Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Malwarebytes blockiert ausgehende Chrome Verbindung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 12.04.2024, 17:14   #1
Bohlen1965
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Hallo zusammen,

bin Neuling in diesem Forum und habe heute folgende Auffälligkeit von Malwarebytes bei meinem Windows 11 gehabt.

Der dabei blockierte Empfänger hat die IP: 45.133.44.52. Whois meldet hierzu DataWeb Global Group B.V.

Im Forum habe ich bereits herausgefunden, dass Chrome hier aktiver ist als beispielsweise Firefox in Bezug auf Datenschutz.

Meine Frage ist jetzt zunächst:

1. ob diese Aktivität von Chrome einfach nur von Malwarebytes sicherheitshalber blockiert wurde?
2. Firefox es erst gar nicht getan hätte?
3. Ich sicherheitshalber die FRST.text sowie Addition.text Datei hochladen soll.

Vielen Dank schon mal für eine Unterstützung.

VG

Alt 12.04.2024, 19:55   #2
M-K-D-B
/// TB-Ausbilder
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung







Mein Name ist Matthias und ich werde dir bei der Analyse und Bereinigung deines Systems helfen.



Ich würde gerne die komplette Logdatei von MBAM von diesem Block sehen.
Öffne dazu MBAM, klicke auf Scanner und wähle den Tab Berichte.
Suche den passenden Bericht, schau ihn dir an (Augensymbol).
Unter Export kannst du den Bericht exportieren oder in die Zwischenablage kopieren.




Bitte lade dir die passende Version von Farbar Recovery Scan Tool (FRST) auf deinen Desktop: FRST 32-Bit | FRST 64-Bit
  • Starte FRST.
  • Solltest du die Meldung "Der Computer wurde durch Windows geschützt" erhalten, klicke auf Weitere Informationen und dann auf Trotzdem ausführen.
  • Klicke auf Ja, um fortzufahren.
  • Klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach im selben Verzeichnis wie FRST.
  • Poste uns die zwei Logdateien ( FRST.txt und Addition.txt ) in deinem Thema.
__________________


Alt 12.04.2024, 23:44   #3
Bohlen1965
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Hallo Matthias,

vielen Dank für Deine Antwort.

Hier die Dateien:

Hallo Matthias,

erhalte leider immer eine Fehlermeldung beim hochladen der 1. Datei. Was mach ich falsch?

VG
__________________

Alt 13.04.2024, 08:03   #4
M-K-D-B
/// TB-Ausbilder
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Bitte die Dateien nicht als Anhang hochladen, sondern den Inhalt der Textdateien kopieren und in Code-Tags hier einfügen.
Gerne kannst du dafür für jede Logdatei einen extra Post machen, dann ist es übersichtlicher für mich.



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen, erschwert uns massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich, die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen, gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Alt 13.04.2024, 10:07   #5
Bohlen1965
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 10.04.2024
durchgeführt von karne (Administrator) auf PREDATOR-POWER (Acer Predator PH317-56) (12-04-2024 17:40:09)
Gestartet von C:\Users\karne\Desktop\FRST64.exe
Geladene Profile: karne
Plattform: Microsoft Windows 11 Home Version 23H2 22631.3447 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\PredatorSense Service\PSAgent.exe
(C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(C:\Program Files\Acer\PredatorSense Service\PSSvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\PredatorSense Service\PSAdminAgent.exe
(C:\Program Files\Acer\Quick Access Service\QASvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QAAdminAgent.exe
(C:\Program Files\Acer\Quick Access Service\QASvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QAAgent.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\RogueKiller\RogueKillerSvc.exe ->) (ADLICE -> ) C:\Program Files\RogueKiller\RogueKiller64.exe
(drivers\RivetNetworks\Killer\xTendUtilityService.exe ->) (Intel Corporation -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
(DriverStore\FileRepository\acerdisplaybacklightcontrol.inf_amd64_1b7f209ca312ea96\ADBCSvc.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Windows\System32\DriverStore\FileRepository\acerdisplaybacklightcontrol.inf_amd64_1b7f209ca312ea96\ADBCBg.exe
(DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_uf.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_helper.exe
(EAF76292-FADE-4EAB-A62C-FE5E78661D58 -> Acer Incorporated) C:\Program Files\WindowsApps\AcerIncorporated.PredatorSenseV30_3.0.3196.0_x64__48frkmn4z8aw4\Win32\PredatorSense.exe
(EB742617-4934-4951-8B93-E211D04E5A38 -> Intel) C:\Program Files\WindowsApps\RivetNetworks.KillerControlCenter_3.1121.1109.0_x64__rh07ty8m5nkag\KillerControlCenter_v2\KillerIntelligenceCenter.exe
(Elaborate Bytes AG -> Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <18>
(explorer.exe ->) (Microsoft Corporation) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\Windows Sidebar\sidebar.exe
(explorer.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Windows\System32\spool\drivers\x64\3\E_YATIYSE.EXE
(explorer.exe ->) (Skutta, Kristjan -> ) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
(Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(PrintCtrl.exe ->) (ActMask Group Co., Ltd -> ActMask Co.,Ltd - hxxp://www.all2pdf.com) C:\Windows\System32\PrintDisp.exe <2>
(SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\PredatorSense Service\PSSvc.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\QASvc.exe
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Windows\System32\DriverStore\FileRepository\acerdisplaybacklightcontrol.inf_amd64_1b7f209ca312ea96\ADBCSvc.exe
(services.exe ->) (ActMask Group Co., Ltd -> ActMask Co.,Ltd - hxxp://WWW.ALL2PDF.COM) C:\Windows\System32\PrintCtrl.exe
(services.exe ->) (ADLICE -> ) C:\Program Files\RogueKiller\RogueKillerSvc.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (GuinpinSoft inc) [Datei ist nicht signiert] C:\Program Files\Common Files\cdarbsvc\cdarbsvc_v1.2.0_x64.exe
(services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(services.exe ->) (Intel Corporation -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dtt_sw.inf_amd64_125373df900d2c8b\ipfsvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorvd.inf_amd64_fb9e356192ae1106\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_734ca279c9cf8df2\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_89d541b5fe7b9dc6\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_uf.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_7a15919fa204d00b\AS\IAS\IntelAudioService.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Locktime Software s.r.o. -> Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(services.exe ->) (nordvpn s.a. -> nordvpn S.A.) C:\Program Files\NordUpdater\NordUpdateService.exe
(services.exe ->) (nordvpn s.a. -> nordvpn S.A.) C:\Program Files\NordVPN\nordvpn-service.exe
(services.exe ->) (NortonLifeLock Inc. -> NortonLifelock Inc.) C:\Program Files\Norton Security\Engine\22.24.2.6\NortonSecurity.exe <2>
(services.exe ->) (NortonLifeLock Inc. -> NortonLifeLock Inc.) C:\Program Files\Norton Security\Engine\22.24.2.6\nsWscSvc.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvacig.inf_amd64_2ba22b3456e19b2f\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_9b2689b4e3586127\RtkAudUService64.exe <3>
(services.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(services.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(services.exe ->) (Shenzhen Moyea Software -> Leawo Software) C:\Program Files (x86)\Common Files\cdagtsvc\cdagtsvc_v1.0.0_x86.exe
(services.exe ->) (Synology Inc. -> ) C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(sihost.exe ->) (8545CA03-A40F-42F8-9E80-790ABC2452FC -> Zero Byte) C:\Program Files\WindowsApps\4789ZeroByte.NetSpeedMeter_4.0.7.0_neutral__gvheqymwk6zrr\InternetSpeed\Net Speed Meter.exe
(sihost.exe ->) (935AB26D-5E35-464D-9BB5-C3326ED6FB1E -> Comfort Software Group) C:\Program Files\WindowsApps\ComfortSoftwareGroup.302867473CD6E_5.2.1.0_x64__2tsmkga83t66w\FreeAlarmClock.exe
(sihost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5390.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2412.4.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (Acer Incorporated -> ) C:\Program Files (x86)\Acer\Care Center\ACCStd.exe
(svchost.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Quick Access Service\ePowerButton_NB.exe
(svchost.exe ->) (Acer Incorporated -> Microsoft) C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe
(svchost.exe ->) (ALCPU -> ALCPU) C:\Program Files\Core Temp\Core Temp.exe
(svchost.exe ->) (EB51A5DA-0E72-4863-82E4-EA21C1F8DFE3 -> Intel Corporation) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5390.0_x64__8j3eq9eme6ctt\IGCC.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.450.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Open Source Developer, Robin Krom -> Greenshot) C:\Program Files\Greenshot\Greenshot.exe
(svchost.exe ->) (Tonec Inc. -> Tonec Inc.) C:\Program Files (x86)\Internet Download Manager\IDMan.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_9b2689b4e3586127\RtkAudUService64.exe [1673008 2023-05-11] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [PrintDisp] => C:\Windows\system32\PrintDisp.exe [598736 2021-03-04] (ActMask Group Co., Ltd -> ActMask Co.,Ltd - hxxp://www.all2pdf.com)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [367456 2023-11-28] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Discord] => C:\ProgramData\SquirrelMachineInstalls\Discord.exe [83112448 2022-07-29] (Discord Inc. -> Discord Inc.)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [105280 2020-02-23] (Elaborate Bytes AG -> Elaborate Bytes AG)
HKLM-x32\...\Run: [I16A] => C:\Windows\twain_32\Brimi16a\Common\TwDsUiLaunch.exe [94952 2019-03-20] (Microsoft Windows Hardware Compatibility Publisher -> )
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [145344 2019-07-26] (Brother Industries, Ltd. -> Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3146752 2022-02-07] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [122427152 2021-07-14] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [2756368 2023-08-09] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [750680 2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [NBAgent] => C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1406248 2010-09-28] (Nero AG -> Nero AG)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306400 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\Run: [IDMan] => C:\Program Files (x86)\Internet Download Manager\IDMan.exe [6021384 2024-03-23] (Tonec Inc. -> Tonec Inc.)
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\Run: [WallpaperEngine] => C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe [3223136 2023-10-24] (Skutta, Kristjan -> )
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIYSE.EXE [485976 2020-09-11] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [45285792 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKLM\...\Windows x64\Print Processors\ActMaskR: C:\Windows\System32\spool\prtprocs\x64\ActPrint.dll [44544 2019-03-05] (ActMask Co.,Ltd) [Datei ist nicht signiert]
HKLM\...\Print\Monitors\EPSON ET-2820 Series 64MonitorBE: C:\Windows\system32\E_YLMBYSE.DLL [187392 2018-06-15] (Microsoft Windows Hardware Compatibility Publisher -> Seiko Epson Corporation)
HKLM\...\Print\Monitors\EpsonNet Print Port: C:\Windows\system32\enppmon.dll [500736 2016-09-14] (SEIKO EPSON CORPORATION) [Datei ist nicht signiert]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\123.0.6312.122\Installer\chrmstp.exe [2024-04-10] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\123.1.64.122\Installer\chrmstp.exe [2024-04-11] (Brave Software, Inc. -> Brave Software, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {7410F8A7-75FF-4748-9033-B63707533FE5} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [3089768 2023-02-03] (Acer Incorporated -> ) -> C:\Program Files (x86)\Acer\Care Center\-auto
Task: {6276BE7F-0AA3-4072-B015-A078BD1E5254} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [41832 2023-02-03] (Acer Incorporated -> )
Task: {2ED2A9CB-EBE8-4904-B5B1-E2FB68029D81} - System32\Tasks\ACCBackgroundApplication => C:\Program Files (x86)\Acer\Care Center\ACCStd.exe [4956008 2023-02-03] (Acer Incorporated -> )
Task: {192DC6A9-A7C5-4558-A59A-3F412C3CA6F0} - System32\Tasks\AcerCMUpdateTask2.5.22250 => C:\Program Files (x86)\Acer\Amundsen\2.5.22250\awc.exe [96904 2022-09-25] (Acer Incorporated -> )
Task: {F3B42704-64EC-409E-8214-49C8DBBB3192} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [617096 2022-02-25] (Apple Inc. -> Apple Inc.)
Task: {A8E958D9-176A-4C6C-AC3B-15DBEDE9F5C4} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore{1E8E98A2-FC67-4A58-A653-1E9ED8D5F597} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-08-28] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {A73EB0C3-4A98-4CAB-A995-5D40C8498680} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA{8F40DDEA-39D7-4845-B43E-B8745FA5107E} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-08-28] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {718313B0-F9CB-4F4D-9B57-BB16D76EFCEB} - System32\Tasks\CareCenter\EPPCCMON_Reg_HKLMRun => C:\Program Files (x86)\EPSON Software\Epson Printer Connection Checker\EPPCCMON.EXE [455968 2023-05-26] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Task: {669C955B-4362-494F-B7EF-2C22854CF036} - System32\Tasks\CareCenter\Greenshot_Reg_HKLMRun => C:\Program Files\Greenshot\Greenshot.exe [527792 2017-08-09] (Open Source Developer, Robin Krom -> Greenshot)
Task: {7C31DED2-A266-425C-901F-3B6C37B39330} - System32\Tasks\CareCenter\Sidebar89.lnk_FolderAppdata_S-1-5-21-2809202711-47370709-1444483378-1001 => C:\Program Files\Windows Sidebar\sidebar.exe [1371648 2020-05-11] (Microsoft Corporation) [Datei ist nicht signiert] [Datei wird verwendet]
Task: {4E4D0822-F4B4-4381-A5AB-8F5C7DE015F5} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {F822C9D4-5C64-413D-B412-2D3FC739A236} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [5074848 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Gen Digital Inc. All rights reserved.) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "673a5688-ec95-4377-bafa-e902245e86c3" --version "6.22.10977" --silent
Task: {F91763DF-0727-4143-8869-150D98AD295A} - System32\Tasks\CCleanerSkipUAC - karne => C:\Program Files\CCleaner\CCleaner.exe [39024544 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {3D141BFA-2B3B-44AC-9C88-6A0CE0FCE824} - System32\Tasks\Core Temp Autostart karne => C:\Program Files\Core Temp\Core Temp.exe [1040136 2023-09-24] (ALCPU -> ALCPU)
Task: {1C1470ED-8824-46CA-9E9D-CB0A3727BA73} - System32\Tasks\EPSON ET-2820 Series Update {1542EF68-BC8A-4B19-A2FA-BB10F2ABF495} => C:\Windows\System32\spool\drivers\x64\3\E_YTSYSE.EXE [680440 2017-06-07] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Task: {580C0C54-7405-4331-B2D7-2273E5492C46} - System32\Tasks\FxSound\Update => C:\Program Files\FxSound LLC\FxSound\updater.exe [1044376 2024-03-06] (FxSound, LLC -> FxSound LLC)
Task: {69B4EC27-45F3-42BC-B22F-001F679046DE} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem125.0.6386.0{B360C502-A8C5-4551-BC04-DCCABEBB4121} => C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
Task: {12DDD8C3-38A0-40CD-BDA4-D5CC26AB0F15} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2809202711-47370709-1444483378-1001Core{C7155292-1D97-47AA-9BDB-602389A2B2D3} => C:\Users\karne\AppData\Local\Google\Update\GoogleUpdate.exe  /c (Keine Datei)
Task: {098B786E-2D0E-41F4-9E9A-453B7571D412} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2809202711-47370709-1444483378-1001UA{7BAC3C72-3779-4D9F-8E8A-EEE979F55B4D} => C:\Users\karne\AppData\Local\Google\Update\GoogleUpdate.exe  /ua /installsource scheduler (Keine Datei)
Task: {1589E947-B368-47D3-89C8-F591BA5B2312} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [4910680 2024-02-21] (Intel Corporation -> Intel Corporation)
Task: {9F2476B7-31CD-4551-AE8D-06D9CCEDE573} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [4910680 2024-02-21] (Intel Corporation -> Intel Corporation)
Task: {4D817887-C6FB-4FA9-914F-11DFDA536EC6} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe  --automatic (Keine Datei)
Task: {2764C776-2532-43B1-A099-6D5D58BC16AD} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [21916864 2024-02-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {8D977D08-10A3-429A-98D9-147742B87F83} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [21916864 2024-02-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {84D89168-D7A9-474F-9313-CCAB87B1CBF0} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [141384 2024-04-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {819BA952-6051-426E-885C-8610F5C2BB41} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [141384 2024-04-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (Keine Datei)
Task: {57B28A98-43D6-4C4E-A68F-5E2A4B7FAFA6} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34720 2024-04-07] (Mozilla Corporation -> Mozilla Foundation)
Task: {03DE409C-3D3E-4B60-BC5A-8B36598BED5B} - System32\Tasks\Norton 360\Norton 360 Autofix => C:\Program Files\Norton Security\Engine\22.24.2.6\symerr.exe [379024 2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
Task: {A91C7905-F6B6-472F-8E14-B6C920196ACC} - System32\Tasks\Norton 360\Norton 360 Error Analyzer => C:\Program Files\Norton Security\Engine\22.24.2.6\symerr.exe [379024 2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
Task: {FBB98F53-7E0B-40BB-BF3A-D0B4D4747205} - System32\Tasks\Norton 360\Norton 360 Error Processor => C:\Program Files\Norton Security\Engine\22.24.2.6\symerr.exe [379024 2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
Task: {27BABF0C-5C45-422E-82D2-FD97C2C3FF2D} - System32\Tasks\Norton WSC Integration => C:\Program Files\Norton Security\Engine\22.24.2.6\WSCStub.exe [646520 2024-03-04] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {38B2C3AA-1F50-4525-8E3B-88F252A4B8F3} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files\NVIDIA Corporation\NvContainer\-d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {D35374C4-3FD0-4519-8FB3-628C5FB8BEDD} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F1B8D4CC-73BC-47D1-91F0-480F4789EC26} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files (x86)\NVIDIA Corporation\NvNode\--launcher=TaskScheduler
Task: {CA108170-5CB2-42E9-9A6F-2FEC8D604B4B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C66F6658-3331-4A27-A7F0-B89325E155EC} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9FB50846-9736-43D1-99D6-BD4497847342} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C7F6D9BC-95A4-4B9A-9740-7BA3815FEC6D} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {81447616-A60A-492B-939E-3E5E826C2513} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D5ACA1F6-F2C0-4D7A-A84B-F8D4C43ED67B} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E4AF85E2-781D-4FCB-9BC3-20925C644FE5} - System32\Tasks\Oem\AcerJumpstartTask => C:\Program Files (x86)\Acer\Acer Jumpstart\hermes.exe [70792 2022-08-15] (Acer Incorporated -> )
Task: {8BB3ABB5-3F22-4B20-8AF2-AC47C744BBAD} - System32\Tasks\Oem\wlanBrokerTask => C:\Program Files (x86)\Acer\ExpressVPN\wlanBroker.exe [18224 2021-03-22] (Acer Incorporated -> )
Task: {8419D2DB-AB7F-4B8F-B0C0-0305F827F0A4} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4207120 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {83D91B01-AECD-4817-A8C0-7E5DEE50BF80} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2809202711-47370709-1444483378-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4207120 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {DF72F13F-6D37-40F0-9DE0-C0B308E2336F} - System32\Tasks\Power Button => C:\Program Files\Acer\Quick Access Service\ePowerButton_NB.exe [2771616 2022-01-03] (Acer Incorporated -> Acer Incorporated)
Task: {F96BE3AD-C2FB-46BB-B906-8132995404E0} - System32\Tasks\PredatorSense => C:\Program Files\Acer\PredatorSense Service\PSLauncher.exe [595088 2022-11-03] (Acer Incorporated -> Acer Incorporated)
Task: {38ED33A8-30E9-4540-8FC0-81F7018FEDA7} - System32\Tasks\PredatorSense UI => C:\Program Files\Acer\PredatorSense Service\PSLauncher.exe [595088 2022-11-03] (Acer Incorporated -> Acer Incorporated)
Task: {F3C44CD1-4C31-4A47-B725-CE48F4F7218C} - System32\Tasks\Quick Access => C:\Program Files\Acer\Quick Access Service\QALauncher.exe [446624 2022-01-03] (Acer Incorporated -> Acer Incorporated)
Task: {3D92D587-CB0B-4667-A582-03A0E8539B24} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton 360\Upgrade.exe [2353000 2024-03-04] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
Task: {278A357A-B7CC-478E-BE42-36B018A180BB} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [461472 2022-11-01] (Acer Incorporated -> Acer Incorporated)
Task: {9AFF2DAD-B30F-4F41-ABD3-90908AA42201} - System32\Tasks\StorPSCTL => C:\Program Files\Acer\StorPSCTL\StorPSCTL.exe [153640 2021-03-29] (Acer Incorporated -> Microsoft)
Task: {C6206390-FFC9-4511-AA56-D69E4002253E} - System32\Tasks\UbtFrameworkService => C:\Program Files\Acer\User Experience Improvement Program Service\Framework\TriggerFramework.exe [330472 2021-11-02] (Acer Incorporated -> Acer Incorporated)
Task: {794F0D7B-B5D5-4498-85E6-00DC4A1003C4} - System32\Tasks\UEIPInvitation => C:\Program Files\Acer\User Experience Improvement Program Service\Framework\UEIPOOBECheck.exe [2211560 2021-11-02] (Acer Incorporated -> Acer Incorporated)
Task: {1A0CD43E-8588-4D80-BC85-88867E538E3F} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => C:\WINDOWS\System32\Wscript.exe [200704 2023-05-07] (Microsoft Windows -> Microsoft Corporation) -> C:\Program Files\Intel\SUR\QUEENCREEK\x64\//B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\..\Interfaces\{3a39282f-67f6-4bd8-8107-cb47c43edede}: [NameServer] 1.1.1.1,1.0.0.1
Tcpip\..\Interfaces\{4a46b6b1-1059-4872-8f06-1e837e2590bf}: [NameServer] 1.1.1.1,1.0.0.1
Tcpip\..\Interfaces\{ba3da845-a04d-452c-b3d9-1df927f29239}: [DhcpNameServer] 172.20.10.1

