Zurück   Trojaner-Board > Web/PC > Alles rund um Windows

Alles rund um Windows: wurde gehackt

Windows 7 Hilfe zu allen Windows-Betriebssystemen: Windows XP, Windows Vista, Windows 7, Windows 8(.1) und Windows 10 / Windows 11- als auch zu sämtlicher Windows-Software. Alles zu Windows 10 ist auch gerne willkommen. Bitte benenne etwaige Fehler oder Bluescreens unter Windows mit dem Wortlaut der Fehlermeldung und Fehlercode. Erste Schritte für Hilfe unter Windows.

Thema geschlossen
Alt 10.11.2022, 19:13   #1
ponczek
 
wurde gehackt - Standard

Problem: wurde gehackt



Hallo,

also vor ein paar Tagen hatte ich das Problem das meine Zentrale (ccu3) plötzlich leer war also keine geräte mehr vorhanden ect.

Ich dachte dann ok vlt Speicherkarte defekt also ausgewechselt.


Heute habe ich eine Mail entdeckt die irgendwie untergegangen ist und zwar von Facebook.

Da hat wohl einer versucht mein PW zu ändern und hat dies auch geschafft obwohl ich per Mail einen Wiederherstellungscode erhalte habe. Nun frage ich mich wenn er den Code nicht hat müsste ja auch zugriff auf mein Mail konto habe wie er trotzdem das PW ändern konnte?

Zudem hat er gleich noch die Email geändert so das ich mich garnicht mehr anmelden kann.
Da ich viele Kollegen von der arbeit in meinem FB account habe, habe ich natürlich angst, das dort die Leute angeschrieben werden.

Ich habe versucht irgendwie FB zu Kontaktieren aber leider vergebens auch alles zum zurück holen hat nicht geklappt weil der Angreifer eben alles in dem Account geändert hat.

Hat da einer eine Idee wie ich da jetzt vorgehe?
FB müsste den Accs am besten schließen aber ohne Support geht das schlecht jedenfalls habe ich nichts gefunden.

Nun habe ich natürlich Angst, das ich mir irgendwas eingefangen habe.
Deswegen habe ich heute Bitdefender gekauft und Installiert.

Reicht das schon?
oder sollte/muss ich noch weiter suchen lassen durch irgendwelche Tools?

Wie kann ich überhaupt sehen ob ein Angreifer zugriff auf mein PC hat?


Wäre echt lieb wenn sich jemand auskennt und ein wenig hilft.
Ich kenne mich da garnicht aus.

Als erstes ändere ich gerade schon mal überall meine Passwörter.


Freundliche Grüße

PS: Hoffe bin hier richtig mit meinem Anliegen.

Alt 10.11.2022, 19:52   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
wurde gehackt - Standard

wurde gehackt Anleitung / Hilfe



Zitat:
Deswegen habe ich heute Bitdefender gekauft und Installiert.

Reicht das schon?
Natürlich reicht das nicht. Oder glaubst du der Werbung einfach alles?
Das Geld für Bitdefender hast du zum Festner rausgeworfen. Zusätzliche Virenscanner sind so gut wie immer kontraproduktiv und einfach nur rausgeschmissenes Geld.

Außerdem weiß niemand, was die Ursache für einen geknackten FB-Account ist. Gedankenlosigkeit, Sorglosigkeit, reingefallen auf Phishing, mehrfach ein und dasselbe Passwort im Internet benutzt etc pp - warum denkt ihr Leute alle da draußen immer nur an Viren, Trojaner und den Virenscanner?!

Und was bitte hat dein FB-Account mit der Smart-Home-Zentrale zu tun? Ist die aus dem Internet direkt erreichbar?
__________________

__________________

Alt 10.11.2022, 19:58   #3
ponczek
 
wurde gehackt - Standard

wurde gehackt Details



Zu deiner frage ja die ist auch von außen erreichbar. Allerdings mit einem PW und naja das dort plötzlich alles leer war also keine geräte mehr und jetzt die Mail von FB lässt ja vermuten das ich evtl. keinen Keylogger oder wie das heisst drauf hatte/habe.


Deswegen meine frage hier wie ich jetzt am besten vorgehen sollte.


Grüße
__________________

Alt 10.11.2022, 20:39   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
wurde gehackt - Standard

Lösung: wurde gehackt



Was ist meinen anderen Fragen. Hast du nun das FB-Passwort mehrmals genutzt?

