => "KeePass Password Safe 2"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{17658412-7352-42D8-9B58-B0A4C9684F84}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{389E7557-9573-43AD-B34A-2C0A7E827A69}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{9BE812D5-B87E-4BA2-A250-0EAB075D6922}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [TCP Query User{4316FB41-617E-4F67-8300-1BB9FF0EB326}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [TCP Query User{04EECF26-B05D-440F-BFD6-7D3425AEB4A8}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [UDP Query User{7F0D094A-557A-4DF8-987F-5091D3308940}C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe] => (Allow) C:\program files\hp\hp envy photo 6200 series\bin\hpnetworkcommunicatorcom.exe (HP Inc. -> HP Inc.)
FirewallRules: [{5B3C2E94-9FF8-47D1-95FF-09C74B4A2FB0}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{0BC7E5B9-815B-4B78-8327-AF75F5BB1065}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{6462A23C-5755-46C3-9ACB-3A153D08BB21}] => (Allow) C:\Users\kabee\AppData\Local\Temp\7zS3CC6\HP.EasyStart.exe => Keine Datei
FirewallRules: [TCP Query User{FE1D9FFF-6809-4DB7-9FC8-99A92B2A35A6}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [UDP Query User{A56DAF18-26EE-4F2B-BD8F-71154830C8A1}C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe] => (Allow) C:\program files (x86)\myphoneexplorer\myphoneexplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [{291149BF-2087-4E6B-A9ED-047A47F41267}] => (Allow) C:\Program Files (x86)\MyPhoneExplorer\MyPhoneExplorer.exe (Franz Josef Wechselberger -> F.J. Wechselberger)
FirewallRules: [{85275041-7CC8-476A-A662-BB83FEAD18EF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CD33B1C5-4910-4A64-9978-CA964DB6B4FE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8759D5AB-577B-430D-B028-E2F12081C289}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2BE670A2-6EF4-4B80-BE3B-1BF7A4445638}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.99.3403.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AAEA055F-C569-465E-B6FC-EE8ADBE2CBB1}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{D518992E-79EC-4260-B6A0-7B6C9E7EAB3B}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{DCFCEB53-293F-4A63-BF47-89E128F574F1}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\114.0.1823.82\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

13-07-2023 18:24:59 Windows Modules Installer
13-07-2023 18:25:30 Windows Modules Installer
13-07-2023 18:25:55 Windows Modules Installer
16-07-2023 14:09:05 Removed Adobe Acrobat Reader - Deutsch.
16-07-2023 14:11:31 Removed Microsoft Access database engine 2010 (English)
16-07-2023 14:12:08 Microsoft Office 2000 Premium wird entfernt
16-07-2023 14:14:35 Removed Microsoft Office 2003 Web Components

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (07/16/2023 02:14:35 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddWin32ServiceFiles: Unable to back up image of service Avast SecureLine VPN since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (07/16/2023 02:12:09 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddWin32ServiceFiles: Unable to back up image of service Avast SecureLine VPN since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (07/16/2023 02:11:32 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddWin32ServiceFiles: Unable to back up image of service Avast SecureLine VPN since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (07/16/2023 11:19:44 AM) (Source: Firefox Default Browser Agent) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/16/2023 11:18:47 AM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: Der Windows-Sicherheitscenterdienst konnte keine Instanzen von FirewallProduct aus dem Datastore laden.

Error: (07/16/2023 11:17:00 AM) (Source: ESENT) (EventID: 623) (User: )
Description: SearchIndexer (4924,D,23) Windows: Der Versionsspeicher für Instanz 0 hat seine maximale Größe von 128 MB erreicht. Wahrscheinlich verhindert eine lange andauernde Transaktion die Bereinigung des Versionsspeichers und vergrößert ihn. Aktualisierungen werden zurückgewiesen, bis für die betreffende Transaktion ein vollständiger Commit- oder Rollbackvorgang durchgeführt wurde.