Edge: 
=======
Edge Profile: C:\Users\karne\AppData\Local\Microsoft\Edge\User Data\Default [2024-04-09]
Edge DownloadDir: Default -> C:\Users\karne\Downloads
Edge StartupUrls: Default -> "hxxp://t-online.de/"
Edge Extension: (Google Docs Offline) - C:\Users\karne\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-04-03]
Edge Extension: (Edge relevant text changes) - C:\Users\karne\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-31]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKU\S-1-5-21-2809202711-47370709-1444483378-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [llbjbkhnmlidjebalopleeepgdfgcpec] - C:\Program Files (x86)\Internet Download Manager\IDMEdgeExt.crx [2024-03-24]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]

FireFox:
========
FF DefaultProfile: r7fgygay.default
FF ProfilePath: C:\Users\karne\AppData\Roaming\Mozilla\Firefox\Profiles\r7fgygay.default [2022-07-26]
FF ProfilePath: C:\Users\karne\AppData\Roaming\Mozilla\Firefox\Profiles\96on0jik.default-release [2024-04-11]
FF Homepage: Mozilla\Firefox\Profiles\96on0jik.default-release -> www.t-online.de
FF NetworkProxy: Mozilla\Firefox\Profiles\96on0jik.default-release -> type", 0
FF Extension: (AdGuard Werbeblocker) - C:\Users\karne\AppData\Roaming\Mozilla\Firefox\Profiles\96on0jik.default-release\Extensions\adguardadblocker@adguard.com.xpi [2024-03-29]
FF Extension: (Übersetzen Sie Websites in Ihrem Browser, ohne die Cloud zu verwenden.) - C:\Users\karne\AppData\Roaming\Mozilla\Firefox\Profiles\96on0jik.default-release\Extensions\firefox-translations-addon@mozilla.org.xpi [2023-07-21]
FF Extension: (Disable WebRTC) - C:\Users\karne\AppData\Roaming\Mozilla\Firefox\Profiles\96on0jik.default-release\Extensions\jid1-5Fs7iTLscUaZBgwr@jetpack.xpi [2023-05-01]
FF Extension: (Language: Deutsch (German)) - C:\Users\karne\AppData\Roaming\Mozilla\Firefox\Profiles\96on0jik.default-release\Extensions\langpack-de@firefox.mozilla.org.xpi [2024-04-07]
FF Extension: (Popup Blocker (strict)) - C:\Users\karne\AppData\Roaming\Mozilla\Firefox\Profiles\96on0jik.default-release\Extensions\{de22fd49-c9ab-4359-b722-b3febdc3a0b0}.xpi [2024-02-23]
FF HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\SeaMonkey\Extensions: [mozilla_cc@internetdownloadmanager.com] - C:\Users\karne\AppData\Roaming\IDM\idmmzcc5
FF Extension: (IDM CC) - C:\Users\karne\AppData\Roaming\IDM\idmmzcc5 [2022-07-30] [] [ist nicht signiert]
FF HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\SeaMonkey\Extensions: [mozilla_cc2@internetdownloadmanager.com] - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi
FF Extension: (IDM integration) - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi [2017-12-19] []
FF Plugin: @java.com/DTPlugin,version=11.401.2 -> C:\Program Files\Java\jre-1.8\bin\dtplugin\npDeployJava1.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.401.2 -> C:\Program Files\Java\jre-1.8\bin\plugin2\npjp2.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.19 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-2809202711-47370709-1444483378-1001: jpl.nasa.gov/NASAEyes -> C:\Users\karne\AppData\Roaming\JPL-NASA-Caltech\NASA's Eyes\npNASAEyes.dll [2019-01-25] (NASA Jet Propulsion Laboratory -> Jet Propulsion Laboratory)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default [2024-04-12]
CHR Notifications: Default -> hxxps://192.168.0.170; hxxps://carmiccitact.com; hxxps://twitter.com; hxxps://www.android-mediaplayer.de; hxxps://www.instagram.com; hxxps://www.pinterest.de; hxxps://www.youtube.com
CHR HomePage: Default -> hxxp://www.t-online.de/
CHR StartupUrls: Default -> "hxxp://www.t-online.de/"
CHR Extension: (Country Flags & IP Whois) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\bffjckjhidlcnenenacdahhpbacpgapo [2024-01-14]
CHR Extension: (Bitmoji) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfgdeiadkckfbkeigkoncpdieiiefpig [2022-07-26]
CHR Extension: (AdGuard Werbeblocker) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2024-04-09]
CHR Extension: (Pop-up-Blocker für Chrome™ - Poper Blocker) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkkbcggnhapdmkeljlodobbkopceiche [2024-03-19]
CHR Extension: (Easy WebRTC Block) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmjcmogcdofcljpojplgmfpheblcaehh [2022-07-26]
CHR Extension: (Google Docs Offline) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-21]
CHR Extension: (AppleTV AirPlay Remote) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkpajhmkokbofklfighdhlbkmjimaekg [2022-07-26]
CHR Extension: (IDM Integration Module) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2024-01-21]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\karne\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-07-26]
CHR Profile: C:\Users\karne\AppData\Local\Google\Chrome\User Data\System Profile [2024-02-12]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2024-03-24]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2024-03-24]