Und wenn wir deinen Rechner untersuchen sollen, dann fehlen alle Infos zum System, Betriebssystem, FRST-Logs, Virenscanner ja/nein und falls ja welche.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.11.2022, 21:21   #5
ponczek
 
wurde gehackt - Standard

Wie wurde gehackt



Erst mal Danke für deine Hilfe.

Zitat:
Hast du nun das FB-Passwort mehrmals genutzt?
kann schon sein. Hab den Accs schon seit 2011 also schon ein paar Jahre und hatte mich jetzt ca. für 1 jahr nicht eingeloggt um ehrlich zu weiß ich auch nicht ob ich das richtige pw noch weiß aber das wäre ja kein Problem.

Nun ja zu meiner frage wie kam er an den code den ich per mail bekommen habe? müsste er so nicht auch zugriff auf meine mails haben ?
Denn den Wiederherstellungscode braucht man ja um irgendwas zu ändern sei es Handy nr oder Mail Adresse.

Hab das PW dort auch erst mal geändert.


Zitat:
dann fehlen alle Infos zum System, Betriebssystem, FRST-Logs, Virenscanner ja/nein und falls ja welche.

Edit hier der FRST Log

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 09-11-2022 01
durchgeführt von poncz (Administrator) auf THOMAS-PC (CSL-Computer GmbH & Co. KG T8715) (10-11-2022 21:00:42)
Gestartet von C:\Users\poncz\Downloads
Geladene Profile: poncz
Plattform: Microsoft Windows 11 Home Version 22H2 22621.819 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryWebBrowserEdge.exe
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\Bitdefender Agent\ProductAgentService.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\26.0.1.233_0\DiscoverySrv.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdwtxag.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\seccenter.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (S.C. BITDEFENDER S.R.L. -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\wsccommunicator.exe
(C:\Program Files\Mozilla Thunderbird\thunderbird.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdtbnmh.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.35\msedgewebview2.exe <18>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
(explorer.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_11.2209.6.0_x64__8wekyb3d8bbwe\Notepad\Notepad.exe
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\Windows NT\Accessories\wordpad.exe <11>
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(explorer.exe ->) (Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Thunderbird\thunderbird.exe <4>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <11>
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <37>
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (AOMEI International Network Limited -> AOMEI International Network Limited) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUS Inc.) C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe <3>
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
(services.exe ->) (CHENGDU YIWO Tech Development Co., Ltd. -> ) C:\Program Files (x86)\EaseUS\ENS\ensserver.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (geek software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe
(services.exe ->) (HP Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_7.70.13002.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_7.70.13002.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\Sgrm\SgrmBroker.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_ade64cd54ec2f9ed\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe
(services.exe ->) (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 13 Deluxe\ouservice\StarMoneyOnlineUpdate.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x64.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Compputer Inc.) C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe <2>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <4>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.822.10271.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.822.10271.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22092.211.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\FESearchHost.exe <2>
(svchost.exe ->) (Microsoft Windows) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.765.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11253792 2021-06-10] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [590640 2022-05-03] (geek software GmbH -> geek software GmbH)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe [989208 2022-11-10] (Bitdefender SRL -> Bitdefender)