Mögliche lange andauernde Transaktion:

	Sitzungs-ID: 0x0000021DF4C02880:0x4dcc

	Sitzungskontext: 0x00000000

	Thread-ID des Sitzungskontexts: 0x00000000000028B8

	Bereinigung: 1

	Ablaufverfolgung der Sitzung:

45861@11:17:00
57573@11:16:58

Error: (07/16/2023 11:16:56 AM) (Source: ESENT) (EventID: 623) (User: )
Description: SearchIndexer (4924,D,23) Windows: Der Versionsspeicher für Instanz 0 hat seine maximale Größe von 128 MB erreicht. Wahrscheinlich verhindert eine lange andauernde Transaktion die Bereinigung des Versionsspeichers und vergrößert ihn. Aktualisierungen werden zurückgewiesen, bis für die betreffende Transaktion ein vollständiger Commit- oder Rollbackvorgang durchgeführt wurde.

Mögliche lange andauernde Transaktion:

	Sitzungs-ID: 0x0000021DF4C02880:0x497c

	Sitzungskontext: 0x00000000

	Thread-ID des Sitzungskontexts: 0x00000000000028B0

	Bereinigung: 1

	Ablaufverfolgung der Sitzung:

45861@11:16:56
57573@11:16:52

Error: (07/15/2023 02:13:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Simple Spider.exe, Version: 1.0.0.0, Zeitstempel: 0x6475de34
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.3155, Zeitstempel: 0xbf300201
Ausnahmecode: 0xc000027b
Fehleroffset: 0x000000000012d8b2
ID des fehlerhaften Prozesses: 0x4de0
Startzeit der fehlerhaften Anwendung: 0x01d9b711e7fc5a35
Pfad der fehlerhaften Anwendung: C:\Program Files\WindowsApps\26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j\Simple Spider.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 5c75f1f6-067e-4ccb-bd7c-54d6ed713365
Vollständiger Name des fehlerhaften Pakets: 26720RandomSaladGamesLLC.SimpleSpiderSolitaire_3.8.37.0_x64__kx24dqmazqk8j
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App


Systemfehler:
=============
Error: (07/16/2023 02:22:22 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 02:22:22 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 02:22:14 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 02:22:14 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 02:22:12 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 02:22:12 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 02:10:31 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.

Error: (07/16/2023 02:10:31 PM) (Source: Schannel) (EventID: 4103) (User: NT-AUTORITÄT)
Description: Schwerwiegender Fehler beim Erstellen der Client-Anmeldeinformationen für TLS. Der interne Fehlerstatus ist 10013.


Windows Defender:
================
Date: 2023-07-16 11:35:22
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {10EAF627-1872-4CF7-931C-43C0C9EED0D8}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-15 11:57:10
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {81FFAEC5-F532-43DD-8160-A3B0E9BB0DC0}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-13 18:25:42
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {C2479345-FB7F-4491-93E6-FE9A1814D12F}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-11 17:56:06
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {AA9E2232-C62B-4E9B-994C-362E1B05735C}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-07-10 18:38:04
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {D27181D2-19A3-4952-AE81-73B465350BA2}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2023-07-07 20:17:01
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.391.3752.0;1.391.3752.0
Modulversion: 1.1.23050.3

Date: 2023-07-04 21:50:12
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.391.3559.0;1.391.3559.0
Modulversion: 1.1.23050.3

Date: 2023-07-01 13:29:21
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Netzwerkinspektionssystem
Fehlercode: 0x8007041d
Fehlerbeschreibung: Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung. 
Ursache: Dem System fehlen erforderliche Updates zum Ausführen des Netzwerkinspektionssystems. Installieren Sie die erforderlichen Updates, und starten Sie das Gerät neu.