Brave: 
=======
BRA Profile: C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2024-03-26]
BRA HomePage: Default -> hxxp://t-online.de/
BRA StartupUrls: Default -> "hxxp://t-online.de/"
BRA Extension: (Country Flags & IP Whois) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\bffjckjhidlcnenenacdahhpbacpgapo [2024-01-25]
BRA Extension: (Bitmoji) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\bfgdeiadkckfbkeigkoncpdieiiefpig [2023-08-28]
BRA Extension: (AdGuard Werbeblocker) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\bgnkhhnnamicmpeenaelnjfhikgbkllg [2024-03-26]
BRA Extension: (Pop-up-Blocker für Chrome™ - Poper Blocker) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\bkkbcggnhapdmkeljlodobbkopceiche [2024-03-26]
BRA Extension: (Easy WebRTC Block) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\cmjcmogcdofcljpojplgmfpheblcaehh [2023-08-28]
BRA Extension: (IDM Integration Module) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2024-01-25]
BRA Extension: (Brave Ad Block Updater (Brave Ad Block First Party Filters (plaintext))) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei [2024-03-26]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2024-03-26]
BRA Extension: (Brave NTP background images) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2024-03-26]
BRA Extension: (Brave Ad Block Updater (Fanboy's Mobile Notifications (plaintext))) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb [2024-03-26]
BRA Extension: (Wallet Data Files Updater) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2024-01-25]
BRA Extension: (Brave Ad Block Updater (EasyList Cookie (plaintext))) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe [2024-03-26]
BRA Extension: (Brave Ad Block Updater (Regional Catalog)) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc [2024-03-26]
BRA Extension: (Brave NTP Super Referrer mapping table) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo [2023-08-28]
BRA Extension: (Brave Ad Block Updater (Brave Ad Block Updater (plaintext))) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo [2024-03-26]
BRA Extension: (Brave Ads Resources) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\jcncoheihebhhiemmbmpfhkceomfipbj [2024-01-25]
BRA Extension: (Brave Ad Block Updater (EasyList Germany (plaintext))) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\lfmefmifdjlfneapckmpkinmlofjehbp [2024-03-26]
BRA Extension: (Brave Ad Block Updater (Resources)) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop [2024-03-26]
BRA Extension: (Brave NTP sponsored images) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\obbokncgfcbepeipkhpdepjjoncelefj [2024-03-26]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\karne\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2023-10-25]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ACCSvc; C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe [259432 2023-02-03] (Acer Incorporated -> Acer Incorporated)
R2 ADBCSvc; C:\WINDOWS\System32\DriverStore\FileRepository\acerdisplaybacklightcontrol.inf_amd64_1b7f209ca312ea96\ADBCSvc.exe [386128 2022-06-02] (Acer Incorporated -> Acer Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [103776 2023-11-09] (Apple Inc. -> Apple Inc.)
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-08-28] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 BraveElevationService; C:\Program Files\BraveSoftware\Brave-Browser\Application\123.1.64.122\elevation_service.exe [2671128 2024-04-11] (Brave Software, Inc. -> Brave Software, Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [175424 2023-08-28] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [321536 2022-01-26] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CdRomAccessAgentService; C:\Program Files (x86)\Common Files\cdagtsvc\cdagtsvc_v1.0.0_x86.exe [110664 2023-06-26] (Shenzhen Moyea Software -> Leawo Software)
R2 CdRomArbiterService; C:\Program Files\Common Files\cdarbsvc\cdarbsvc_v1.2.0_x64.exe [9728 2022-07-30] (GuinpinSoft inc) [Datei ist nicht signiert]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9202360 2024-02-28] (Microsoft Corporation -> Microsoft Corporation)
R2 dptftcs; C:\WINDOWS\System32\DriverStore\FileRepository\dtt_sw.inf_amd64_125373df900d2c8b\ipfsvc.exe [543888 2022-02-22] (Intel Corporation -> Intel Corporation)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [43784 2024-03-27] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [291592 2024-03-27] (Intel Corporation -> Intel)
R2 DtsApo4Service; C:\WINDOWS\System32\DTS\PC\APO4x\DtsApo4Service.exe [235744 2021-12-21] (DTS, Inc. -> DTS Inc.)
R2 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [206304 2021-06-21] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncHelper.exe [3512224 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
S2 GoogleUpdaterInternalService125.0.6386.0; C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
S2 GoogleUpdaterService125.0.6386.0; C:\Program Files (x86)\Google\GoogleUpdater\125.0.6386.0\updater.exe [4774176 2024-03-29] (Google LLC -> Google LLC)
R2 IntelAudioService; C:\WINDOWS\System32\DriverStore\FileRepository\intcoed.inf_amd64_7a15919fa204d00b\AS\IAS\IntelAudioService.exe [532664 2021-11-08] (Intel Corporation -> Intel)
R2 ipfsvc; C:\WINDOWS\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_uf.exe [2738360 2022-02-22] (Intel Corporation -> Intel Corporation)
S3 KAPSService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KAPSService.exe [73016 2021-11-10] (Intel Corporation -> Intel® Corporation)
R2 Killer Analytics Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe [2422584 2021-11-10] (Intel Corporation -> Intel)
R2 Killer Network Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2879800 2021-11-10] (Intel Corporation -> Intel)
S3 KNDBWM; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KNDBWMService.exe [73000 2021-11-10] (Intel Corporation -> Intel® Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8884840 2024-04-07] (Malwarebytes Inc. -> Malwarebytes)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [714712 2017-06-28] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
R2 nlsvc; C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe [18808 2020-11-19] (Locktime Software s.r.o. -> Locktime Software)
S3 nordsec-threatprotection-service; C:\Program Files\NordVPN\NordSec ThreatProtection\nordsec-threatprotection-service.exe [320088 2023-09-25] (nordvpn s.a. -> nordvpn S.A.)
R2 NordUpdaterService; C:\Program Files\NordUpdater\NordUpdateService.exe [297848 2022-11-21] (nordvpn s.a. -> nordvpn S.A.)
R2 nordvpn-service; C:\Program Files\NordVPN\nordvpn-service.exe [263256 2023-09-25] (nordvpn s.a. -> nordvpn S.A.)
R2 NortonSecurity; C:\Program Files\Norton Security\Engine\22.24.2.6\NortonSecurity.exe [344888 2024-03-04] (NortonLifeLock Inc. -> NortonLifelock Inc.)
R2 nsWscSvc; C:\Program Files\Norton Security\Engine\22.24.2.6\nsWscSvc.exe [1059176 2024-03-04] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvacig.inf_amd64_2ba22b3456e19b2f\Display.NvContainer\NVDisplay.Container.exe [1275528 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.055.0317.0002\OneDriveUpdaterService.exe [3852712 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
R3 PSSvc; C:\Program Files\Acer\PredatorSense Service\PSSvc.exe [995984 2022-11-03] (Acer Incorporated -> Acer Incorporated)
S3 QALSvc; C:\Program Files\Acer\Quick Access Service\QALSvc.exe [466080 2022-01-03] (Acer Incorporated -> Acer Incorporated)
R3 QASvc; C:\Program Files\Acer\Quick Access Service\QASvc.exe [504480 2022-01-03] (Acer Incorporated -> Acer Incorporated)
R2 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [15250352 2024-04-10] (ADLICE -> )
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [21585720 2024-04-02] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program Service\Framework\UBTService.exe [335080 2021-11-02] (Acer Incorporated -> Acer Incorporated)
R2 UsbClientService; C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe [2004352 2023-03-15] (Synology Inc. -> )
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [2909208 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [128376 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 xTendSoftAPService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe [72984 2021-11-10] (Intel Corporation -> Intel® Corporation)
R2 xTendUtilityService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe [72992 2021-11-10] (Intel Corporation -> Intel® Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [36800 2022-06-02] (Acer Incorporated -> Acer Incorporated)
R3 AcerDisplayBacklightControl; C:\WINDOWS\System32\DriverStore\FileRepository\acerdisplaybacklightcontrol.inf_amd64_1b7f209ca312ea96\AcerDisplayBacklightControl.sys [36792 2022-06-02] (Acer Incorporated -> Acer Incorporated)
R3 ALSysIO; C:\Users\karne\AppData\Local\Temp\ALSysIO64.sys [43528 2024-04-12] (Microsoft Windows Hardware Compatibility Publisher -> Arthur Liberman) <==== ACHTUNG
S3 ampa; C:\WINDOWS\system32\ampa.sys [38320 2023-11-06] (CHENGDU AOMEI Tech Co., Ltd. -> )
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [39272 2023-06-27] (Apple Inc. -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [55608 2023-06-27] (Apple Inc. -> Apple Inc.)
R1 BHDrvx64; C:\Program Files\Norton Security\NortonData\22.22.6.10\Definitions\BASHDefs\20240411.001\BHDrvx64.sys [1706496 2024-03-27] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 busenum; C:\WINDOWS\System32\drivers\busenum.sys [57824 2012-08-03] (Synology Inc. -> Windows (R) Win 7 DDK provider)
R1 ccSet_NGC; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\ccSetx64.sys [198288 2024-03-04] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S3 ddmdrv; C:\WINDOWS\system32\ddmdrv.sys [35760 2023-11-06] (CHENGDU AOMEI Tech Co., Ltd. -> )
R3 e2k68cx21x64; C:\WINDOWS\System32\DriverStore\FileRepository\e2k68cx21x64.inf_amd64_bedb50b310fffe9c\e2k68cx21x64.sys [713120 2022-10-10] (Realtek Semiconductor Corp. -> Realtek)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [527864 2022-09-15] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [159720 2022-09-16] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [158640 2022-07-27] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R0 fse; C:\WINDOWS\System32\drivers\fse.sys [218592 2023-11-15] (Microsoft Windows -> Microsoft Corporation)
R3 FXVAD; C:\WINDOWS\system32\drivers\fxvad.sys [326656 2022-04-15] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R3 iaLPSS2_GPIO2_ADL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_adl.inf_amd64_c385707073e5c73f\iaLPSS2_GPIO2_ADL.sys [139912 2021-10-24] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_ADL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_i2c_adl.inf_amd64_8ad31c966ef4e638\iaLPSS2_I2C_ADL.sys [207504 2021-10-24] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_SPI_ADL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_spi_adl.inf_amd64_2d1a1b06fd89c8d4\iaLPSS2_SPI_ADL.sys [160912 2021-10-24] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_UART2_ADL; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_uart2_adl.inf_amd64_9f84cae4176aa5ed\iaLPSS2_UART2_ADL.sys [318624 2021-10-24] (Intel Corporation -> Intel Corporation)
R0 iaStorVD; C:\WINDOWS\System32\drivers\iaStorVD.sys [1587376 2021-10-20] (Intel Corporation -> Intel Corporation)
R2 IDMWFP; C:\WINDOWS\system32\DRIVERS\idmwfp.sys [173736 2023-11-25] (Microsoft Windows Hardware Compatibility Publisher -> Tonec Inc.)
R1 IDSVia64; C:\Program Files\Norton Security\NortonData\22.22.6.10\Definitions\IPSDefs\20240411.064\IDSvia64.sys [1554432 2024-04-04] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 IntcUSB; C:\WINDOWS\System32\DriverStore\FileRepository\intcusb.inf_amd64_484c3823bebcfca7\IntcUSB.sys [881320 2021-11-08] (Intel Corporation -> Intel(R) Corporation)
R3 IntelGNA; C:\WINDOWS\System32\DriverStore\FileRepository\gna.inf_amd64_19ceb7ce67a7cf8b\gna.sys [87208 2021-09-22] (Intel Corporation -> Intel Corporation)
S4 IObitUnlocker; C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlocker.sys [41536 2022-08-17] (Microsoft Windows Hardware Compatibility Publisher -> IObit Information Technology)
R3 ipf_acpi; C:\WINDOWS\System32\DriverStore\FileRepository\ipf_acpi.inf_amd64_587e92f3084b501f\ipf_acpi.sys [86712 2022-02-22] (Intel Corporation -> Intel Corporation)
R3 ipf_cpu; C:\WINDOWS\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_cpu.sys [80568 2022-02-22] (Intel Corporation -> Intel Corporation)
R3 ipf_lf; C:\WINDOWS\System32\DriverStore\FileRepository\ipf_cpu.inf_amd64_a8fa52ad5fb65cb2\ipf_lf.sys [432312 2022-02-22] (Intel Corporation -> Intel Corporation)
R3 KfeCoSvc; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KfeCo11X64.sys [190120 2021-11-10] (Intel Corporation -> Rivet Networks, LLC.)
R2 mbamchameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223296 2024-04-07] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2022-07-27] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt11.sys [234312 2024-04-12] (Malwarebytes Inc. -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [78400 2024-04-12] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239576 2024-01-27] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [188784 2024-04-12] (Malwarebytes Inc. -> Malwarebytes)
R2 NDivert; C:\Program Files\NordVPN\7.21.2.0\Drivers\NDivert.sys [131472 2024-03-14] (nordvpn s.a. -> Nordvpn S.A.)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [23040 2022-01-06] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R0 nldrv; C:\WINDOWS\System32\drivers\nldrv.sys [189672 2020-11-19] (Locktime Software s.r.o. -> Locktime Software)
R1 nordlwf; C:\WINDOWS\system32\DRIVERS\nordlwf.sys [44928 2022-02-22] (nordvpn s.a. -> TEFINCOM S.A.)
S3 nsvst_NGC; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\nsvst.sys [57120 2024-03-04] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2023-02-25] (Nvidia Corporation -> NVIDIA Corporation)
R3 nvpcf; C:\WINDOWS\System32\drivers\nvpcf.sys [235016 2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 PHYMEM2; C:\Program Files (x86)\Leawo\Blu-ray Player\phymem_ext64.sys [16032 2021-12-16] (Shenzhen Moyea Software -> )
R3 SRTSP; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\SRTSP64.SYS [960640 2024-03-04] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SRTSPX; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\SRTSPX64.SYS [52864 2024-03-04] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\SYMEFASI64.SYS [2180248 2024-03-04] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
S0 SymELAM; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\SymELAM.sys [36016 2024-03-04] (Microsoft Windows Early Launch Anti-Malware Publisher -> Broadcom)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [100328 2022-07-26] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 SymEvnt; C:\Program Files\Norton Security\NortonData\22.22.6.10\SymPlatform\SymEvnt.sys [934912 2024-02-02] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymIRON; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\Ironx64.SYS [306872 2024-03-04] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R1 SymNetS; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\symnets.sys [492720 2024-03-04] (Microsoft Windows Hardware Compatibility Publisher -> Broadcom)
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [49744 2021-06-13] (nordvpn s.a. -> The OpenVPN Project)
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [54208 2024-04-12] (ADLICE (Julien Ascoet) -> )
S3 VClone; C:\WINDOWS\System32\drivers\VClone.sys [44544 2020-02-22] (Microsoft Windows Hardware Compatibility Publisher -> Elaborate Bytes AG)
S3 vmbusproxy; C:\WINDOWS\system32\drivers\vmbusproxy.sys [94208 2023-11-15] (Microsoft Windows -> )
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [48536 2022-05-07] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [438544 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [90384 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 wintun; C:\WINDOWS\System32\drivers\wintun.sys [29592 2022-07-27] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
S3 WireGuard; C:\WINDOWS\System32\drivers\wireguard.sys [489368 2023-04-02] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
R2 WiseFs; C:\Windows\WiseFs64.sys [48152 2022-07-29] (Microsoft Windows Hardware Compatibility Publisher -> WiseCleaner.com)
R1 wpCtrlDrv_NGC; C:\WINDOWS\System32\drivers\NGCx64\1618020.006\wpCtrlDrv.sys [1016792 2024-03-04] (NortonLifeLock Inc. -> NortonLifeLock Inc.)
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2024-04-12 17:30 - 2024-04-12 17:40 - 000059031 _____ C:\Users\karne\Desktop\FRST.txt
2024-04-12 17:25 - 2024-04-12 17:39 - 000000000 ____D C:\FRST
2024-04-12 17:24 - 2024-04-12 17:24 - 002394112 _____ (Farbar) C:\Users\karne\Downloads\FRST64.exe
2024-04-12 17:24 - 2024-04-12 17:24 - 002394112 _____ (Farbar) C:\Users\karne\Desktop\FRST64.exe
2024-04-12 17:22 - 2024-04-12 17:22 - 000000000 ____D C:\WINDOWS\system32\Tasks\Remediation
2024-04-12 17:00 - 2024-04-12 17:00 - 000831408 _____ C:\WINDOWS\system32\perfh007.dat
2024-04-12 17:00 - 2024-04-12 17:00 - 000179012 _____ C:\WINDOWS\system32\perfc007.dat
2024-04-12 16:56 - 2024-04-12 16:56 - 000234312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt11.sys
2024-04-12 16:56 - 2024-04-12 16:56 - 000188784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2024-04-12 16:56 - 2024-04-12 16:56 - 000054208 _____ C:\WINDOWS\system32\Drivers\truesight.sys
2024-04-11 18:51 - 2024-04-11 18:51 - 000000218 _____ C:\Users\karne\AppData\Local\recently-used.xbel
2024-04-11 00:24 - 2024-04-11 00:24 - 000000000 ____D C:\Users\karne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Monkey's Audio
2024-04-11 00:24 - 2024-04-11 00:24 - 000000000 ____D C:\Program Files (x86)\Monkey's Audio
2024-04-11 00:23 - 2024-04-11 00:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mp3tag
2024-04-11 00:23 - 2024-04-11 00:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HandBrake
2024-04-11 00:23 - 2024-04-11 00:23 - 000000000 ____D C:\Program Files (x86)\Mp3tag
2024-04-10 23:00 - 2024-04-11 00:22 - 000000000 ____D C:\ProgramData\UCheck
2024-04-10 23:00 - 2024-04-10 23:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UCheck
2024-04-10 23:00 - 2024-04-10 23:00 - 000000000 ____D C:\Program Files\UCheck
2024-04-10 22:39 - 2024-04-11 18:25 - 000000000 ____D C:\ProgramData\RogueKiller
2024-04-10 22:39 - 2024-04-10 22:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2024-04-10 22:39 - 2024-04-10 22:39 - 000000000 ____D C:\Program Files\RogueKiller
2024-04-10 20:54 - 2024-04-10 20:54 - 000000100 _____ C:\Users\karne\Desktop\Anleitung- AdwCleaner.url
2024-04-10 19:14 - 2024-04-10 19:14 - 000000950 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.10.36.lnk
2024-04-09 23:06 - 2024-04-09 23:06 - 000342831 _____ C:\Users\karne\Desktop\Festhalle.pdf
2024-04-09 21:54 - 2024-04-10 00:12 - 000000000 ____D C:\DOWNLOADS 1
2024-04-09 21:13 - 2024-04-09 21:51 - 000000000 ____D C:\Users\karne\AppData\Roaming\Kodi
2024-04-09 21:12 - 2024-04-09 21:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kodi
2024-04-09 21:12 - 2024-04-09 21:12 - 000000000 ____D C:\Program Files\Kodi
2024-04-08 19:12 - 2024-04-08 19:12 - 000003670 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2024-04-08 19:12 - 2024-02-22 09:58 - 000047240 _____ C:\WINDOWS\system32\Drivers\semav6msr64.sys
2024-04-08 00:23 - 2024-04-08 00:23 - 000000000 ____D C:\Users\karne\Desktop\Sneak-Prog-Mix (2024)
2024-04-07 10:34 - 2024-04-07 10:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FxSound
2024-04-07 10:34 - 2024-04-07 10:34 - 000000000 ____D C:\ProgramData\FxSound
2024-04-07 10:34 - 2024-04-07 10:34 - 000000000 ____D C:\Program Files\FxSound LLC
2024-04-06 00:12 - 2024-04-06 00:12 - 000000000 ____D C:\Users\karne\AppData\Roaming\Ashampoo
2024-04-06 00:09 - 2024-04-06 00:09 - 000000000 ____D C:\Users\karne\AppData\Local\ASP.NET
2024-04-06 00:08 - 2024-04-06 00:16 - 000000000 ____D C:\Users\karne\AppData\Roaming\AshampooConnectLauncher
2024-04-06 00:08 - 2024-04-06 00:08 - 000000000 ____D C:\Program Files\Ashampoo
2024-04-05 23:32 - 2024-04-05 23:32 - 000000000 ____D C:\Users\karne\AppData\Roaming\Nero
2024-04-03 22:21 - 2024-04-03 22:21 - 000031561 _____ C:\Users\karne\Downloads\german.zip
2024-04-03 21:44 - 2024-04-03 21:44 - 009489683 _____ C:\Users\karne\Downloads\foo_input_sacd-1.5.11.zip
2024-04-02 20:04 - 2024-04-02 20:04 - 000000000 ____D C:\WINDOWS\SysWOW64\DDFs
2024-04-02 19:53 - 2024-04-05 23:31 - 000000000 ____D C:\Program Files (x86)\Nero
2024-04-02 19:53 - 2024-04-05 23:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero
2024-04-02 19:48 - 2024-04-02 19:48 - 030332746 _____ C:\Users\karne\Downloads\NeroInfoTool_8.0.1.zip
2024-04-02 19:47 - 2024-04-02 19:47 - 000024320 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-04-02 19:47 - 2024-04-02 19:47 - 000024320 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-04-02 19:08 - 2024-04-02 19:08 - 000000000 ____D C:\WINDOWS\system32\Tasks\Aufgaben der Ereignisanzeige
2024-03-31 23:54 - 2024-04-01 00:34 - 000000000 ____D C:\Users\karne\Desktop\Aesthetic Perfection - Sneak-Mix
2024-03-31 19:53 - 2024-03-31 19:53 - 002645568 _____ C:\Users\karne\Downloads\Pumuckl.m4r
2024-03-29 14:35 - 2024-03-29 14:35 - 000000000 ____D C:\Users\karne\Documents\Audacity
2024-03-29 14:34 - 2024-03-29 14:36 - 000000000 ____D C:\Users\karne\AppData\Roaming\audacity
2024-03-29 14:34 - 2024-03-29 14:34 - 000000869 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2024-03-29 14:34 - 2024-03-29 14:34 - 000000000 ____D C:\Users\karne\AppData\Local\audacity
2024-03-29 14:34 - 2024-03-29 14:34 - 000000000 ____D C:\Program Files\Audacity
2024-03-27 13:36 - 2024-03-27 13:36 - 000563200 _____ (Matthew T. Ashland) C:\WINDOWS\SysWOW64\MACDll.dll
2024-03-26 00:42 - 2024-03-26 00:42 - 000000076 _____ C:\Users\karne\Desktop\FLAC schneiden & splitten- Diese Tools machen es einfach.url
2024-03-23 12:56 - 2024-04-08 00:12 - 000000000 ____D C:\Users\karne\Downloads\TEST 3
2024-03-22 23:57 - 2024-03-23 02:02 - 000000000 ____D C:\Users\karne\Downloads\TEST Xrecode - 2
2024-03-22 23:57 - 2024-03-23 01:48 - 000000000 ____D C:\Users\karne\Downloads\TEST Xrecode - 1
2024-03-22 23:56 - 2024-03-23 00:40 - 000000000 ____D C:\Users\karne\Downloads\TEST AuI - 2
2024-03-22 23:56 - 2024-03-23 00:35 - 000000000 ____D C:\Users\karne\Downloads\TEST AuI - 1
2024-03-22 23:21 - 2024-03-22 23:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audiophile Inventory
2024-03-22 23:21 - 2024-03-22 23:21 - 000000000 ____D C:\Program Files\Audiophile Inventory
2024-03-22 14:34 - 2024-03-22 14:34 - 000000000 ____D C:\Users\karne\AppData\Roaming\Sun
2024-03-22 14:34 - 2024-03-22 14:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2024-03-22 14:34 - 2024-03-22 14:34 - 000000000 ____D C:\Program Files\Java
2024-03-22 14:34 - 2023-12-19 14:01 - 000200320 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2024-03-22 14:31 - 2024-03-22 14:31 - 000000000 ____D C:\Users\karne\AppData\Roaming\freac
2024-03-18 02:04 - 2024-03-18 02:04 - 000000000 ____D C:\Users\Public\Documents\X-Mirage
2024-03-17 20:27 - 2024-03-17 20:27 - 001163921 _____ C:\Users\karne\Desktop\Schwartz_IFS_Produktionsfassung.pdf
2024-03-17 13:58 - 2024-03-17 13:58 - 000000000 ____D C:\Users\karne\AppData\Roaming\WinRAR
2024-03-17 13:56 - 2024-03-17 13:56 - 000000000 ____D C:\Users\karne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-03-17 13:56 - 2024-03-17 13:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2024-03-17 13:56 - 2024-03-17 13:56 - 000000000 ____D C:\Program Files\WinRAR
2024-03-16 15:32 - 2024-04-12 17:02 - 000000000 ____D C:\WINDOWS\system32\Tasks\Norton 360
2024-03-16 15:32 - 2024-03-16 15:49 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2024-03-16 15:32 - 2024-03-16 15:32 - 000003374 _____ C:\WINDOWS\system32\Tasks\Norton WSC Integration