HKLM\...\Run: [BdVpnApp] => C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnApp.exe [494640 2022-08-17] (Bitdefender SRL -> Bitdefender)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [329992 2015-06-17] (Hewlett-Packard Company -> HP Development Company, L.P.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Battle.net] => C:\Program Files (x86)\Battle.net\Battle.net.exe [1090168 2022-11-08] (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1802584 2022-09-22] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [21780592 2021-04-05] (Plex, Inc. -> Plex, Inc.)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3149616 2022-08-12] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [152025856 2022-10-26] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Discord] => C:\Users\poncz\AppData\Local\Discord\Update.exe [1512104 2021-05-24] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4234088 2022-10-19] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [icq.desktop] => C:\Users\poncz\AppData\Roaming\ICQ\bin\icq.exe [96285264 2022-06-01] (LLC Mail.Ru -> )
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [eM Client] => "C:\Program Files (x86)\eM Client\MailClient.exe" /startup (Keine Datei)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [MicrosoftEdgeAutoLaunch_F034A7FBE11187BD74499D2082C5E940] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3891624 2022-11-03] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Print\Monitors\HP Standard TCP/IP Port: C:\Windows\system32\HpTcpMon.dll [331264 2009-09-16] (Hewlett Packard) [Datei ist nicht signiert]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\107.0.5304.89\Installer\chrmstp.exe [2022-11-09] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\107.1.45.123\Installer\chrmstp.exe [2022-11-10] (Brave Software, Inc. -> Brave Software, Inc.)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] -> 
Startup: C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ross-Tech VCDS Updater-DRV28.lnk [2022-07-24]
ShortcutTarget: Ross-Tech VCDS Updater-DRV28.lnk -> C:\Ross-Tech\VCDS-DRV\VCDS.exe (Ross-Tech, LLC -> Ross-Tech, LLC)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {05B2A892-606B-47C4-B5CC-D609B1BF9C98} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {0600DD45-FAF2-4131-A006-0B17509B9F78} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => %windir%\system32\sc.exe start InventorySvc
Task: {06B81872-1AD1-4E69-9879-1C0AFA56AB66} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [43797544 2022-09-01] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {0F030A14-39F9-4A7D-B3EE-62C6F273ECA9} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => C:\WINDOWS\system32\MusNotification.exe /RunOnBattery RebootDialog (Keine Datei)
Task: {11E89E99-28E9-4948-AB33-66ABF2768B5D} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144312 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {1ED6CCB4-3EC5-46E1-A7EB-45B34274B619} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {2A711D78-ECBD-4D77-99FF-9C2F7925B3E6} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => C:\WINDOWS\system32\MusNotification.exe /RunOnAC RebootDialog (Keine Datei)
Task: {305568DF-458A-4930-BD66-4ABE0A034079} - System32\Tasks\HPLJCustParticipation => C:\Program Files (x86)\HP\HPLJUT\HPLJUTSCH.exe [91400 2015-12-05] (Hewlett-Packard -> HP Development Company, L.P.)
Task: {40A9C7B2-E97C-48EF-BDC6-C2F86EEDF9B8} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [66936 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {4229C21C-0742-4574-8D48-554C61C5A8C8} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore1d7178cb7509c8c => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2021-03-12] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {4360502A-D9C7-48FB-B2A8-8AABDABD0953} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908856 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {438D594A-0548-445D-9666-501239C32540} - System32\Tasks\Microsoft\Windows\PI\SecureBootEncodeUEFI => C:\WINDOWS\system32\SecureBootEncodeUEFI.exe [94208 2022-11-09] (Microsoft Windows -> )
Task: {50F11D62-089A-49BF-B40D-CAA64C9C2F35} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908856 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {5F995416-AA52-4D3A-A234-97EDF2BE4CAC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-03-12] (Google LLC -> Google LLC)