CodeIntegrity:
===============
Date: 2023-07-16 11:33:39
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: Dell Inc. 1.21.0 03/24/2022
Hauptplatine: Dell Inc. 00MWX2
Prozessor: Intel(R) Core(TM) i7-8850H CPU @ 2.60GHz
Prozentuale Nutzung des RAM: 27%
Installierter physikalischer RAM: 32524.22 MB
Verfügbarer physikalischer RAM: 23448.48 MB
Summe virtueller Speicher: 37388.22 MB
Verfügbarer virtueller Speicher: 26817.04 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:260.31 GB) (Free:76.11 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS
Drive d: () (Removable) (Total:29.98 GB) (Free:22.76 GB) FAT32
Drive f: (Volume) (Fixed) (Total:97.66 GB) (Free:12.43 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS
Drive h: (Volume) (Fixed) (Total:117.19 GB) (Free:11.09 GB) (Model: KXG50ZNV512G NVMe TOSHIBA 512GB) NTFS

\\?\Volume{768b92ac-c52f-4090-b89e-33effdf40562}\ (WINRETOOLS) (Fixed) (Total:0.97 GB) (Free:0.21 GB) NTFS
\\?\Volume{234850c1-83d1-4163-9d89-eea225b00b20}\ (ESP) (Fixed) (Total:0.68 GB) (Free:0.62 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: 1ED7379D)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 30 GB) (Disk ID: 5B98CBF1)
Partition 1: (Active) - (Size=30 GB) - (Type=FAT32)

==================== Ende von Addition.txt =======================
         

Alt 16.07.2023, 13:43   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner vermutet - Standard

Trojaner vermutet



adwCleaner

Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.

adwcleaner zwecks Kontrolle bitte wiederholen, falls es Funde gab.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.07.2023, 13:54   #14
Pampel_
 
Trojaner vermutet - Standard

Trojaner vermutet



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    07-16-2023
# Duration: 00:00:01
# OS:       Windows 10 (Build 19045.3208)
# Cleaned:  34
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Program Files (x86)\FreeWeatherPro
Deleted       C:\Program Files (x86)\Lavasoft\Web Companion
Deleted       C:\ProgramData\Application Data\Lavasoft\Web Companion
Deleted       C:\ProgramData\Lavasoft\Web Companion
Deleted       C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft\WebCompanion
Deleted       C:\ProgramData\SecuritySuite
Deleted       C:\ProgramData\TotalAV
Deleted       C:\Users\kabee\AppData\Local\Lavasoft\WEBCOMPANION.EXE_URL_SIQ0LWF3TZGXP2KHFKLLYBK3IDTBEHNG
Deleted       C:\Users\kabee\AppData\Roaming\Lavasoft\Web Companion
Deleted       C:\Users\kabee\AppData\Roaming\Solvusoft
Deleted       C:\Users\kabee\AppData\Roaming\skp
Deleted       C:\Users\kabee\Documents\TotalAV

***** [ Files ] *****

Deleted       C:\Users\kabee\AppData\Roaming\Mozilla\Firefox\Profiles\0hji4rf0.default-1450004086143-1507910813515\invalidprefs.js

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Web Companion
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKCU\Software\SSProtect
Deleted       HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\com.totalav.passwordvaultassistant
Deleted       HKLM\SOFTWARE\Microsoft\Edge\NativeMessagingHosts\com.totalav.passwordvaultassistant
Deleted       HKLM\SOFTWARE\Mozilla\NativeMessagingHosts\com.totalav.passwordvaultassistant
Deleted       HKLM\Software\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Deleted       HKLM\Software\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Deleted       HKLM\Software\Classes\TypeLib\{A520B992-6390-4231-9C89-F06B3587AB80}
Deleted       HKLM\Software\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}
Deleted       HKLM\Software\Classes\totalav
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Deleted       HKLM\Software\Wow6432Node\\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Deleted       HKLM\Software\Wow6432Node\\Classes\TypeLib\{A520B992-6390-4231-9C89-F06B3587AB80}
Deleted       HKLM\Software\Wow6432Node\\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}
Deleted       HKLM\System\CurrentControlSet\Services\EventLog\Application\SecurityService
Deleted       HKLM\System\Setup\FirstBoot\Services\WCAssistantService
Deleted       HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted       HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [7434 octets] - [16/07/2023 14:45:46]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
         