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2024-04-12 17:39 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-04-12 17:37 - 2022-07-26 19:27 - 000000000 ____D C:\Users\karne\AppData\Local\Norton
2024-04-12 17:19 - 2023-05-06 17:26 - 000000000 ____D C:\Users\karne\AppData\Local\Malwarebytes
2024-04-12 17:09 - 2022-07-26 00:09 - 000000000 ___RD C:\DOWNLOADS 2
2024-04-12 17:05 - 2022-07-31 23:01 - 000000000 ____D C:\Users\karne\AppData\Roaming\Mp3tag
2024-04-12 17:04 - 2022-03-26 22:25 - 000000000 ____D C:\ProgramData\NVIDIA
2024-04-12 17:00 - 2022-10-06 01:42 - 001921392 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-04-12 17:00 - 2022-05-07 07:22 - 000000000 ____D C:\WINDOWS\INF
2024-04-12 16:58 - 2022-07-26 19:36 - 000000000 ____D C:\Users\karne\AppData\Local\Greenshot
2024-04-12 16:56 - 2022-10-06 01:41 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-04-12 16:56 - 2022-07-26 18:15 - 000000000 ____D C:\Program Files\TeamViewer
2024-04-12 16:56 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ServiceState
2024-04-12 16:56 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-04-12 16:56 - 2022-03-26 22:09 - 000012288 ___SH C:\DumpStack.log.tmp
2024-04-12 01:21 - 2022-05-07 07:17 - 001310720 _____ C:\WINDOWS\system32\config\BBI
2024-04-11 23:33 - 2023-07-16 21:33 - 000000000 ____D C:\Program Files\Microsoft Office
2024-04-11 23:32 - 2022-10-06 01:37 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-04-11 23:32 - 2022-05-07 07:17 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2024-04-11 22:39 - 2022-07-28 20:16 - 000000000 ____D C:\Users\karne\Documents\Outlook-Dateien
2024-04-11 21:02 - 2022-07-27 20:36 - 000000000 ____D C:\Users\karne\AppData\Roaming\foobar2000
2024-04-11 20:59 - 2022-07-28 23:42 - 000000000 ____D C:\Users\karne\AppData\Roaming\vlc
2024-04-11 20:33 - 2022-07-26 00:21 - 000000000 ____D C:\DOWNLOADS 2 entpackt
2024-04-11 18:39 - 2023-08-28 23:17 - 000002360 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2024-04-11 18:20 - 2022-10-06 01:36 - 000001623 _____ C:\WINDOWS\system32\config\VSMIDK
2024-04-11 01:34 - 2022-07-30 00:53 - 000000000 ____D C:\Users\karne\AppData\Roaming\DMCache
2024-04-11 00:28 - 2022-07-26 19:08 - 000000000 ___RD C:\Users\karne\Desktop\Programme
2024-04-11 00:25 - 2023-03-20 23:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
2024-04-11 00:25 - 2023-03-20 23:50 - 000000000 ____D C:\Program Files (x86)\K-Lite Codec Pack
2024-04-11 00:23 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-04-10 23:33 - 2022-07-26 18:07 - 000002243 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-04-10 22:44 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-04-10 21:14 - 2022-07-30 01:33 - 000000000 ____D C:\Users\karne\AppData\Local\CrashDumps
2024-04-10 21:02 - 2022-10-06 01:37 - 000474176 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-04-10 21:01 - 2023-10-11 21:38 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-04-10 21:01 - 2022-07-27 22:04 - 000000000 ____D C:\Users\karne\AppData\Roaming\vysor
2024-04-10 21:01 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SystemResources
2024-04-10 21:01 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2024-04-10 21:01 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2024-04-10 21:01 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-04-10 20:54 - 2022-07-26 17:55 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-04-10 20:41 - 2022-07-26 17:55 - 192651728 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-04-10 20:41 - 2022-05-07 07:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-04-10 20:40 - 2022-10-06 01:38 - 003213824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2024-04-10 20:36 - 2022-03-26 22:18 - 000000000 ____D C:\ProgramData\Package Cache
2024-04-10 20:35 - 2022-08-16 19:45 - 000000000 ____D C:\Program Files\dotnet
2024-04-10 19:30 - 2022-08-09 21:51 - 000000000 ____D C:\Users\karne\AppData\Local\babl-0.1
2024-04-10 19:16 - 2022-08-09 01:17 - 000000000 ____D C:\Users\karne\AppData\Roaming\Telegram Desktop
2024-04-10 19:12 - 2022-08-09 01:18 - 000000000 ____D C:\Users\karne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop
2024-04-10 00:26 - 2022-08-02 01:35 - 000000000 ___RD C:\Users\karne\Desktop\Ablage
2024-04-09 23:52 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-04-09 21:36 - 2022-07-30 01:19 - 000000000 ____D C:\Users\karne\AppData\Local\ElevatedDiagnostics
2024-04-09 21:22 - 2022-07-26 00:07 - 000000000 ____D C:\Users\karne\Downloads\M3U Listen
2024-04-09 08:54 - 2022-10-06 01:41 - 000003834 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2024-04-09 08:49 - 2022-07-26 17:53 - 000000000 ____D C:\Users\karne\AppData\Local\Packages
2024-04-08 23:32 - 2022-07-27 00:34 - 000000000 ____D C:\Users\karne\AppData\Roaming\Microsoft\Word
2024-04-08 19:33 - 2023-08-28 23:16 - 000004024 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineUA{8F40DDEA-39D7-4845-B43E-B8745FA5107E}
2024-04-08 19:33 - 2023-08-28 23:16 - 000003900 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineCore{1E8E98A2-FC67-4A58-A653-1E9ED8D5F597}
2024-04-08 19:18 - 2022-10-06 01:41 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2809202711-47370709-1444483378-1001
2024-04-08 19:18 - 2022-10-06 01:41 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-04-08 19:18 - 2022-07-30 23:06 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-04-08 19:18 - 2022-07-28 19:28 - 000002152 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-04-08 19:12 - 2022-10-06 01:41 - 000003762 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2024-04-08 19:12 - 2022-10-06 01:41 - 000003528 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2024-04-08 19:10 - 2022-03-26 22:56 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-04-08 19:10 - 2022-03-26 22:56 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-04-08 00:04 - 2022-08-24 15:54 - 000000000 ____D C:\Users\karne\AppData\LocalLow\Norton
2024-04-07 20:23 - 2022-03-26 22:56 - 000001009 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2024-04-07 17:55 - 2022-07-26 17:53 - 000000000 ____D C:\Users\karne\AppData\Local\D3DSCache
2024-04-07 10:36 - 2023-10-12 01:05 - 000000000 ____D C:\Users\karne\AppData\Roaming\FxSound
2024-04-07 10:34 - 2023-10-12 01:05 - 000002040 _____ C:\Users\Public\Desktop\FxSound.lnk
2024-04-07 10:34 - 2023-10-12 01:05 - 000000000 ____D C:\WINDOWS\system32\Tasks\FxSound
2024-04-06 19:09 - 2022-07-31 01:09 - 000002390 _____ C:\Users\karne\advanced_ip_scanner_MAC.bin
2024-04-06 19:09 - 2022-07-31 01:09 - 000000015 _____ C:\Users\karne\advanced_ip_scanner_Comments.bin
2024-04-06 19:09 - 2022-07-31 01:09 - 000000015 _____ C:\Users\karne\advanced_ip_scanner_Aliases.bin
2024-04-06 18:56 - 2023-07-28 22:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epson Software
2024-04-06 18:56 - 2023-07-28 22:22 - 000000000 ____D C:\Program Files (x86)\Epson Software
2024-04-06 12:34 - 2022-07-27 19:47 - 000000000 ____D C:\Users\karne\AppData\Local\NordVPN
2024-04-06 00:11 - 2022-07-29 18:16 - 000000000 ____D C:\Users\karne\AppData\Local\Ashampoo
2024-04-06 00:11 - 2022-07-29 18:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo
2024-04-06 00:11 - 2022-07-29 18:15 - 000000000 ____D C:\ProgramData\Ashampoo
2024-04-05 23:32 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\Cursors
2024-04-05 23:31 - 2023-10-08 21:47 - 000000000 ____D C:\ProgramData\Nero
2024-04-05 19:13 - 2022-03-26 22:09 - 000002402 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-04-05 18:23 - 2022-07-27 19:47 - 000000000 ____D C:\Program Files\NordVPN
2024-04-04 19:08 - 2022-10-06 01:41 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-04-04 19:08 - 2022-10-06 01:41 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-04-04 00:44 - 2022-05-07 07:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-04-03 22:22 - 2022-07-30 00:53 - 000000000 ___RD C:\Users\karne\Downloads\Compressed
2024-04-02 20:04 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2024-04-02 20:04 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2024-04-02 20:04 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2024-04-02 20:04 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-04-02 20:04 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\HealthAttestationClient
2024-04-02 20:04 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\DDFs
2024-04-02 20:04 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2024-04-02 20:04 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\Provisioning
2024-04-02 19:20 - 2024-01-15 21:36 - 000004840 _____ C:\WINDOWS\GA_OF.dat
2024-04-02 19:20 - 2024-01-15 21:36 - 000000000 ____D C:\Program Files (x86)\AOMEI Partition Assistant
2024-04-02 19:20 - 2022-08-30 22:45 - 000000000 ____D C:\ProgramData\boost_interprocess
2024-04-02 19:20 - 2022-07-30 21:29 - 000001024 ____H C:\AMTAG.BIN
2024-03-31 21:34 - 2022-07-25 23:53 - 000000000 ____D C:\Schriftverkehr-20124
2024-03-31 11:47 - 2022-07-26 17:55 - 000000000 ____D C:\Users\karne\AppData\LocalLow\Mozilla
2024-03-30 01:26 - 2023-12-22 18:47 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2024-03-30 01:22 - 2022-07-30 00:53 - 000000000 ____D C:\Program Files (x86)\Internet Download Manager
2024-03-29 14:34 - 2022-07-26 00:01 - 000000000 ____D C:\Software
2024-03-29 14:23 - 2024-01-03 00:05 - 000000000 ____D C:\Users\karne\AppData\Roaming\foobar2000-v2
2024-03-29 14:09 - 2022-07-30 00:53 - 000000000 ____D C:\Users\karne\AppData\Roaming\IDM
2024-03-29 11:54 - 2023-05-11 23:52 - 000001474 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2024-03-28 19:34 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-03-26 22:54 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\NDF
2024-03-23 14:45 - 2022-07-26 00:07 - 000000000 ____D C:\Users\karne\Downloads\TEST 2
2024-03-22 22:53 - 2022-07-30 12:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XRECODE 3 [64-bit]
2024-03-22 22:53 - 2022-07-30 12:42 - 000000000 ____D C:\Program Files\xrecode3
2024-03-21 22:14 - 2022-07-26 17:53 - 000000000 ____D C:\ProgramData\Packages
2024-03-21 21:24 - 2022-07-26 17:54 - 000000000 ____D C:\Users\karne\AppData\Local\PlaceholderTileLogoFolder
2024-03-18 10:43 - 2023-12-22 18:47 - 000000666 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2024-03-17 15:02 - 2022-07-30 00:53 - 000000000 ___RD C:\Users\karne\Downloads\Video
2024-03-17 11:53 - 2023-12-22 18:47 - 000003378 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2024-03-16 16:14 - 2022-07-26 19:36 - 000000000 ____D C:\Program Files\Common Files\AV
2024-03-16 15:32 - 2022-03-26 23:01 - 000000000 ____D C:\WINDOWS\system32\Drivers\NGCx64
2024-03-13 19:30 - 2022-07-27 19:47 - 000000000 ____D C:\ProgramData\NordVPN
2024-03-13 19:30 - 2022-07-27 19:47 - 000000000 ____D C:\Program Files\NordUpdater

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-07-27 01:12 - 2022-07-27 19:02 - 000000312 _____ () C:\Users\karne\IP_Log_Data.js
2022-07-27 18:45 - 2022-07-27 19:00 - 000000077 _____ () C:\Users\karne\Network_Meter_Data.js
2024-02-24 18:44 - 2024-02-24 18:44 - 000000211 _____ () C:\Users\karne\AppData\Roaming\com.reolink.app.client
2022-08-08 21:22 - 2022-08-08 21:22 - 000052322 _____ () C:\Users\karne\AppData\Roaming\Durch Trennzeichen getrennte Werte.ADR
2022-07-27 19:02 - 2022-08-22 20:48 - 000001273 _____ () C:\Users\karne\AppData\Roaming\Network Meter_Settings.ini
2022-07-27 01:18 - 2022-07-27 01:18 - 000000021 _____ () C:\Users\karne\AppData\Roaming\Network Meter_Usage.ini
2022-08-22 20:49 - 2022-08-22 20:50 - 000001030 _____ () C:\Users\karne\AppData\Roaming\Network Monitor II_#0_Settings.ini
2022-07-27 01:12 - 2023-12-17 11:59 - 000000114 _____ () C:\Users\karne\AppData\Roaming\Network Monitor II_#0_Traffic.ini
2022-08-22 20:50 - 2022-08-22 20:57 - 000001033 _____ () C:\Users\karne\AppData\Roaming\Network Monitor II_#1_Settings.ini
2022-07-27 01:15 - 2023-03-01 21:02 - 000000112 _____ () C:\Users\karne\AppData\Roaming\System Monitor II_UptimeRecord.ini
2022-07-30 02:00 - 2022-10-14 15:13 - 000017846 _____ () C:\Users\karne\AppData\Local\HWVendorDetection.log
2024-04-11 18:51 - 2024-04-11 18:51 - 000000218 _____ () C:\Users\karne\AppData\Local\recently-used.xbel
2022-11-23 19:59 - 2022-11-23 19:59 - 000000017 _____ () C:\Users\karne\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         


Alt 13.04.2024, 10:10   #6
Bohlen1965
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 10.04.2024
durchgeführt von karne (12-04-2024 17:40:41)
Gestartet von C:\Users\karne\Desktop
Microsoft Windows 11 Home Version 23H2 22631.3447 (X64) (2022-10-05 23:41:50)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-2809202711-47370709-1444483378-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2809202711-47370709-1444483378-503 - Limited - Disabled)
Gast (S-1-5-21-2809202711-47370709-1444483378-501 - Limited - Disabled)
karne (S-1-5-21-2809202711-47370709-1444483378-1001 - Administrator - Enabled) => C:\Users\karne
WDAGUtilityAccount (S-1-5-21-2809202711-47370709-1444483378-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton 360 (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0}
FW: Norton 360 (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