Task: {5F9FBF35-C7D3-493F-A4D1-678B3EBA43B1} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154960 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {69087D76-5D16-44C2-B8B9-03CC8B52E7B0} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144312 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {6CF877DE-DE63-426C-80FE-4685F22101D0} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154960 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {6E0AAF92-F94D-45BF-9112-50CC0A7F3607} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {6FFEF9F5-1D50-4AAF-9683-4B2BB0CAC395} - System32\Tasks\ASUS\AcPowerNotification => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe [309608 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {741757CE-2EBD-43FB-B620-D6E52508942D} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2577752 2022-09-22] (Overwolf Ltd -> Overwolf LTD)
Task: {77B7BAE6-7D08-4525-BDA8-CEE27A61DC01} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2021-03-12] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {798E4E51-67AB-4DFF-B23B-3348AEE94C2E} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [271520 2021-06-24] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {7FC41E9D-B6BC-427E-9264-572C7EAA119A} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe (Keine Datei)
Task: {87E04944-E02C-43B5-BA9F-7C14DA004E31} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\26.0.1.233_0\WatchDog.exe [1053264 2022-07-25] (Bitdefender SRL -> Bitdefender)
Task: {8B6A84CA-90E2-4067-BCA6-0887F04DE5A9} - System32\Tasks\Optimize Push Notification Data File-S-1-5-21-1077028606-2400632461-602901099-1001 => {201600D8-6EFF-48CE-B842-E14D37A0682D} C:\WINDOWS\System32\wpninprc.dll [65536 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
Task: {95548EDD-EEAA-47F5-AC0F-7FABEA676ACA} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.)
Task: {97A58596-3F4E-4F16-947C-206E7E0EA187} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {99D09000-6C65-4EF2-A609-F1349E4B8643} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2022-10-17] (Nvidia Corporation -> NVIDIA Corporation)
Task: {9C7D7FBE-C9DC-45EE-A072-F627503AC23B} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {BEA6B02A-4FB3-40B2-9B6B-E34D55E9BB34} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [1858920 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\WINDOWS\System32\MbaeParserTask.exe (Keine Datei)
Task: {D02B582C-F707-4422-AD0D-42953E2041E6} - System32\Tasks\ASUS\ArmouryAIOFanServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AIOFanSDK\ArmouryAIOFanServer.exe (Keine Datei)
Task: {D9569C65-57D3-49F0-8AE7-7B275F707102} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA{DC2EF5EB-3923-4F24-9DB1-B581D72C803A} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174968 2022-11-10] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {D9F3FEC1-27A9-44F3-8027-8EB161E2FF4D} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-08-30] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {DC44B940-DCE5-400B-B33B-1FBB3D814B83} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {E0B50F9C-B905-4A84-AA3B-155014DD420C} - System32\Tasks\ASUS\NoiseCancelingEngine => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\MBLedSDK\NoiseCancelingEngine.exe [1254760 2022-09-29] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => C:\WINDOWS\system32\MusNotification.exe (Keine Datei)
Task: {F0991B85-BE59-4C4A-A53E-21C2F885B532} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-03-12] (Google LLC -> Google LLC)
Task: {F75C1209-14B2-4791-A82F-968B702DD2FD} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {FD141151-9A96-43D8-95A7-628350200552} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore{360C2227-49DD-481A-9FDC-33AF12C6454D} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174968 2022-11-10] (Brave Software, Inc. -> BraveSoftware Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{0d3f2b5b-9193-4679-b001-d4b9bf1042e9}: [NameServer] 198.51.100.1
Tcpip\..\Interfaces\{0d3f2b5b-9193-4679-b001-d4b9bf1042e9}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{9c8a7216-ee61-48ce-9e81-a60d1fb39df9}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{c875f1ce-c5ef-4d1b-ac20-621ca4ad8f77}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\poncz\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-10]
Edge Notifications: Default -> hxxps://account.ring.com; hxxps://eu.forums.blizzard.com; hxxps://forum.iobroker.net; hxxps://www.youtube.com
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\poncz\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bojobppfploabceghnmlahpoonbcbacn [2022-10-10]
Edge Extension: (Bitdefender Anti-tracker) - C:\Users\poncz\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\dbconhplchnbippmjabbcedokimacfjl [2022-11-10]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [dbconhplchnbippmjabbcedokimacfjl]
Edge HKLM-x32\...\Edge\Extension: [pdhdldaneekjpoaldekpgomomeabpnek]