Alt 16.07.2023, 16:53   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner vermutet - Standard

Trojaner vermutet



Was ist zu tun wenn adwCleaner fündig wurde?
__________________
Logfiles bitte immer in CODE-Tags posten

Thema geschlossen

Themen zu Trojaner vermutet
aufforderung, auswirkungen, bankdaten ausgespät, belastet, code, dokument, eingabe, einiger, einrichtung, einzelne, erhalte, hinweis, hohe, ide, karte, mail, neue, nichts, probleme, samstag, sonntag, stelle, trojaner, vermutlich, vermutlich trojaner, verschickt, versucht




Ähnliche Themen: Trojaner vermutet


  1. Kontozugriff aus dem Ausland - Bank vermutet Trojaner auf dem Banking-PC
    Plagegeister aller Art und deren Bekämpfung - 09.06.2020 (22)
  2. Win7 - Kein Start möglich, Trojaner vermutet
    Log-Analyse und Auswertung - 25.05.2016 (2)
  3. gehacktes Postfach / Trojaner vermutet
    Plagegeister aller Art und deren Bekämpfung - 09.12.2014 (5)
  4. Windows 7 fährt im abgesicherten Modus gleich wieder runter. GUV Trojaner vermutet
    Log-Analyse und Auswertung - 27.09.2014 (25)
  5. GIF-Virus auf Trojaner-Board vermutet
    Plagegeister aller Art und deren Bekämpfung - 08.08.2014 (2)
  6. PAYPAL Mail geöffnet / Trojaner vermutet
    Log-Analyse und Auswertung - 27.06.2014 (18)
  7. Windows XP: trojaner (svchst.exe) vermutet (~100%cpu-auslastung)
    Log-Analyse und Auswertung - 28.09.2013 (14)
  8. mbamservice.exe Trojaner / Virus vermutet / Internet / Rechner langsam
    Plagegeister aller Art und deren Bekämpfung - 18.07.2013 (15)
  9. Trojaner vermutet
    Log-Analyse und Auswertung - 04.01.2013 (1)
  10. Internetexplorer öffnet sich ungefragt, Trojaner wird vermutet.
    Plagegeister aller Art und deren Bekämpfung - 27.02.2011 (23)
  11. Trojaner vermutet
    Log-Analyse und Auswertung - 26.09.2010 (7)
  12. Virus oder Trojaner legt das System lahm, Sweet.Home wird vermutet
    Plagegeister aller Art und deren Bekämpfung - 25.05.2010 (3)
  13. Trojaner vermutet, Programme bleiben hängen
    Plagegeister aller Art und deren Bekämpfung - 20.10.2009 (3)
  14. Trojaner (Keylogger) vermutet; bin ich infiziert?
    Log-Analyse und Auswertung - 06.07.2009 (4)
  15. Brauche Hilfe bei Auswertung von HT-Log --> Trojaner vermutet!
    Log-Analyse und Auswertung - 08.02.2009 (3)
  16. Was befindet sich in meinem System? (trojaner vermutet)
    Log-Analyse und Auswertung - 08.01.2008 (0)
  17. Bitte um Aulesung meiner Logfile, Trojaner vermutet!
    Log-Analyse und Auswertung - 26.01.2006 (6)

Zum Thema Trojaner vermutet - Hallo Trojaner-Board, ich habe mir vermutlich einen Trojaner eingefangen. Ich habe vor einiger Zeit eine Mail von einer vertauenswürdigen Person erhalten mit der Aufforderung, ein Dokument auf einem SharePoint zu - Trojaner vermutet...
Archiv
Du betrachtest: Trojaner vermutet auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.