4K Video Downloader (HKLM\...\{2CF99470-402B-403D-AEE9-DFE55A7EFB92}) (Version: 4.28.0.5600 - Open Media LLC)
4K Video Downloader+ (HKLM\...\{8BF6FB72-0B99-47C8-B515-C8E75908B106}) (Version: 1.5.1.0076 - Open Media LLC) Hidden
4K Video Downloader+ (HKLM-x32\...\{ecc33ed1-4838-4865-9923-2db6b1f8715d}) (Version: 1.3.0.38 - Open Media LLC)
7-Zip 23.01 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2301-000001000000}) (Version: 23.01.00.0 - Igor Pavlov)
8GadgetPack (HKLM-x32\...\{B6AF19AD-2D5B-44DC-9272-EC91965123E8}) (Version: 37.0.0 - 8GadgetPack.net)
Acer Configuration Manager (HKLM-x32\...\{8CB1A03C-9849-4744-AD56-341A18F9E3E2}) (Version: 2.5.22250 - Acer)
Acer Jumpstart (HKLM-x32\...\{0C5ED25A-B8D1-4E71-BFCB-6B370A4EA19C}) (Version: 3.5.22220.20 - Acer)
Advanced IP Scanner 2.5.1 (HKLM-x32\...\{3A223684-DC1B-40E8-B579-D1949C8A86EF}) (Version: 2.5.4594.1 - Famatech)
AnyMP4 DVD Creator 6.0.86 (HKLM-x32\...\{12AFDEB4-FD8D-4315-AFD2-B573098B8B0C}_is1) (Version: 6.0.86 - AnyMP4 Studio)
AnyMP4 Video Converter Ultimate 8.5.38 (HKLM-x32\...\{B77ACAAE-53EE-43c3-86F1-4AEA52F6CDD5}_is1) (Version: 8.5.38 - AnyMP4 Studio)
AOMEI Partition Assistant 10.2.2 (HKLM-x32\...\{02F850ED-FD0E-4ED1-BE0B-54981f5BD3D4}_is1) (Version: 10.2.2 - AOMEI International Network Limited.)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{FA3D0F2D-BA1C-4462-B6B3-3048CFF464C7}) (Version: 17.0.0.28 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{B292D163-23D2-4523-A699-1ABEC1875609}) (Version: 2.7.0.3 - Apple Inc.)
AppLogLibSetup (HKLM-x32\...\{52FB0C8F-DF05-4C61-AEB6-18C55F8C385F}) (Version: 1.0.3.0 - Brother Industries Ltd.) Hidden
Ashampoo Burning Studio 2024 (HKLM-x32\...\{91B33C97-3112-6AB3-3983-6816FE1F1516}_is1) (Version: 1.25.0 - Ashampoo GmbH & Co. KG)
Ashampoo Connect (HKLM\...\{0A11EA01-B15F-9302-5F72-7806A500577A}_is1) (Version: 1.8.244 - Ashampoo GmbH & Co. KG)
Ashampoo PDF Pro 3 (HKLM-x32\...\{0A11EA01-6683-5200-9699-2A5B5B9F852D}_is1) (Version: 3.0.8 - Ashampoo GmbH & Co. KG)
ASIStudio 1.10.1.0 (HKLM-x32\...\ASIStudio) (Version: 1.10.1.0 - ZWO)
Audacity 3.4.2 (HKLM\...\Audacity_is1) (Version: 3.4.2 - Audacity Team)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
Audiophile Inventory ConverteR 48x44 (remove only) (HKLM-x32\...\Audiophile Inventory ConverteR 48x44) (Version:  - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 123.1.64.122 - Die Brave-Autoren)
BrLauncher (HKLM-x32\...\{C04DCB6D-02A2-41AD-AA79-2644CEB26445}) (Version: 2.0.17.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{B556F816-FF4D-4BB6-9339-ED28639E2EF3}) (Version: 1.0.2.1 - Brother Industries Ltd.) Hidden
Brother PCFax Driver (HKLM-x32\...\{56BA05BD-7A67-4EF8-85A7-8C6528AEE2AC}) (Version: 1.4.0.0 - Brother Industries Ltd.) Hidden
Brother Printer Driver (HKLM-x32\...\{B0526B11-2029-4DA4-8724-BB96BD874FF0}) (Version: 3.3.0.0 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{77B57C72-AC29-42C6-BD2E-DA551A9ACC9B}) (Version: 1.0.38.1 - Brother Industries Ltd.) Hidden
BrSupportTools (HKLM-x32\...\{E1B7CE6D-A4F9-4C9B-8FAB-9178CF47FDED}) (Version: 1.0.27.0 - Brother Industries Ltd.) Hidden
Care Center Service (HKLM\...\{AFB52E98-7597-4484-9202-58F0FD3512ED}) (Version: 4.00.3054 - Acer Incorporated)
CCleaner (HKLM\...\CCleaner) (Version: 6.22 - Piriform)
CCleaner Update Helper (HKLM-x32\...\{E4EAC0E2-A80B-479F-BA45-DCDA595C9A93}) (Version: 1.8.1651.5 - Piriform Software) Hidden
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.8.7128 - CDBurnerXP)
CloneBD (HKLM-x32\...\CloneBD) (Version: 1.3.1.0 - Elaborate Bytes)
ControlCenter4 (HKLM-x32\...\{CAFE5834-5440-41B8-8C56-4DD946A1A5E1}) (Version: 4.6.21.1 - Brother Industries, Ltd.) Hidden
ControlCenter4 CSDK (HKLM-x32\...\{1E89F75C-EF46-406C-9AAC-615B3CCC1D3D}) (Version: 4.3.2.1 - Brother Insutries Ltd.) Hidden
CopyTrans Control Center Uninstall Only (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\CopyTrans Suite) (Version: 5.003 - WindSolutions)
Core Temp 1.18.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.18.1 - ALCPU)
Dashcam Viewer version 3.9.1 (64-bit) (HKLM\...\Dashcam Viewer_is1) (Version: 3.9.1 (64-bit) - )
dBpoweramp (HKLM-x32\...\dBpoweramp) (Version: Release 17.1 - Illustrate)
DeviceDetect (HKLM-x32\...\{2AE08F71-6282-4083-B049-B4069679559E}) (Version: 1.4.5.0 - Brother Industries Ltd.) Hidden
Discord (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\Discord) (Version: 1.0.9005 - Discord Inc.)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3026 - Acer Incorporated)
Druckerdeinstallation für EPSON ET-2820 Series (HKLM\...\EPSON ET-2820 Series) (Version:  - Seiko Epson Corporation)
DVD Audio Extractor 6.3.0 (HKLM-x32\...\DVD Audio Extractor_is1) (Version:  - Computer Application Studio)
DVD Audio Extractor 8.3.0 (64-bit) (HKLM\...\DVD Audio Extractor_is1) (Version:  - Computer Application Studio)
Dynamic Application Loader Host Interface Service (HKLM\...\{D18BA505-4135-42AD-9ACC-2B79D5CC6743}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.4.7 - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{F42B0C81-0AE9-491D-9B1F-6EA2F2A8A9C9}) (Version: 3.11.77 - Seiko Epson Corporation)
Epson Manuals (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 2.0.4.0 - Seiko Epson Corporation)
Epson Photo+ (HKLM-x32\...\{12DE33D1-6FE8-42E1-B54B-6114806BBA40}) (Version: 3.8.2.0 - Seiko Epson Corporation)
Epson Printer Connection Checker (HKLM-x32\...\{DE32F90E-1A29-4D74-BCF1-E7DDB25D713A}) (Version: 3.4.0.0 - Seiko Epson Corporation)
Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{3615C893-F844-4A5B-B949-8409EAB62271}) (Version: 3.00.05 - Seiko Epson Corporation)
EPSON Scan PDF Extensions (HKLM-x32\...\{E4C6B326-8218-4FC2-8B48-85A19DAB3AE4}) (Version: 1.03.02.01 - Seiko Epson Corporation)
Epson ScanSmart (HKLM-x32\...\{1A1B60BB-F156-4F6D-AD79-8A096B67E9AB}) (Version: 3.7.10 - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{711E8536-AB71-4455-A6C4-357FDBBEBF91}) (Version: 4.6.7 - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{96ED1D58-440C-4345-8FEE-C4781366C67F}) (Version: 3.1.4.0 - SEIKO EPSON Corporation)
ExpressVPN (HKLM-x32\...\{72B1757E-2E76-49C5-A31E-BA29DD7FA5F6}) (Version: 2.4.22135.2 - Acer)
Far Cry 6 (HKLM-x32\...\Uplay Install 5266) (Version:  - Ubisoft)
FLAC Frontend (HKLM-x32\...\{315E5E8B-0560-413A-B604-622A4C8BECBD}) (Version: 2.1.1 - Xiph.org)
foobar2000 v1.6.11 (HKLM-x32\...\foobar2000) (Version: 1.6.11 - Peter Pawlowski)
foobar2000 v2.1 (x64) (HKLM\...\foobar2000 (x64)) (Version: 2.1 - Peter Pawlowski)
FotoJet Designer (HKLM-x32\...\{762B61AF-430A-4D0A-A0F4-708784A208E9}) (Version: 1.2.5 - FotoJet)
fre:ac v1.1.7 (HKLM\...\fre:ac v1.1.7) (Version: 1.1.7 - )
FxSound (HKLM\...\{ECAF712E-B39B-4FF8-B4FB-48B2E2FC88BD}) (Version: 1.1.22.0 - FxSound LLC)
GIMP 2.10.36-1 (HKLM\...\GIMP-2_is1) (Version: 2.10.36 - The GIMP Team)
Google Chrome (HKLM\...\{3ACBC599-F9FA-344F-A90C-4BC47885D629}) (Version: 123.0.6312.122 - Google LLC)
Google Earth Pro (HKLM\...\{3470AD08-85F2-4B1D-8487-FC4750732087}) (Version: 7.3.6.9796 - Google)
Greenshot 1.2.10.6 (HKLM\...\Greenshot_is1) (Version: 1.2.10.6 - Greenshot)
HandBrake 1.7.3 (HKLM-x32\...\HandBrake) (Version: 1.7.3 - )
High-Definition Video Playback (HKLM-x32\...\{237CCB62-8454-43E3-B158-3ACD0134852E}) (Version: 7.1.13400.42.0 - Nero AG) Hidden
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
iMazing Converter 2.0.9.0 (HKLM\...\{907AAA47-68DC-4FB3-A50E-E69A8994D2B0}_is1) (Version: 2.0.9.0 - DigiDNA)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel Driver && Support Assistant (HKLM-x32\...\{CCDC49A6-B288-4623-AA1D-332D328A8FA8}) (Version: 24.1.13.10 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM\...\{B7BE54CB-2BAB-458E-99FF-46067A9D451E}) (Version: 10.1.18950.8297 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{128196ab-db0f-4c9e-b603-9c8d8b59934d}) (Version: 10.1.18950.8297 - Intel(R) Corporation)
Intel(R) Computing Improvement Program (HKLM\...\{76751700-CC7A-4C8E-A7EE-D66651594A6A}) (Version: 2.4.10802 - Intel Corporation)
Intel(R) Graphics Driver Software (HKLM-x32\...\{f07e8107-88e2-4459-865e-665afe7dda07}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) LMS (HKLM\...\{F63B457F-20A2-41BC-B3CB-1F82A356348D}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2146.16.0.2570 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{8AFD44BC-A8BE-49BF-AE5A-24FFACF4A7A2}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{2924F238-8234-4BAA-9109-A5B325A4872D}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000030-0230-1031-84C8-B8D95FA3C8C3}) (Version: 23.30.0.3 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{64f50684-bac6-488b-9bab-93616f34d6ec}) (Version: 24.1.13.10 - Intel)
Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version: 6.42.5 - Tonec Inc.)
IObit Unlocker (HKLM-x32\...\IObit Unlocker_is1) (Version: 1.3.0.11 - IObit)
IrfanView 4.67 (64-bit) (HKLM\...\IrfanView64) (Version: 4.67 - Irfan Skiljan)
iTunes (HKLM\...\{3EF2FA6E-94E4-4B51-A39D-33AD745712C2}) (Version: 12.13.1.3 - Apple Inc.)
Java 8 Update 401 (64-bit) (HKLM\...\{71024AE4-039E-4CA4-87B4-2F64180401F0}) (Version: 8.0.4010.10 - Oracle Corporation)
Killer Ethernet Performance Driver Suite UWD (HKLM\...\{298D1490-02A6-40D5-B922-4279472C0DED}) (Version: 3.1121.1158 - Rivet Networks)
K-Lite Codec Pack 18.2.6 Basic (HKLM-x32\...\KLiteCodecPack_is1) (Version: 18.2.6 - KLCP)
KMPlayer 64X (remove only) (HKLM\...\KMPlayer 64X) (Version: 2023.12.21.13 - PandoraTV)
Kodi (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\Kodi) (Version: 21.0.0.0 - XBMC Foundation)
Leawo Blu-ray Player Version  3.0.0.3 (HKLM-x32\...\{CF7F52BF-DEE0-44CD-A7E1-AADD5CCECCDD}_is1) (Version: 3.0.0.3 - Leawo Software)
Lucas Schach v. R02.07a (HKLM-x32\...\El ajedrez de Lucas(R)_is1) (Version:  - )
MakeMKV v1.17.6 (HKLM-x32\...\MakeMKV) (Version: v1.17.6 - GuinpinSoft inc)
Malwarebytes version 4.6.12.323 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.12.323 - Malwarebytes)
MediaInfo 23.10 (HKLM\...\MediaInfo) (Version: 23.10 - MediaArea.net)
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM-x32\...\{784973c8-d618-4ac8-97ed-1fd52c5bdf2f}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft .NET Host - 6.0.29 (x64) (HKLM\...\{E7C485FB-3329-43E3-965B-3DE4B863E1D9}) (Version: 48.116.12053 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.18 (x64) (HKLM\...\{8B68385D-2790-41EE-8D7C-3B82B4DF2E78}) (Version: 56.72.12030 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.29 (x64) (HKLM\...\{724B2734-4B1A-46E2-9333-6D3B83351D02}) (Version: 48.116.12053 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.18 (x64) (HKLM\...\{97B1AA87-A6DA-474C-B607-7627F2D7B98A}) (Version: 56.72.12030 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.29 (x64) (HKLM\...\{014E0350-0B29-483B-9252-8780DEBA0856}) (Version: 48.116.12053 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.18 (x64) (HKLM\...\{2BC88C2F-92B5-4BB0-B40E-EC88F0EEA057}) (Version: 56.72.12030 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 3.1.32 - Shared Framework (x64) (HKLM-x32\...\{65fddc17-d55b-46b7-a750-5c179fef3d81}) (Version: 3.1.32.22566 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.32 Shared Framework (x64) (HKLM\...\{2E69E59E-17DF-3977-A405-49096F8B8432}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.18 - Shared Framework (x64) (HKLM-x32\...\{18b6ac9e-c37f-4b56-825e-e8ccb5430cbb}) (Version: 7.0.18.24169 - Microsoft Corporation)
Microsoft ASP.NET Core 7.0.18 Shared Framework (x64) (HKLM\...\{D9DA4FA8-A5C9-39A5-A6BE-7FD7CBEB4FB6}) (Version: 7.0.18.24169 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\{22C32589-E63A-3CA8-9F69-6DE465A01177}) (Version: 123.0.2420.81 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 123.0.2420.81 - Microsoft Corporation)
Microsoft Office LTSC Professional Plus 2021 - de-de (HKLM\...\ProPlus2021Volume - de-de) (Version: 16.0.14332.20685 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.055.0317.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33135 (HKLM-x32\...\{c649ede4-f16a-4486-a117-dcc2f2a35165}) (Version: 14.38.33135.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33135 (HKLM-x32\...\{46c3b171-c15c-4137-8e1d-67eeb2985b44}) (Version: 14.38.33135.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135 (HKLM\...\{19AFE054-CA83-45D5-A9DB-4108EF4BD391}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135 (HKLM\...\{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135 (HKLM-x32\...\{9C19C103-7DB1-44D1-A039-2C076A633A38}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33135 (HKLM-x32\...\{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.29 (x64) (HKLM\...\{A0DA3EDD-9C41-491F-A77E-5F90AFDB64B2}) (Version: 48.116.12057 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.29 (x64) (HKLM-x32\...\{54679abd-8ed9-4bd3-8400-7684dd7c6f03}) (Version: 6.0.29.33521 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 7.0.18 (x64) (HKLM\...\{F91C5C9A-FDEF-44D0-88D8-40113345FAA7}) (Version: 56.72.12035 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.18 (x64) (HKLM-x32\...\{9926fb6d-a007-472d-b0dc-38d7e8c475e0}) (Version: 7.0.18.33520 - Microsoft Corporation)
MKVToolNix 72.0.0 (64-bit) (HKLM-x32\...\MKVToolNix) (Version: 72.0.0 - Moritz Bunkus)
Monkey's Audio (HKLM-x32\...\Monkey's Audio_is1) (Version: 10.61 - Matthew Todd Ashland)
Monkey's Audio x64 (HKLM-x32\...\Monkey's Audio x64_is1) (Version: 10.38 - Matthew Todd Ashland)
Movavi Video Editor 15 (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\Movavi Video Editor 15) (Version: 15.4.0 - Movavi)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 124.0.2 (x64 de)) (Version: 124.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 123.0.1 - Mozilla)
Mp3tag v3.22b (HKLM\...\Mp3tag) (Version: 3.22b - Florian Heidenreich)
Mp3tag v3.25 (HKLM-x32\...\Mp3tag) (Version: 3.25 - Florian Heidenreich)
MyEpson Portal (HKLM-x32\...\{3361D415-BA35-4143-B301-661991BA6219}) (Version: 1.1.3.6 - SEIKO EPSON CORPORATION) Hidden
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - Seiko Epson Corporation)
Nero 10 Menu TemplatePack Basic (HKLM-x32\...\{63AA3EAB-23BB-48B2-9AD0-44F878075604}) (Version: 10.2.10000.0.0 - Nero AG) Hidden
Nero 10 Movie ThemePack Basic (HKLM-x32\...\{F5CB822F-B365-43D1-BCC0-4FDA1A2017A7}) (Version: 10.2.10000.0.0 - Nero AG) Hidden
Nero 11 InfoTool (HKLM-x32\...\{64BEF779-5053-48AF-A3D8-B70EBC1C70E7}) (Version: 11.0.00500 - Nero AG)
Nero BackItUp 10 (HKLM-x32\...\{68AB6930-5BFF-4FF6-923B-516A91984FE6}) (Version: 5.6.11000.11.100 - Nero AG)
Nero BackItUp 10 Help (CHM) (HKLM-x32\...\{08C8666B-C502-4AB3-B4CB-D74AC42D14FE}) (Version: 10.5.10000 - Nero AG) Hidden
Nero Burning ROM 10 (HKLM-x32\...\{7A5D731D-B4B3-490E-B339-75685712BAAB}) (Version: 10.2.11000.12.100 - Nero AG)
Nero BurningROM 10 Help (CHM) (HKLM-x32\...\{9B6B24BE-80E7-46C4-9FA5-B167D5E0F345}) (Version: 10.5.10100 - Nero AG) Hidden
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.2.10300.0.102 - Nero AG)
Nero BurnRights 10 Help (CHM) (HKLM-x32\...\{555868C6-49FB-484F-BB43-8980651A1B00}) (Version: 10.5.10000 - Nero AG) Hidden
Nero Control Center 10 (HKLM-x32\...\{6DFB899F-17A2-48F0-A533-ED8D6866CF38}) (Version: 10.2.10600.0.6 - Nero AG) Hidden
Nero ControlCenter 10 Help (CHM) (HKLM-x32\...\{523B2B1B-D8DB-4B41-90FF-C4D799E2758A}) (Version: 10.5.10000 - Nero AG) Hidden
Nero Core Components 10 (HKLM-x32\...\{2436F2A8-4B7E-4B6C-AE4E-604C84AA6A4F}) (Version: 2.0.17400.8.2 - Nero AG) Hidden
Nero Core Components 11 (HKLM-x32\...\{BEBEE34D-84A2-4EDD-8BEA-96CC54371263}) (Version: 11.0.15401.1.15 - Nero AG) Hidden
Nero CoverDesigner 10 (HKLM-x32\...\{FCF00A6E-FB58-477A-ABE9-232907105521}) (Version: 5.2.10700.7.100 - Nero AG)
Nero CoverDesigner 10 Help (CHM) (HKLM-x32\...\{C3273C55-E1E4-41FF-8D69-0158090DB8D8}) (Version: 10.5.10000 - Nero AG) Hidden
Nero DiscSpeed 10 (HKLM-x32\...\{34490F4E-48D0-492E-8249-B48BECF0537C}) (Version: 6.2.10300.1.100 - Nero AG)
Nero DiscSpeed 10 Help (CHM) (HKLM-x32\...\{C18A0418-442A-4186-AF98-D08F5054A2FC}) (Version: 10.5.10000 - Nero AG) Hidden
Nero Dolby Files 10 (HKLM-x32\...\{C3580AC4-C827-4332-B935-9A282ED5BB97}) (Version: 2.0.12100.0.10 - Nero AG) Hidden
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.2.11100.12.100 - Nero AG)
Nero Express 10 Help (CHM) (HKLM-x32\...\{33643918-7957-4839-92C7-EA96CB621A98}) (Version: 10.5.10100 - Nero AG) Hidden
Nero InfoTool 10 (HKLM-x32\...\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}) (Version: 7.2.10300.5.100 - Nero AG)
Nero InfoTool 10 Help (CHM) (HKLM-x32\...\{66049135-9659-4AAD-9169-9CCA269EBB3E}) (Version: 10.5.10000 - Nero AG) Hidden
Nero InfoTool 11 (HKLM-x32\...\{A90E924E-1B35-44B0-978E-3F6F89FBC960}) (Version: 8.0.10400.1.100 - Nero AG) Hidden
Nero InfoTool 11 Help (CHM) (HKLM-x32\...\{4F75616F-49C7-4EA2-8725-7E1A7AB1949C}) (Version: 11.0.10000 - Nero AG) Hidden
Nero MediaHub 10 (HKLM-x32\...\{1F7FB68F-52F6-46A3-B42F-38CE46295AE5}) (Version: 1.2.12300.27.100 - Nero AG)
Nero MediaHub 10 Help (CHM) (HKLM-x32\...\{F467862A-D9CA-47ED-8D81-B4B3C9399272}) (Version: 10.5.10000 - Nero AG) Hidden
Nero Multimedia Suite 10 (HKLM-x32\...\{277C1559-4CF7-44FF-8D07-98AA9C13AABD}) (Version: 10.5.10500 - Nero AG)
Nero Recode 10 (HKLM-x32\...\{8ECEC853-5C3D-4B10-B5C7-FF11FF724807}) (Version: 4.8.10400.3.100 - Nero AG)
Nero Recode 10 Help (CHM) (HKLM-x32\...\{DB7C1D4A-08BA-4C7E-A8AA-B7F9BB372DCF}) (Version: 10.5.10000 - Nero AG) Hidden
Nero RescueAgent 10 (HKLM-x32\...\{E337E787-CF61-4B7B-B84F-509202A54023}) (Version: 3.2.10600.7.100 - Nero AG)
Nero RescueAgent 10 Help (CHM) (HKLM-x32\...\{92E25238-61A3-4ACD-A407-3C480EEF47A7}) (Version: 10.5.10000 - Nero AG) Hidden
Nero SoundTrax 10 (HKLM-x32\...\{E1EE5339-5D32-458F-BAAB-B19F6301BCE2}) (Version: 4.8.10200.1.100 - Nero AG)
Nero SoundTrax 10 Help (CHM) (HKLM-x32\...\{16987E99-C95C-4513-9239-7B44A0A71DB5}) (Version: 10.5.10000 - Nero AG) Hidden
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.2.11100.10.100 - Nero AG)
Nero StartSmart 10 Help (CHM) (HKLM-x32\...\{F6117F9C-ADB5-4590-9BE4-12C7BEC28702}) (Version: 10.5.10000 - Nero AG) Hidden
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.0018 - Nero AG)
Nero Vision 10 (HKLM-x32\...\{9A4297F3-2A51-4ED9-92CA-4BCB8380947E}) (Version: 7.2.14700.9.100 - Nero AG)
Nero Vision 10 Help (CHM) (HKLM-x32\...\{329411A0-19F3-4740-874F-17400B126F27}) (Version: 10.5.10000 - Nero AG) Hidden
Nero WaveEditor 10 (HKLM-x32\...\{EDCDFAD5-DF80-4600-A493-E9DAD6810230}) (Version: 5.8.10400.2.100 - Nero AG)
Nero WaveEditor 10 Help (CHM) (HKLM-x32\...\{7A295D8F-484B-4FFB-89AB-C1FD497591FE}) (Version: 10.5.10000 - Nero AG) Hidden
NetLimiter 4 (HKLM\...\{8940DB7A-80EC-4E2A-9C36-2D4FEB55D9FF}) (Version: 4.1.2.0 - Locktime Software) Hidden
NetLimiter 4 (HKLM-x32\...\NetLimiter 4 4.1.2.0) (Version: 4.1.2.0 - Locktime Software)
NetworkRepairTool (HKLM-x32\...\{947DE453-69FD-4CF6-A682-04D1308C79AF}) (Version: 1.2.15.0 - Brother Industries, Ltd.) Hidden
NordUpdater (HKLM\...\{6E35DB82-3D19-4DD6-B8CB-F082815FDE18}_is1) (Version: 1.4.2.147 - Nord Security)
NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 7.21.2.0 - Nord Security)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
Norton 360 (HKLM-x32\...\NGC) (Version: 22.24.2.6 - NortonLifeLock Inc)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Grafiktreiber 551.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 551.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20685 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14332.20685 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.14332.20624 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
PC-FAXReceive (HKLM-x32\...\{65D8385F-F858-4748-A7C2-676D04C2893E}) (Version: 1.8.402.0 - Brother Industries, Ltd.) Hidden
PCFaxTx (HKLM-x32\...\{90338D66-4493-4DC3-A8C7-EB6FD5282B02}) (Version: 3.7.12.1 - Brother Industries Ltd.) Hidden
Playlist Creator 3.6.2 (HKLM-x32\...\Playlist Creator 3.6.2) (Version: 3.6.2.0 - oddgravity)
PredatorSense Service (HKLM\...\{8D399C7A-8693-4BDE-9D22-D43CBB8BBF62}) (Version: 3.00.3196 - Acer Incorporated)
Quick Access Service (HKLM\...\{AB25551C-74EF-4BAB-9989-891517FCF9FF}) (Version: 3.00.3038 - Acer Incorporated)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9309.1 - Realtek Semiconductor Corp.)
RemoteSetup (HKLM-x32\...\{EB4D046E-28C1-4884-9129-47F41317E9B0}) (Version: 3.10.3.0 - Brother Industries Ltd.) Hidden
Reolink 8.15.6 (HKLM\...\3e633401-0468-5835-935c-33d2b4b2a764) (Version: 8.15.6 - Shenzhen Reolink Technology Co., Ltd.)
Reolink 8.8.5 (HKLM-x32\...\{3e633401-0468-5835-935c-33d2b4b2a764}) (Version: 8.8.5 - Shenzhen Reolink Technology Co., Ltd.)
RogueKiller Version 15.16.0.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 15.16.0.0 - Adlice Software)
SharpCap 4.0 (HKLM-x32\...\{107B3ED5-EE29-42BF-8880-D7652D6E5190}) (Version: 4.0.9538 - AstroSharp Limited) Hidden
SharpCap 4.0 (HKLM-x32\...\{809e016f-27d9-4b79-8b33-95a462fd8755}) (Version: 4.0.9538 - AstroSharp Limited)
Siril version 1.2.0 (HKLM\...\{ADA3C347-68C3-4EAA-92B3-C1BDBD836EDB}_is1) (Version: 1.2.0 - Free-Astro)
Sky Go 23.5.1.0 (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\com.bskyb.skygoplayer_is1) (Version: 23.5.1.0 - Sky)
StatusMonitor (HKLM-x32\...\{D9584EB4-1D28-4BD1-8F81-6E097C0827EE}) (Version: 1.33.1.0 - Brother Industries, Ltd.) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stellarium 1.2 (HKLM\...\Stellarium_is1) (Version: 1.22.5 - Stellarium team)
Synology Assistant (remove only) (HKLM-x32\...\Synology Assistant) (Version: 7.0.4-50051 - Synology)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.4.0.19572 - Microsoft Corporation)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.52.4 - TeamViewer)
Telegram Desktop (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.16.6 - Telegram FZ-LLC)
tinyMediaManager 5.0 (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\{DA6AE47C-B91D-4C9D-A582-9B8DD433256C}_is1) (Version: 5.0 - Manuel Laggner)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 76.0 - Ubisoft)
UCheck Version 5.3.1.0 (HKLM\...\C4E7EE54-826F-41C4-BE3C-375CC70DC1D8_is1) (Version: 5.3.1.0 - Adlice Software)
UnderCover10 Version 3.00 (HKLM-x32\...\UnderCover10_is1) (Version: 3.00 - Wicked & Wild Inc)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
UsbRepairTool (HKLM-x32\...\{F8762A81-32B5-4144-9F3C-9274F515A651}) (Version: 1.4.0.0 - Brother Industries, Ltd.) Hidden
User Experience Improvement Program Service (HKLM\...\{323EA05D-046D-449D-9D7C-89243C957CCE}) (Version: 5.00.3014 - Acer Incorporated)
VANTRUE DASHCAM PLAYER version 3.5.7 (HKLM-x32\...\{6A989E3D-344F-46C4-93E4-199706BE7431}_is1) (Version: 3.5.7 - )
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.5.2.0 - Elaborate Bytes)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
Vysor (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\vysor) (Version: 5.0.7 - Vysor Inc.)
WhatsApp (Outdated) (HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\WhatsApp) (Version: 2.2314.11 - WhatsApp)
WinRAR 7.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 7.00.0 - win.rar GmbH)
Wise Folder Hider (HKLM-x32\...\Wise Folder Hider_is1) (Version: 4.4.2 - WiseCleaner.com, Inc.)
XMedia Recode 64bit Version 3.5.7.7 (HKLM\...\{D31E6E69-4C6A-42CC-926F-CC7B186864EB}_is1) (Version: 3.5.7.7 - XMedia Recode 64bit)
XRECODE 3 [64-bit] Version 1.144 (HKLM\...\{0870F25F-0A0A-4614-A1AD-7477C248502E}_is1) (Version: 1.144 - xrecode)