FireFox:
========
FF DefaultProfile: 16josy74.default
FF DefaultProfile: 0iasz2s9.default
FF ProfilePath: C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\16josy74.default [2022-11-10]
FF Homepage: Mozilla\Firefox\Profiles\16josy74.default -> hxxps://links.malwarebytes.com/link/restorebrowser?lic=trial&product=MBAM-C/homepage?hp=1&bitmask=9996&pId=JD180501&iDate=2021-03-18 10:08:00&bName=
FF ProfilePath: C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release [2022-11-10]
FF NewTab: Mozilla\Firefox\Profiles\69yvae3y.default-release -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=JD180501&iDate=2021-03-18 10:08:00&bName=
FF Notifications: Mozilla\Firefox\Profiles\69yvae3y.default-release -> hxxps://www.quoka.de; hxxps://www.automobil-produktion.de; hxxps://fastfoodmenupreise.de; hxxps://www.pc-magazin.de; hxxps://www.dance-charts.de; hxxps://www.autoersatzteile.de; hxxps://account.ring.com; hxxps://www.matthias-petrat.com; hxxps://www.stuttgarter-nachrichten.de; hxxps://www.giga.de; hxxps://praxistipps.chip.de; hxxps://www.nvidia.com; hxxps://www.instagram.com
FF Extension: (AdBlocker Ultimate) - C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release\Extensions\adblockultimate@adblockultimate.net.xpi [2022-09-30]
FF Extension: (Mapio) - C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release\Extensions\extension@estate2022.com.xpi [2022-11-01]
FF Extension: (Malwarebytes Browser Guard) - C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release\Extensions\{242af0bb-db11-4734-b7a0-61cb8a9b20fb}.xpi [2022-10-11]
FF Extension: (ImTranslator: Translator, Dictionary, TTS) - C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release\Extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi [2022-10-19]
FF ProfilePath: C:\Users\poncz\AppData\Roaming\CLIQZ\Profiles\0iasz2s9.default [2021-06-29]
FF ProfilePath: C:\Users\poncz\AppData\Roaming\CLIQZ\Profiles\zlqy8wha.default-release [2021-06-29]
FF Homepage: CLIQZ\Profiles\zlqy8wha.default-release -> moz-extension://6d14fd39-2f29-4a7b-9446-20633b52422f/modules/freshtab/home.html
FF HomepageOverride: CLIQZ\Profiles\zlqy8wha.default-release -> Enabled: cliqz@cliqz.com
FF NewTabOverride: CLIQZ\Profiles\zlqy8wha.default-release -> Enabled: cliqz@cliqz.com
FF HKLM\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF Extension: (Bitdefender Wallet) - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi [2021-06-29] [UpdateUrl:hxxps://download.bitdefender.com/windows/desktop/connect/wallet/updates.json ]
FF HKLM\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF Extension: (Bitdefender Anti-Tracker) - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi [2020-09-17] [UpdateUrl:hxxps://download.bitdefender.com/windows/desktop/connect/antitracker/updates.json ]
FF HKLM-x32\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF HKLM-x32\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-06-18] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-10-16] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2022-11-10] <==== ACHTUNG (Zeigt auf eine *.cfg Datei)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2022-11-10] <==== ACHTUNG