Packages:
=========

Acer Product Registration -> C:\Program Files\WindowsApps\AcerIncorporated.AcerRegistration_2.0.3044.0_x64__48frkmn4z8aw4 [2024-02-04] (Acer Incorporated)
Acer Purified Voice Console (R) -> C:\Program Files\WindowsApps\AcerIncorporated.AcerPurifiedVoiceConsoleR_2.0.4.0_x64__48frkmn4z8aw4 [2024-03-22] (Acer Incorporated)
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5390.0_x64__8j3eq9eme6ctt [2024-03-22] (INTEL CORP) [Startup Task]
Bluetooth® Profile Pack -> C:\Program Files\WindowsApps\Microsoft.BluetoothProfilePack_0.23082.3.0_x64__8wekyb3d8bbwe [2024-03-30] (Microsoft Corporation)
Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3054.0_x64__48frkmn4z8aw4 [2024-02-15] (Acer Incorporated)
Dev Home (Preview) -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.1201.442.0_x64__8wekyb3d8bbwe [2024-03-21] (Microsoft Corporation)
DTS Sound Unbound -> C:\Program Files\WindowsApps\DTSInc.DTSSoundUnbound_2024.1.2.0_x64__t5j2fzbtdg37r [2024-03-06] (DTS, Inc.)
DTS:X Ultra -> C:\Program Files\WindowsApps\DTSInc.DTSXUltra_1.13.2.0_x64__t5j2fzbtdg37r [2024-03-22] (DTS, Inc.)
Free Alarm Clock -> C:\Program Files\WindowsApps\ComfortSoftwareGroup.302867473CD6E_5.2.1.0_x64__2tsmkga83t66w [2024-02-04] (Comfort Software Group) [Startup Task]
GlobeViewer Moon -> C:\Program Files\WindowsApps\24902RalfArminBttcherSoft.GlobeViewerMoon_0.8.3.0_x64__hs7bvx130bcdc [2024-03-21] (Ralf Armin Böttcher, Softwareentwicklung)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_20.0.1011.0_x64__8j3eq9eme6ctt [2024-03-06] (INTEL CORP)
ISS Finder -> C:\Program Files\WindowsApps\36799ZantarSoftware.ISSFinder_3.1.3.0_x64__k3v93j3mjrm94 [2024-03-22] (Zantar Software)
Killer Intelligence Center -> C:\Program Files\WindowsApps\RivetNetworks.KillerControlCenter_3.1121.1109.0_x64__rh07ty8m5nkag [2024-02-04] (Rivet Networks LLC) [Startup Task]
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2024-02-04] (Microsoft Corporation)
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.40.0_x64__8wekyb3d8bbwe [2024-02-04] (Microsoft Corp.)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2024-02-04] (Microsoft Corporation)
Microsoft.BingSearch -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.79.0_x64__8wekyb3d8bbwe [2024-04-09] (Microsoft Corporation)
Microsoft.MPEG2VideoExtension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.61931.0_x64__8wekyb3d8bbwe [2024-02-04] (Microsoft Corporation)
Microsoft.Windows.Ai.Copilot.Provider -> C:\Program Files\WindowsApps\Microsoft.Windows.Ai.Copilot.Provider_1.0.3.0_neutral__8wekyb3d8bbwe [2024-03-28] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-03-12] (Microsoft Corporation)
MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24031.69.0_x64__cw5n1h2txyewy [2024-04-09] (Microsoft Windows) [Startup Task]
Mp3tag -> C:\Program Files\Mp3tag [2023-10-03] (Florian Heidenreich)
MyRadar -> C:\Program Files\WindowsApps\ACMEAtronOmaticLLC.MyRadar_8.11.5.0_x64__hgk1kwjkxrdv0 [2024-03-30] (ACME AtronOmatic LLC)
Net Speed Meter -> C:\Program Files\WindowsApps\4789ZeroByte.NetSpeedMeter_4.0.7.0_neutral__gvheqymwk6zrr [2024-03-22] (Zero Byte) [Startup Task]
Neutron Music Player -> C:\Program Files\WindowsApps\NeutronCodeLimited.NeutronMusicPlayer_2.23.9.0_x64__63vf3jxagy284 [2024-03-22] (Neutron Code Limited)
Norton Security -> C:\Program Files\Norton Security\Engine\22.24.2.6 [2024-04-12] (NortonLifeLock Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.965.0_x64__56jybvy8sckqj [2024-03-30] (NVIDIA Corp.)
PhotoDirector for acer -> C:\Program Files\WindowsApps\CyberLinkCorp.ac.PhotoDirectorforacerDesktop_8.0.6428.0_x64__ypz87dpxkv292 [2024-02-04] (CYBERLINK COM CORP)
PowerDirector for acer -> C:\Program Files\WindowsApps\CyberLinkCorp.ac.PowerDirectorforacerDesktop_14.0.4304.0_x64__ypz87dpxkv292 [2024-02-04] (CYBERLINK COM CORP)
PowerOff Timer -> C:\Program Files\WindowsApps\7026LibertatiaNetwork.PowerOffTimer_1.2.5.0_x64__gxq537y54331a [2024-02-04] (Devcoons)
PredatorSense_V30 -> C:\Program Files\WindowsApps\AcerIncorporated.PredatorSenseV30_3.0.3196.0_x64__48frkmn4z8aw4 [2024-02-12] (Acer Incorporated)
QuickAccess -> C:\Program Files\WindowsApps\AcerIncorporated.QuickAccess_3.0.3038.0_x64__48frkmn4z8aw4 [2024-02-04] (Acer Incorporated)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.41.294.0_x64__dt26b99r8h8gj [2024-02-19] (Realtek Semiconductor Corp)
Satellite Tracking -> C:\Program Files\WindowsApps\4191KarhuKoti.Satellites_10.17763.261.0_x64__sd64qgh20x0ty [2024-03-30] (KarhuKoti) [Startup Task]
SchrderInformatikGmbH.MoonAlarm -> C:\Program Files\WindowsApps\SchrderInformatikGmbH.MoonAlarm_2.1.4.0_x64__fsn0mvhv8jwqg [2024-03-22] (Schröder Informatik GmbH)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0 [2024-03-22] (Spotify AB) [Startup Task]
User Experience Improvement Program V5 -> C:\Program Files\WindowsApps\AcerIncorporated.UserExperienceImprovementProgramV_5.0.3014.0_x64__48frkmn4z8aw4 [2024-02-04] (Acer Incorporated)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2412.4.0_x64__cv1g1gvanyjgm [2024-03-30] (WhatsApp Inc.) [Startup Task]
WinAppRuntime.Main.1.2 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.2_2000.802.31.0_x64__8wekyb3d8bbwe [2024-02-04] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_5001.70.1338.0_x64__8wekyb3d8bbwe [2024-03-21] (Microsoft Corp.)
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-03-12] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2024-03-17] (win.rar GmbH)
Wireless*Display*Adapter -> C:\Program Files\WindowsApps\Microsoft.SurfaceWirelessDisplayAdapter_4.232.137.0_x64__8wekyb3d8bbwe [2024-03-06] (Microsoft Corporation) [Startup Task]