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default [2022-11-10]
CHR Notifications: Default -> hxxps://eu.forums.blizzard.com; hxxps://www.reddit.com; hxxps://www.wetteronline.de; hxxps://www.wowhead.com; hxxps://www.youtube.com
CHR Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2022-08-30]
CHR Extension: (Cookie Watch) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmogeohlpljgihhbafbnincahfmafbfn [2022-06-25]
CHR Extension: (Video Downloader professional) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2022-06-25]
CHR Extension: (Bitdefender Wallet) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\gannpgaobkkhmpomoijebaigcapoeebl [2022-11-10]
CHR Extension: (Bitdefender Password Manager) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\ibkoenhablealnikeefmjineccmgegmh [2022-11-10]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-10-11]
CHR Extension: (Bitdefender Anti-Tracker) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\khndhdhbebhaddchcgnalcjlaekbbeof [2022-11-10]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-06-25]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [gannpgaobkkhmpomoijebaigcapoeebl]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof]

Brave: 
=======
BRA Profile: C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2022-11-10]
BRA Extension: (Malwarebytes Browser Guard) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-11-10]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2022-11-10]
BRA Extension: (Brave NTP background images) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2022-11-10]
BRA Extension: (Wallet Data Files Updater) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2022-11-10]
BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2022-11-10]
BRA Extension: (Brave Ad Block Updater (EasyList Germany)) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\faknfgalcghekhfggcdikddilkpjbonh [2022-11-10]
BRA Extension: (Brave NTP Super Referrer mapping table) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo [2022-11-10]
BRA Extension: (Brave NTP sponsored images) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\obbokncgfcbepeipkhpdepjjoncelefj [2022-11-10]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2022-11-10]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.)
S3 AfVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\hydra.sdk.windows.service.exe [353840 2022-08-16] (Bitdefender SRL -> AnchorFree Inc.)
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [394864 2022-10-07] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe [468504 2022-08-18] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2021-03-12] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [558104 2022-05-19] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe [1438744 2022-08-18] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2021-03-12] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S2 AsusUpdateCheck; C:\WINDOWS\System32\AsusUpdateCheck.exe [838760 2022-11-10] (ASUSTeK Computer Inc. -> )
R2 Backupper Service; C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe [1092656 2022-03-16] (AOMEI International Network Limited -> AOMEI International Network Limited)
R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [821784 2022-11-10] (Bitdefender SRL -> Bitdefender)
R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [821784 2022-11-10] (Bitdefender SRL -> Bitdefender)
R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2995792 2022-01-28] (Bitdefender SRL -> Bitdefender)
R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [2454632 2022-02-10] (Bitdefender SRL -> Bitdefender)
R2 BdVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnservice.exe [453168 2022-08-17] (Bitdefender SRL -> Bitdefender)
S2 BidCoS-Service; C:\Program Files (x86)\BidCoS Service\rfd.exe [598016 2015-12-07] () [Datei ist nicht signiert]
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174968 2022-11-10] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174968 2022-11-10] (Brave Software, Inc. -> BraveSoftware Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12516280 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
S3 CliqzMaintenance; C:\Program Files (x86)\Cliqz Maintenance Service\maintenanceservice.exe [248128 2020-07-21] (Cliqz GmbH -> Cliqz GmbH)
S3 dcsvc; C:\WINDOWS\system32\dcsvc.dll [806912 2022-11-09] (Microsoft Windows -> Microsoft Corporation)
R2 EaseUS UPDATE SERVICE; C:\Program Files (x86)\EaseUS\ENS\ensserver.exe [26512 2022-04-22] (CHENGDU YIWO Tech Development Co., Ltd. -> )
R2 GameSDK Service; C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe [397544 2022-05-31] (ASUSTeK COMPUTER INC. -> ASUS Inc.)
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [176640 2020-02-11] (HP Inc.) [Datei ist nicht signiert]
S3 InventorySvc; C:\WINDOWS\system32\inventorysvc.dll [304480 2022-10-13] (Microsoft Windows -> Microsoft Corporation)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10097408 2022-10-26] (Logitech Inc -> Logitech, Inc.)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3887976 2022-09-26] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579272 2022-08-12] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497808 2022-08-12] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2577752 2022-09-22] (Overwolf Ltd -> Overwolf LTD)
S2 Parsec; C:\Program Files\Parsec\pservice.exe [414456 2022-05-07] (Parsec Cloud, Inc. -> Parsec)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [590640 2022-05-03] (geek software GmbH -> geek software GmbH)
R2 PlexUpdateService; C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe [1439344 2021-04-05] (Plex, Inc. -> Plex, Inc.)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [789072 2022-07-25] (Bitdefender SRL -> Bitdefender)
R2 ROG Live Service; C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe [6739056 2022-09-21] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
R2 SgrmBroker; C:\WINDOWS\system32\Sgrm\SgrmBroker.exe [414632 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182392 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 StarMoney 13 Deluxe OnlineUpdate; C:\Program Files (x86)\StarMoney 13 Deluxe\ouservice\StarMoneyOnlineUpdate.exe [769272 2022-08-17] (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TextInputManagementService; C:\WINDOWS\System32\TabSvc.dll [266240 2022-10-13] (Microsoft Windows -> Microsoft Corporation)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [280088 2022-11-10] (Bitdefender SRL -> Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [821784 2022-11-10] (Bitdefender SRL -> Bitdefender)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.5-0\NisSrv.exe [3191224 2022-11-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.5-0\MsMpEng.exe [133560 2022-11-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 wuauserv; C:\WINDOWS\system32\wuauserv.dll [137544 2022-11-09] (Microsoft Windows -> Microsoft Corporation)
S3 BraveElevationService; "C:\Program Files\BraveSoftware\Brave-Browser\Application\107.1.45.123\elevation_service.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_ade64cd54ec2f9ed\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_ade64cd54ec2f9ed\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 ambakdrv; C:\WINDOWS\System32\ambakdrv.sys [51120 2019-05-14] (CHENGDU AOMEI Tech Co., Ltd. -> )
R2 ammntdrv; C:\Windows\system32\ammntdrv.sys [172928 2022-06-23] (AOMEI International Network Limited -> )
S0 AMSElamDriver; C:\WINDOWS\System32\drivers\amselam.sys [21976 2020-12-09] (Microsoft Windows Early Launch Anti-Malware Publisher -> Avira Operations GmbH & Co. KG)
R2 amwrtdrv; C:\Windows\system32\amwrtdrv.sys [32176 2022-06-23] (AOMEI International Network Limited -> )
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R1 Asusgio2; C:\Windows\system32\drivers\AsIO2.sys [34384 2022-02-10] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\Windows\system32\drivers\AsIO3.sys [49256 2022-08-15] (ASUSTeK COMPUTER INC. -> )
R1 atc; C:\WINDOWS\System32\DRIVERS\atc.sys [5118384 2022-09-12] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender S.R.L. Bucharest, ROMANIA)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [208176 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [197176 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 BdDci; C:\WINDOWS\system32\DRIVERS\bddci.sys [798128 2022-11-10] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [22976 2020-12-18] (Microsoft Windows Early Launch Anti-Malware Publisher -> Bitdefender)
R0 bdprivmon; C:\WINDOWS\System32\DRIVERS\bdprivmon.sys [33208 2022-02-01] (Microsoft Windows Hardware Compatibility Publisher -> © Bitdefender SRL)
S3 bduefiscan; C:\WINDOWS\system32\DRIVERS\bduefiscan.sys [55864 2021-07-08] (Bitdefender SRL -> Bitdefender)
R1 bdvpn_netfilter; C:\WINDOWS\System32\drivers\bdvpn_netfilter.sys [94600 2021-09-16] (Pango Inc. -> Pango Inc)
R2 bfs; C:\WINDOWS\system32\drivers\bfs.sys [91480 2022-10-13] (Microsoft Windows -> Microsoft Corporation)
S3 BHTPCRDR; C:\WINDOWS\System32\drivers\bhtpcrdr.sys [180664 2019-01-10] (BayHub Technology Inc. -> BayHubTech/O2Micro)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [315632 2021-06-24] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 BstkDrv; C:\Program Files (x86)\BlueStacks\BstkDrv.sys [269408 2018-06-21] (Bluestack Systems, Inc. -> Bluestack System Inc.)
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-05-07] (Microsoft Corporation) [Datei ist nicht signiert]
R1 CTIAIO; C:\WINDOWS\system32\drivers\CtiAIo64.sys [32320 2022-10-07] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R0 Gemma; C:\WINDOWS\System32\DRIVERS\gemma.sys [1274296 2022-06-27] (Microsoft Windows Hardware Compatibility Publisher -> BitDefender S.R.L. Bucharest, ROMANIA)
S0 GenPass; C:\WINDOWS\System32\DriverStore\FileRepository\genpass.inf_amd64_bef88a423225ecdc\genpass.sys [62800 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R1 GLCKIO2; C:\Windows\system32\drivers\GLCKIO2.sys [29368 2019-04-24] (ASUSTeK Computer Inc. -> )
R2 Ignis; C:\WINDOWS\system32\DRIVERS\ignis.sys [185312 2020-10-07] (Bitdefender SRL -> Bitdefender)
R3 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [35344 2022-10-07] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 KOBCCID; C:\WINDOWS\system32\drivers\KOBCCID.sys [116864 2021-03-20] (Microsoft Windows Hardware Compatibility Publisher -> KOBIL Systems GmbH)
S3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [44488 2021-11-03] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [44880 2022-09-23] (Logitech Inc -> Logitech)
S3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-09-23] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [73040 2022-09-23] (Logitech Inc -> Logitech)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [18496 2022-06-08] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S0 pvscsi; C:\WINDOWS\System32\drivers\pvscsii.sys [45408 2022-05-07] (Microsoft Windows -> VMware, Inc.)
S3 RoutePolicy; C:\WINDOWS\System32\drivers\RoutePolicy.sys [98304 2022-05-07] (Microsoft Windows -> )
R3 rtcx21; C:\WINDOWS\System32\DriverStore\FileRepository\rtcx21x64.inf_amd64_516e5c9b75c49dc2\rtcx21x64.sys [539648 2022-05-06] (Microsoft Windows -> Realtek)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43640 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [47920 2021-09-16] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 TEUFELCAGE; C:\WINDOWS\System32\drivers\TEUFELCAGE.sys [3120536 2020-02-17] (Microsoft Windows Hardware Compatibility Publisher -> Lautsprecher Teufel GmbH)
R0 trufos; C:\WINDOWS\System32\DRIVERS\trufos.sys [633264 2022-04-16] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2022-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
R0 vlflt; C:\WINDOWS\System32\DRIVERS\vlflt.sys [480184 2022-05-26] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49584 2022-11-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [469248 2022-11-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [95528 2022-11-08] (Microsoft Windows -> Microsoft Corporation)
R2 wtd; C:\WINDOWS\System32\drivers\wtd.sys [118784 2022-10-13] (Microsoft Windows -> Microsoft Corporation)
S1 EneTechIo; \??\C:\Windows\system32\drivers\ene.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: DcSvc -> C:\Windows\system32\dcsvc.dll (Microsoft Corporation)