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\WINDOWS\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\Users\karne\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter.gadget\CoreTempReader.dll (AddGadgets IT -> )
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\karne\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler) [Datei ist nicht signiert]
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\karne\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler) [Datei ist nicht signiert]
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{1a46400f-4c81-802a-c2c1-1e9a687a9340}\localserver32 -> C:\Program Files\HandBrake\HandBrake.exe (HandBrake Team) [Datei ist nicht signiert]
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{4e6f7264-5650-4e00-0000-000000000000}\localserver32 -> C:\Program Files\NordVPN\NordVPN.exe (nordvpn s.a. -> nordvpn S.A.)
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{869C14C8-1830-491F-B575-5F9AB40D2B42}\InprocServer32 -> C:\Program Files\MediaInfo\MediaInfo_InfoTip.dll (MEDIAAREA.NET -> MediaArea.net)
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{89BB4535-5AE9-43a0-89C5-19B4697E5C5E}\InprocServer32 -> C:\Users\karne\AppData\Local\Microsoft\Windows Sidebar\Gadgets\iBattery.gadget\bin\Gadget.Interop.dll () [Datei ist nicht signiert] [Datei wird verwendet]
CustomCLSID: HKU\S-1-5-21-2809202711-47370709-1444483378-1001_Classes\CLSID\{A4FEF2CE-E494-419e-ABCC-B2E993FB6BC0}\InprocServer32 -> C:\Users\karne\AppData\Local\Microsoft\Windows Sidebar\Gadgets\GlassyNetworkMonitor.gadget\Release\ProcessMonitor64.dll (TODO: <Firmenname>) [Datei ist nicht signiert]
ShellIconOverlayIdentifiers: [			IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll [2021-03-02] (Tonec Inc. -> Tonec FZE)
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.24.2.6\buShell.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.24.2.6\buShell.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.24.2.6\buShell.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.24.2.6\buShell.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.24.2.6\buShell.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.24.2.6\buShell.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.24.2.6\buShell.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.24.2.6\NavShExt.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ContextMenuHandlers1: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} => C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll [2020-10-10] (IObit Information Technology -> IObit Information Technology)
ContextMenuHandlers1: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2020-02-23] (Elaborate Bytes AG -> Elaborate Bytes AG)
ContextMenuHandlers1: [Xr3shellContext] -> {8CFB8A37-C55C-438F-9C6F-E6CDDC610822} => C:\Program Files\xrecode3\bin\shell\xr3shellx64.dll [2022-06-15] (Eriks Aleksans -> )
ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.24.2.6\NavShExt.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ContextMenuHandlers2: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2020-02-23] (Elaborate Bytes AG -> Elaborate Bytes AG)
ContextMenuHandlers2: [Xr3shellContext] -> {8CFB8A37-C55C-438F-9C6F-E6CDDC610822} => C:\Program Files\xrecode3\bin\shell\xr3shellx64.dll [2022-06-15] (Eriks Aleksans -> )
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-02] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} => C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll [2020-10-10] (IObit Information Technology -> IObit Information Technology)
ContextMenuHandlers4: [Xr3shellContext] -> {8CFB8A37-C55C-438F-9C6F-E6CDDC610822} => C:\Program Files\xrecode3\bin\shell\xr3shellx64.dll [2022-06-15] (Eriks Aleksans -> )
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.055.0317.0002\FileSyncShell64.dll [2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvacig.inf_amd64_2ba22b3456e19b2f\nvshext.dll [2024-02-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.24.2.6\buShell.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-02] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.24.2.6\NavShExt.dll [2024-03-04] (NortonLifeLock Inc. -> Gen Digital Inc.)
ContextMenuHandlers6: [UnLockerMenu] -> {410BF280-86EF-4E0F-8279-EC5848546AD3} => C:\Program Files (x86)\IObit\IObit Unlocker\IObitUnlockerExtension.dll [2020-10-10] (IObit Information Technology -> IObit Information Technology)
ContextMenuHandlers6: [Xr3shellContext] -> {8CFB8A37-C55C-438F-9C6F-E6CDDC610822} => C:\Program Files\xrecode3\bin\shell\xr3shellx64.dll [2022-06-15] (Eriks Aleksans -> )

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\karne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DVDFab Toolkit (x64)\BesuchtDVDFab ToolkitWebsite.lnk -> hxxp://www.dvdfab.c
ShortcutWithArgument: C:\Users\karne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\AppleTV AirPlay Remote.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=mkpajhmkokbofklfighdhlbkmjimaekg

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2023-12-17 11:48 - 2008-12-20 02:17 - 000005632 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Users\karne\AppData\Local\Microsoft\Windows Sidebar\Gadgets\iBattery.gadget\bin\Gadget.Interop.dll
2022-09-29 20:08 - 2018-05-02 15:25 - 000091648 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrNetSti.dll
2022-09-29 20:08 - 2005-04-22 13:36 - 000143360 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrSNMP64.dll
2022-07-29 18:15 - 2019-03-05 09:02 - 000044544 _____ (ActMask Co.,Ltd) [Datei ist nicht signiert] C:\WINDOWS\system32\spool\PRTPROCS\x64\ActPrint.dll
2024-04-11 19:48 - 2024-04-11 19:48 - 001938432 _____ (Greenshot) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\GreenshotPlugin\1fc69ba798ad1c760fc55233443a1594\GreenshotPlugin.ni.dll
2023-12-17 11:48 - 2023-07-28 21:10 - 000660992 _____ (Helmut Buhler) [Datei ist nicht signiert] C:\Program Files\Windows Sidebar\dwmapi.dll
2023-06-20 13:00 - 2023-06-20 13:00 - 000101376 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll
2024-04-06 11:54 - 2024-04-06 11:54 - 001093120 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\WinSxS\Fusion\x86_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_none_bd39c11e9405d29b\8.0\8.0.50727.6195\MFC80U.DLL
2024-04-06 11:54 - 2024-04-06 11:54 - 000065536 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\WinSxS\Fusion\x86_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_none_36654d36d135ea77\8.0\8.0.50727.6195\MFC80DEU.DLL
2023-08-08 20:59 - 2023-08-08 20:59 - 000242688 _____ (Seiko Epson Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Epson Software\Event Manager\epnsm.dll
2023-08-08 20:59 - 2023-08-08 20:59 - 000057856 _____ (Seiko Epson Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Epson Software\Event Manager\EPNWPSHDevFinder.DLL
2023-08-08 20:59 - 2023-08-08 20:59 - 000291328 _____ (SEIKO EPSON CORPORATION) [Datei ist nicht signiert] C:\Program Files (x86)\Epson Software\Event Manager\LcMgr.dll
2021-10-26 16:58 - 2021-10-26 16:58 - 000647168 _____ (Seiko Epson Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\EPSON\MyEpson Portal\Condition Viewer_00000012\ConView.dll
2021-10-26 10:00 - 2021-10-26 10:00 - 000708608 _____ (Seiko Epson Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\EPSON\MyEpson Portal\Configration_00000171\MepCfg.dll
2020-04-17 10:15 - 2020-04-17 10:15 - 000577536 _____ (Seiko Epson Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\EPSON\MyEpson Portal\MepUploader_00000542\MepUploader.dll
2019-02-22 15:09 - 2019-02-22 15:09 - 000475136 _____ (Seiko Epson Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\EPSON\MyEpson Portal\Online Manual_00000013\MepFAQ.dll
2016-09-14 14:31 - 2016-09-14 14:31 - 000500736 ____S (SEIKO EPSON CORPORATION) [Datei ist nicht signiert] C:\WINDOWS\System32\enppmon.dll
2024-02-22 09:58 - 2024-02-22 09:58 - 003160576 _____ (SQLite Development Team) [Datei ist nicht signiert] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2023-12-17 11:48 - 2008-12-20 02:17 - 000005120 _____ (Sven Merget) [Datei ist nicht signiert] [Datei wird verwendet] C:\Users\karne\AppData\Local\Microsoft\Windows Sidebar\Gadgets\iBattery.gadget\bin\BatteryGauge.dll
2024-04-11 19:48 - 2024-04-11 19:48 - 000740352 _____ (The Apache Software Foundation) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_64\log4net\279f80a1eee9fd6d399a073d8410f352\log4net.ni.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll [2021-11-08] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre-1.8\bin\ssv.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre-1.8\bin\jp2ssv.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll [2021-11-08] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM-x32 - Kein Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  Keine Datei
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-07-16] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2021-06-05 14:08 - 2023-11-21 19:37 - 000000824 ____N C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files\IsoBuster;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\dotnet\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\Smart Projects\IsoBuster
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\karne\Wallpaper\Neu\Rover landing.jpg
DNS Servers: 1.1.1.1 - 1.0.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

Network Binding:
=============
WLAN: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 2: NordVPN LightWeight Firewall -> NordLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "FxSound.lnk"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKLM\...\StartupApproved\Run32: => "Discord"
HKLM\...\StartupApproved\Run32: => "BrHelp"
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_346591F89449298830A1CE54D630A87F"
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\StartupApproved\Run: => "IDMan"
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2809202711-47370709-1444483378-1001\...\StartupApproved\Run: => "LonelyScreen"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{DB69B24C-2D82-456A-814A-6823B8A95EE7}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [{CC4D7F05-F6EC-4E27-BC3C-EA276761ECDB}] => (Allow) C:\Program Files (x86)\Browny02\Brother\BrPrintFinishNotice\BrPrintFinishNotice.exe (Brother Industries, Ltd. -> )
FirewallRules: [{9649C6E1-3522-4F23-877D-1F9376C04E03}] => (Allow) c:\program files (x86)\pc-faxreceive\brengineprocess.exe (Brother Industries, Ltd.) [Datei ist nicht signiert]
FirewallRules: [{5C529E74-716D-4C74-9F3D-7DC81F9B951F}] => (Allow) c:\program files (x86)\pc-faxreceive\brengineprocess.exe (Brother Industries, Ltd.) [Datei ist nicht signiert]
FirewallRules: [{75873DBF-A9D7-47D1-8D33-92CE4B9CC8F5}] => (Allow) LPort=54925
FirewallRules: [{783CD4AE-8E11-4D2A-897D-FE6799F73A0B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{531FB0B2-8232-46F3-ACCF-877A68CABF31}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{80370240-049D-4138-B255-40F2F8C59109}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A25992C6-F99E-41D6-8BE0-45B83229E245}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B829C42B-FB4C-49C5-B9F3-0806EA580A8B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngine\system\LaunchPad.exe () [Datei ist nicht signiert]
FirewallRules: [{C4E17A66-1CE6-4AC8-8052-6094AF503F46}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngine\system\LaunchPad.exe () [Datei ist nicht signiert]
FirewallRules: [{322FECAF-FCB2-4451-8B42-7CB98F11DEFD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngine\system\SpaceEngine.exe (SpaceEngine) [Datei ist nicht signiert]
FirewallRules: [{6F9CBD9B-F069-46D6-B397-B1460BA702E6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SpaceEngine\system\SpaceEngine.exe (SpaceEngine) [Datei ist nicht signiert]
FirewallRules: [{1E2C6030-3246-48A7-93F1-6A621697E1B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{0C499F3F-F934-4779-8B1B-32F76D98B638}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{42B7B2E4-F498-445F-AE7A-4FEFBA6DFD75}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{81B28BEA-000F-4968-868D-8A62B49CDE07}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E34FFB46-6B3B-411B-AA36-918C3EF5A70D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{9ABBD713-7861-4593-B3FC-292604D1E6A4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{976462E9-FC39-48D7-91E9-AB794C5F702F}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{96578441-27EC-44C0-80ED-095F43E60248}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{005EE2E3-B00C-4CF6-8B57-EF459FC48780}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{0D131EE0-A45B-4FA4-88FE-ADC015502589}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{FCC0CB18-790E-4041-A4E8-CFD6CE92E53D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sniper Ghost Warrior Contracts 2\win_x64\SGWContracts2.exe (CI Games S.A.) [Datei ist nicht signiert]
FirewallRules: [{43FAF32F-7276-42F8-9AD4-820D23CE2AE0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sniper Ghost Warrior Contracts 2\win_x64\SGWContracts2.exe (CI Games S.A.) [Datei ist nicht signiert]
FirewallRules: [{46B8EF26-BB69-492F-B53A-0857A843B5B9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{4BA34F54-6250-4770-8171-4B3F22813227}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{583F7091-8835-4371-8638-11DD82608AA4}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D8C09F11-8F79-4F58-AB3F-274E6680459B}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{B6670AB4-5485-4C64-BD8C-5674163C078D}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{8D531F65-4782-4540-9E88-4C419BE4F492}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{7C00429F-65DF-4BE7-8E02-B3D768E02EB8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Universe Sandbox 2\Universe Sandbox x64.exe () [Datei ist nicht signiert]
FirewallRules: [{DD8F4150-84DA-4BA0-A14B-05B793828886}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Universe Sandbox 2\Universe Sandbox x64.exe () [Datei ist nicht signiert]
FirewallRules: [{2356B5D2-3322-4FB8-8F12-25CC298DE117}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sniper Ghost Warrior 3\win_x64\SGW3.exe (CI Games S.A.) [Datei ist nicht signiert]
FirewallRules: [{74CC87F3-1989-4808-AE03-566E9E084B06}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sniper Ghost Warrior 3\win_x64\SGW3.exe (CI Games S.A.) [Datei ist nicht signiert]
FirewallRules: [{F75916A0-5BEC-4CBF-898C-50845EFEDA5B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Far Cry New Dawn\bin\FarCryNewDawn.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{49E8B825-760D-4FFB-8240-F36997C496F5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Far Cry New Dawn\bin\FarCryNewDawn.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{168C2649-F633-4766-A9DC-80502D684B26}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D67FA3AE-A7AB-4364-8516-809DDF4A50B8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{380F481D-2A32-4196-B26D-9A32368BFA79}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 6\bin\FarCry6.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{44A1BF49-952F-442E-A5DA-59155F2DBFC7}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 6\bin\FarCry6.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{19AEB23F-F708-4D22-BD1B-C23D7C72824E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 6\bin_plus\FarCry6.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{3383207E-4B06-42B4-82B8-AAD8FA2DCE94}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 6\bin_plus\FarCry6.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{A6E21C4E-DD1E-42A3-B71B-9FF3072F8C41}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4A6F6F19-F44B-441F-BE51-6068A7946E52}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{BEB4570F-90E3-4F39-9041-CAAF5988D81D}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{887DAA76-5C81-4E03-9ECB-48478941499C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0E79AFC5-FA72-4D86-BB64-366A99094399}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{733F0A9F-E25C-4C1E-83B3-441E335EBEB2}] => (Allow) C:\Users\karne\AppData\Local\Temp\EpInsNav\DL\3013\Network\EpsonNetSetup\Data\ENEasyApp.exe => Keine Datei
FirewallRules: [{CDD7DBAD-75F5-4E84-8916-631E16A10695}] => (Allow) C:\Users\karne\AppData\Local\Temp\EpInsNav\DL\3013\Network\EpsonNetSetup\Data\ENEasyApp.exe => Keine Datei
FirewallRules: [{13DD77D0-1613-4E0D-98DF-27C89201F900}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{7330C5FB-03D3-4C68-8033-BC25A202D8A9}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{3D6AAE4C-B8D1-43C3-931C-B233CAE0D1E6}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23195.1511.2279.823_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AFF278A5-CF1E-4D3C-A4C6-31ADAD992D8B}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23195.1511.2279.823_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8E807986-005A-4026-B5CE-FD3B5AADC922}] => (Allow) C:\Program Files (x86)\Bignox\BigNoxVM\RT\NoxVMHandle.exe => Keine Datei
FirewallRules: [{6F03D7F9-3038-456A-A5E2-6D39AF6F00C2}] => (Allow) C:\Program Files (x86)\LonelyScreen\lonelyscreen.exe () [Datei ist nicht signiert]
FirewallRules: [{CAF6514D-48CD-4F13-B655-8E3DDD9A406C}] => (Allow) C:\Program Files (x86)\LonelyScreen\lonelyscreen.exe () [Datei ist nicht signiert]
FirewallRules: [{66F7E007-9E77-4556-8155-000BFD715ADE}] => (Allow) C:\DOWNLOADS 2\LonelyScreen.exe => Keine Datei
FirewallRules: [{A16767CF-3168-4AF2-AD33-DD1D1FBA446B}] => (Allow) C:\DOWNLOADS 2\LonelyScreen.exe => Keine Datei
FirewallRules: [{1788A946-00E0-48E4-9C4D-6BF27B95B505}] => (Allow) C:\Program Files (x86)\Epson Software\ECPrinterSetup\ENPApp.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{6B266341-C656-4B7D-BED7-888C3C8C5DD8}] => (Allow) C:\Program Files (x86)\Epson Software\ECPrinterSetup\ENPApp.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{F90165D2-0CA3-4F3B-A58D-EE314B3502E1}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{375FB27C-DBCF-446A-93AA-67810BE4549C}] => (Allow) C:\Program Files\CCleaner Browser\Application\CCleanerBrowser.exe => Keine Datei
FirewallRules: [TCP Query User{761A2F06-03D5-443F-A96E-45325C97C44B}C:\users\karne\appdata\local\vysor\app-5.0.7\vysor.exe] => (Allow) C:\users\karne\appdata\local\vysor\app-5.0.7\vysor.exe (Vysor, Inc -> Vysor Inc.)
FirewallRules: [UDP Query User{8B0F7E69-6884-4123-B3E5-A7EA2498C701}C:\users\karne\appdata\local\vysor\app-5.0.7\vysor.exe] => (Allow) C:\users\karne\appdata\local\vysor\app-5.0.7\vysor.exe (Vysor, Inc -> Vysor Inc.)
FirewallRules: [{0FAF9506-B8EC-47D7-B498-119F13D595FE}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FD8957DA-9300-44C6-8664-9893C48A6F13}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{BEDBA863-4554-43F1-A309-D13705422C53}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{91BB7EBF-5EC7-41C1-9D10-E883E2F3C00C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8F921C79-116A-4B3C-88CC-5ACD3A83E448}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{298ADEB0-1009-4D4E-9CAF-5EFF5B90EC88}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{189014AC-5114-4253-893A-DD845F4E21E5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{F9A3F584-D2D3-4761-9DB4-8846C85BFB0E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B9EA0464-67B4-4D83-BFD5-19768A7C60A0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{8821DDA6-207B-4A7F-94B2-40261BFB7E58}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{88461D11-9E29-486F-AE22-68A21BE71163}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2638FCF1-7EAA-403E-B38E-21BCF0D4AB0C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DE23D085-651A-4973-AC79-8445DC589ACE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{FBE3B3D3-7BFF-4EBC-B063-7DA81A8E28BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{551134BD-30E0-4C08-9D21-97F304C2FEF7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DA3151B0-B334-4F06-BDB0-453B8CAFA3DE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.115.3217.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5DB80228-0BC8-4E7F-A584-C4AF15FE7314}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.115.3217.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{19C9196C-0562-4515-BB6B-586A6FB476C0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.115.3217.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D0A94DE9-C33F-438F-919A-04C869B1822A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.115.3217.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{48E1308F-F128-4B63-8421-49EAAC73E2D7}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{CDFF5CE3-D2CC-425E-AD86-33E2B8059B48}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{C2029864-0785-455A-8C4A-871D767E96AF}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{E2E2D20B-A4F8-4D03-B53D-72800D24B218}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D40AAF18-D161-4AB7-BD8F-2556C50D7703}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.81\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{B84C9068-6AAC-4103-ABA8-05CE29EB3129}C:\program files\kodi\kodi.exe] => (Allow) C:\program files\kodi\kodi.exe (XBMC Foundation) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{09A9738A-C674-4A10-A5D2-8662B783C313}C:\program files\kodi\kodi.exe] => (Allow) C:\program files\kodi\kodi.exe (XBMC Foundation) [Datei ist nicht signiert]
FirewallRules: [{832E49AC-EB0D-4E18-BD65-9BFAA527CCEF}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{EF7C41E0-7DFB-4598-9867-1EF5DD00F80D}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)

==================== Wiederherstellungspunkte =========================

07-04-2024 10:33:49 Installed FxSound
10-04-2024 18:09:18 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (04/12/2024 01:21:48 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.]

Error: (04/10/2024 09:14:35 PM) (Source: Application Error) (EventID: 1000) (User: PREDATOR-POWER)
Description: Name der fehlerhaften Anwendung: svchost.exe_WpnUserService, Version: 10.0.22621.1, Zeitstempel: 0x6dc5c2a5
Name des fehlerhaften Moduls: NotificationController.dll, Version: 10.0.22621.3374, Zeitstempel: 0x7acf0d08
Ausnahmecode: 0xc0000409
Fehleroffset: 0x0000000000086e52
ID des fehlerhaften Prozesses: 0x0x2f68
Startzeit der fehlerhaften Anwendung: 0x0x1da8b79ecbebcfa
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\svchost.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\NotificationController.dll
Berichtskennung: de41e795-0fea-4e00-b937-08f2b173f3d5
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/10/2024 07:19:33 PM) (Source: Application Error) (EventID: 1000) (User: PREDATOR-POWER)
Description: Name der fehlerhaften Anwendung: border-average.exe, Version: 2.10.36.0, Zeitstempel: 0x65494593
Name des fehlerhaften Moduls: libgcc_s_seh-1.dll, Version: 0.0.0.0, Zeitstempel: 0x64d9e2cf
Ausnahmecode: 0x40000015
Fehleroffset: 0x00000000000155dc
ID des fehlerhaften Prozesses: 0x0x5728
Startzeit der fehlerhaften Anwendung: 0x0x1da8b6b40daa2e2
Pfad der fehlerhaften Anwendung: C:\Program Files\GIMP 2\lib\gimp\2.0\plug-ins\border-average\border-average.exe
Pfad des fehlerhaften Moduls: C:\Program Files\GIMP 2\bin\libgcc_s_seh-1.dll
Berichtskennung: 790d2890-8299-4c4c-befe-68472964eb0e
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/06/2024 09:27:10 PM) (Source: Application Error) (EventID: 1000) (User: PREDATOR-POWER)
Description: Name der fehlerhaften Anwendung: Net Speed Meter.exe, Version: 4.0.2.0, Zeitstempel: 0xd6d046e3
Name des fehlerhaften Moduls: KERNEL32.dll, Version: 10.0.22621.3374, Zeitstempel: 0xce081ca8
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x000000000001ccba
ID des fehlerhaften Prozesses: 0x0x6a20
Startzeit der fehlerhaften Anwendung: 0x0x1da88585bad389a
Pfad der fehlerhaften Anwendung: C:\Program Files\WindowsApps\4789ZeroByte.NetSpeedMeter_4.0.7.0_neutral__gvheqymwk6zrr\InternetSpeed\Net Speed Meter.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNEL32.dll
Berichtskennung: bf3ced64-9026-42f0-a8a7-b3632878a288
Vollständiger Name des fehlerhaften Pakets: 4789ZeroByte.NetSpeedMeter_4.0.7.0_neutral__gvheqymwk6zrr
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (04/06/2024 09:26:26 PM) (Source: Application Error) (EventID: 1000) (User: PREDATOR-POWER)
Description: Name der fehlerhaften Anwendung: Net Speed Meter.exe, Version: 4.0.2.0, Zeitstempel: 0xd6d046e3
Name des fehlerhaften Moduls: KERNEL32.dll, Version: 10.0.22621.3374, Zeitstempel: 0xce081ca8
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x000000000001ccba
ID des fehlerhaften Prozesses: 0x0x48bc
Startzeit der fehlerhaften Anwendung: 0x0x1da884193fd5dd5
Pfad der fehlerhaften Anwendung: C:\Program Files\WindowsApps\4789ZeroByte.NetSpeedMeter_4.0.7.0_neutral__gvheqymwk6zrr\InternetSpeed\Net Speed Meter.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNEL32.dll
Berichtskennung: 6e80409d-d5f2-4c7c-9c15-cc54ea05e3a4
Vollständiger Name des fehlerhaften Pakets: 4789ZeroByte.NetSpeedMeter_4.0.7.0_neutral__gvheqymwk6zrr
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (04/05/2024 11:37:24 PM) (Source: Application Error) (EventID: 1000) (User: PREDATOR-POWER)
Description: Name der fehlerhaften Anwendung: NeroStartSmart.exe, Version: 10.2.10.100, Zeitstempel: 0x4ca45105
Name des fehlerhaften Moduls: NOSMarketingFeedManager.dll, Version: 3.4.2.6, Zeitstempel: 0x4c8a00b2
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000a778
ID des fehlerhaften Prozesses: 0x0x3cd0
Startzeit der fehlerhaften Anwendung: 0x0x1da87a0bcfa04fe
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Nero\Nero 10\Nero StartSmart\NeroStartSmart.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Nero\Nero 10\Nero StartSmart\OnlineServices\NOSMarketingFeedManager.dll
Berichtskennung: 9863bd1c-3b74-4f49-b0a5-71a6efebf045
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/05/2024 11:19:54 PM) (Source: Application Error) (EventID: 1000) (User: NT-AUTORITÄT)
Description: Name der fehlerhaften Anwendung: nordvpn-service.exe, Version: 1.1.0.34, Zeitstempel: 0x65112d57
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.22621.3374, Zeitstempel: 0x3069ce37
Ausnahmecode: 0xe0434352
Fehleroffset: 0x00000000000653ac
ID des fehlerhaften Prozesses: 0x0x1438
Startzeit der fehlerhaften Anwendung: 0x0x1da877555ea8fc3
Pfad der fehlerhaften Anwendung: C:\Program Files\NordVPN\nordvpn-service.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: f754d4ff-d571-4047-8c2c-c2bb5e5c63c9
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/05/2024 11:19:53 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.]


Systemfehler:
=============
Error: (04/12/2024 04:58:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (04/12/2024 04:58:31 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Google Update-Dienst (gupdate) erreicht.

Error: (04/12/2024 12:13:00 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200b fehlgeschlagen: Intel Corporation - SCSIAdapter - 19.1.0.1001

Error: (04/11/2024 11:34:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (04/11/2024 11:34:51 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Google Update-Dienst (gupdate) erreicht.

Error: (04/11/2024 10:29:50 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Energy Server Service queencreek" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/11/2024 06:30:08 PM) (Source: DCOM) (EventID: 10010) (User: PREDATOR-POWER)
Description: Der Server "Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (04/11/2024 06:22:44 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


CodeIntegrity:
===============
Date: 2024-04-12 17:40:57
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements. 


==================== Speicherinformationen =========================== 

BIOS: Insyde Corp. V1.08 07/26/2022
Hauptplatine: ADL Velar_ADH
Prozessor: 12th Gen Intel(R) Core(TM) i7-12700H
Prozentuale Nutzung des RAM: 32%
Installierter physikalischer RAM: 32472.05 MB
Verfügbarer physikalischer RAM: 21774.43 MB
Summe virtueller Speicher: 65240.05 MB
Verfügbarer virtueller Speicher: 52155.61 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:952.6 GB) (Free:271.58 GB) (Model: NVMe Micron_3400_MTFDKBA1T0TFH) NTFS
Drive d: (Volume) (Removable) (Total:119.24 GB) (Free:20.12 GB) exFAT

\\?\Volume{42f4fce9-0c50-49f7-b1db-c423f6470ede}\ (Recovery) (Fixed) (Total:1 GB) (Free:0.17 GB) NTFS
\\?\Volume{10977320-4eac-4528-92bb-226bff8f2231}\ (ESP) (Fixed) (Total:0.25 GB) (Free:0.2 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 1 (Size: 119.3 GB) (Disk ID: 0295B259)
Partition 1: (Not Active) - (Size=119.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt =======================
         
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Datum des Schutzereignisses: 12.04.24
Uhrzeit des Schutzereignisses: 17:18
Protokolldatei: fc3a8778-f8df-11ee-b698-088fc35459db.json

-Softwaredaten-
Version: 4.6.12.323
Komponentenversion: 1.0.2309
Version des Aktualisierungspakets: 1.0.83355
Lizenz: Premium

-Systemdaten-
Betriebssystem: Windows 11 (Build 22631.3447)
CPU: x64
Dateisystem: NTFS
Benutzer: System

-Einzelheiten zu blockierten Websites-
Bösartige Website: 1
, C:\Program Files\Google\Chrome\Application\chrome.exe, Blockiert, -1, -1, 0.0.0, , 

-Website-Daten-
Kategorie: „Malvertising“
Domäne: 
IP-Adresse: 45.133.44.52
Port: 443
Typ: Ausgehend
Datei: C:\Program Files\Google\Chrome\Application\chrome.exe



(end)
         

Alt 13.04.2024, 13:24   #7
M-K-D-B
/// TB-Ausbilder
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Malwarebytes hat hier sicherheitshalber eine ausgehende Verbindung blockiert.

Ich sehe allerdings keine aktive Malware in den Logdateien.
Auch die Chrome-Erweiterungen sehen unauffällig aus.

Kam diese Meldung von MBAM einmalig oder kommt diese Meldung regelmäßig?
Sind die folgenden Benachrichtungen von dir so gewünscht in Chrome?
Zitat:
CHR Notifications: Default -> hxxps://192.168.0.170; hxxps://carmiccitact.com; hxxps://twitter.com; hxxps://www.android-mediaplayer.de; hxxps://www.instagram.com; hxxps://www.pinterest.de; hxxps://www.youtube.com
Du könntest in Chrome eine Erweiterung nach der anderen deaktivieren und so eventuell rausfinden, woran es liegt.


Ich kann bei MBAM nachfragen, ob der Block so noch richtig ist, wenn du magst.
Wir können auch mit ein paar Tools das System überprüfen.
Gib Bescheid, wenn du daran Interesse hast.

Alt 13.04.2024, 18:46   #8
Bohlen1965
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Hallo Matthias,

vielen dank nochmal für Deine Prüfung. Also die Meldung kam jetzt aktuell nicht mehr aber der eine Eintrag von hxxps://carmiccitact.com sagt mir gar nichts. Wie kann ich den entfernen? Die anderen aufgeführten wie YouTube etc. passen soweit.

VG

Alt 13.04.2024, 21:02   #9
M-K-D-B
/// TB-Ausbilder
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Öffne Chrome.
Klicke rechts oben auf die drei senkrechten Punkte und dann auf Einstellungen.
Wähle Datenschutz und Sicherheit und danach den Punkt Website-Einstellungen aus.
Klicke nun auf den Punkt Benachrichtigungen.

Dort kannst du indivuduell entsprechende Seiten verbieten bzw. erlauben.



Bitte noch SecurityCheck zur Kontrolle ausführen.
Damit werden die installierten Programme auf Aktualität überprüft.



Führe SecurityCheck (SC) gemäß der bebilderten Anleitung aus und füge die Logdatei als Anhang hinzu.

Alt 14.04.2024, 11:36   #10
Bohlen1965
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Hallo Matthias,

alles klar, habe es blockiert. Ich denke ich beobachte zunächst mal, ansonsten erst mal alles erledigt. Danke nochmal.

Viele Grüße

Alt 14.04.2024, 11:51   #11
M-K-D-B
/// TB-Ausbilder
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Entfernung der verwendeten Tools
Führe KpRm gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Dann wären wir durch!
Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.

Wenn Du möchtest, kannst Du hier sagen, ob du mit uns und unserer Hilfe zufrieden warst...
Vielleicht möchtest du das Forum mit einer kleinen Spende unterstützen.





Zum Schluss bitte unbedingt die Sicherheitsmaßnahmen lesen und umsetzen:



Hinweis:
Bitte gib mir eine kurze Rückmeldung, sobald du die oben verlinkten Informationen gelesen hast, alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 14.04.2024, 11:52   #12
M-K-D-B
/// TB-Ausbilder
 
Malwarebytes blockiert ausgehende Chrome Verbindung - Standard

Malwarebytes blockiert ausgehende Chrome Verbindung



Wir sind froh, dass wir helfen konnten

Dieses Thema scheint erledigt und wird aus unseren Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen.

Thema geschlossen

Themen zu Malwarebytes blockiert ausgehende Chrome Verbindung
aktiver, aktivität, ausgehende, bereits, blockiert, datei, einfach, empfänger, firefox, folge, folgende, forum, frage, hallo zusammen, heute, hochladen, malwarebytes, melde, meldet, neuling, verbindung, whois, windows, zunächst, zusammen




Ähnliche Themen: Malwarebytes blockiert ausgehende Chrome Verbindung


  1. Windows Driver Foundation blockiert ausgehende Verbindungen
    Log-Analyse und Auswertung - 16.09.2023 (16)
  2. Windows 11: Chrome versucht regelmäßig(mehrfach in der Minute) eine Verdächtige Verbindung aufzubauen
    Log-Analyse und Auswertung - 14.08.2022 (13)
  3. Malwarbytes blockiert ausgehende Verbindung
    Mülltonne - 20.10.2021 (23)
  4. Ausgehende Verbindungen blockiert, Rechtsklick geht nicht, Seitenaufruf nicht möglich
    Log-Analyse und Auswertung - 19.11.2018 (9)
  5. Windows 10: Trojan:HTML/Phish, upzip.b0.upaiyun.com - ausgehende Verbindung blockiert, Schadsoftware/Trojaner gefunden
    Log-Analyse und Auswertung - 28.05.2018 (15)
  6. Malwarebytes blockiert immer wieder Riskware und mein Browser ist langsam (Trotz guter Verbindung)
    Log-Analyse und Auswertung - 26.05.2018 (18)
  7. Malwarebytes blockiert ausgehende Verbindung
    Plagegeister aller Art und deren Bekämpfung - 14.01.2018 (40)
  8. Ausgehende Verbindungen bei Chrome (Adware.ChinAd)
    Plagegeister aller Art und deren Bekämpfung - 03.03.2017 (5)
  9. Kaspersky blockiert Verbindung zu adnxs.com sowie edge.quantserve.com
    Plagegeister aller Art und deren Bekämpfung - 11.07.2016 (12)
  10. Windows 7 - Internetausfall, obwohl Verbindung besteht; Chrome öffnet ungefragt Fenster
    Plagegeister aller Art und deren Bekämpfung - 26.09.2014 (9)
  11. msiecex Windows-installer wünscht ausgehende verbindung bing.com freefinder.com puppyclothesshop1.net
    Plagegeister aller Art und deren Bekämpfung - 18.06.2014 (22)
  12. Bundespolizei-Trojaner blockiert PC, sobald Internet-Verbindung steht
    Log-Analyse und Auswertung - 14.06.2012 (5)
  13. Malwarebytes zeigt eingehnde und ausgehende Block IP an
    Plagegeister aller Art und deren Bekämpfung - 20.11.2011 (1)
  14. Google Chrome geht nicht und ausgehende Aktionen erkannt
    Plagegeister aller Art und deren Bekämpfung - 28.06.2011 (7)
  15. Update.exe will ausgehende Verbindung herstellen
    Überwachung, Datenschutz und Spam - 07.11.2007 (2)
  16. Explorer blockiert meine Verbindung
    Plagegeister aller Art und deren Bekämpfung - 24.07.2007 (5)
  17. nicht erklärbare ausgehende Verbindung
    Plagegeister aller Art und deren Bekämpfung - 21.03.2005 (5)

Zum Thema Malwarebytes blockiert ausgehende Chrome Verbindung - Hallo zusammen, bin Neuling in diesem Forum und habe heute folgende Auffälligkeit von Malwarebytes bei meinem Windows 11 gehabt. Der dabei blockierte Empfänger hat die IP: 45.133.44.52. Whois meldet hierzu - Malwarebytes blockiert ausgehende Chrome Verbindung...
Archiv
Du betrachtest: Malwarebytes blockiert ausgehende Chrome Verbindung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.