==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-10 21:00 - 2022-11-10 21:01 - 000048138 _____ C:\Users\poncz\Downloads\FRST.txt
2022-11-10 20:58 - 2022-11-10 21:01 - 000000000 ____D C:\FRST
2022-11-10 20:58 - 2022-11-10 20:58 - 002375168 _____ (Farbar) C:\Users\poncz\Downloads\FRST64.exe
2022-11-10 20:58 - 2022-11-10 20:58 - 000000000 ____D C:\Users\poncz\Downloads\FRST-OlderVersion
2022-11-10 16:03 - 2022-11-10 16:03 - 000758838 _____ C:\WINDOWS\system32\perfh007.dat
2022-11-10 16:03 - 2022-11-10 16:03 - 000157058 _____ C:\WINDOWS\system32\perfc007.dat
2022-11-10 16:00 - 2022-11-10 16:00 - 000035820 _____ C:\Users\poncz\Downloads\xmlapi_addon-1.22 (1).tar.gz
2022-11-10 15:44 - 2022-11-10 15:44 - 000231848 _____ C:\ProgramData\vpn.1668091471.bdinstall.v2.bin
2022-11-10 15:44 - 2022-11-10 15:44 - 000102260 _____ C:\ProgramData\agent.update.1668091456.bdinstall.v2.bin
2022-11-10 15:44 - 2022-11-10 15:44 - 000000318 _____ C:\WINDOWS\system32\httpproxy.json
2022-11-10 15:44 - 2022-11-10 15:44 - 000000027 _____ C:\WINDOWS\system32\ctc.json
2022-11-10 15:44 - 2022-11-10 15:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender VPN
2022-11-10 15:44 - 2022-11-10 15:44 - 000000000 ____D C:\ProgramData\Hydra Windows SDK
2022-11-10 15:44 - 2022-11-10 15:44 - 000000000 ____D C:\ProgramData\Bitdefender VPN
2022-11-10 15:44 - 2022-11-10 15:44 - 000000000 ____D C:\ProgramData\AnchorFree_Inc
2022-11-10 15:44 - 2021-09-16 10:55 - 000094600 _____ (Pango Inc) C:\WINDOWS\system32\Drivers\bdvpn_netfilter.sys
2022-11-10 15:44 - 2021-09-16 10:55 - 000047920 _____ (The OpenVPN Project) C:\WINDOWS\system32\Drivers\tap0901.sys
2022-11-10 15:43 - 2022-11-10 15:43 - 014192992 _____ C:\Users\poncz\Downloads\bitdefender_windows_28604a57-ea40-46be-a8ba-771f970b67bc.exe
2022-11-10 15:42 - 2022-11-10 15:42 - 000003604 _____ C:\Users\poncz\Downloads\Bitdefender Password Manager_recovery_kit.pdf
2022-11-10 15:38 - 2022-11-10 15:38 - 000629960 _____ C:\ProgramData\cl.1668090826.bdinstall.v2.bin
2022-11-10 15:38 - 2022-11-10 15:38 - 000110936 _____ C:\ProgramData\cl.kit.1668090825.bdinstall.v2.bin
2022-11-10 15:38 - 2022-11-10 15:38 - 000000000 ____D C:\ProgramData\Gemma
2022-11-10 15:38 - 2022-11-10 15:38 - 000000000 ____D C:\ProgramData\Atc
2022-11-10 15:38 - 2022-11-10 15:38 - 000000000 ____D C:\ProgramData\48C4687D-9760-4F5B-BAB3-60351B0841E4
2022-11-10 15:37 - 2022-11-10 15:54 - 000000000 ____D C:\ProgramData\Bitdefender
2022-11-10 15:37 - 2022-11-10 15:53 - 000798128 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bddci.sys
2022-11-10 15:37 - 2022-11-10 15:44 - 000002198 _____ C:\Users\Public\Desktop\Bitdefender VPN.lnk
2022-11-10 15:37 - 2022-11-10 15:44 - 000000000 ____D C:\Program Files\Bitdefender
2022-11-10 15:37 - 2022-11-10 15:37 - 000002345 _____ C:\Users\Public\Desktop\Bitdefender.lnk
2022-11-10 15:37 - 2022-11-10 15:37 - 000000000 ____D C:\WINDOWS\system32\elambkup
2022-11-10 15:37 - 2022-11-10 15:37 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Bitdefender
2022-11-10 15:37 - 2022-11-10 15:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Security
2022-11-10 15:37 - 2022-11-10 15:37 - 000000000 ____D C:\ProgramData\BDLogging
2022-11-10 15:37 - 2022-09-12 13:21 - 005118384 _____ (Bitdefender S.R.L. Bucharest, ROMANIA) C:\WINDOWS\system32\Drivers\atc.sys
2022-11-10 15:37 - 2022-06-27 06:58 - 001274296 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\WINDOWS\system32\Drivers\gemma.sys
2022-11-10 15:37 - 2022-04-16 14:09 - 000633264 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\trufos.sys
2022-11-10 15:37 - 2022-02-01 05:13 - 000033208 _____ (© Bitdefender SRL) C:\WINDOWS\system32\Drivers\bdprivmon.sys
2022-11-10 15:37 - 2021-07-08 23:36 - 000055864 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bduefiscan.sys
2022-11-10 15:37 - 2020-12-18 00:33 - 000022976 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bdelam.sys
2022-11-10 15:37 - 2020-10-07 09:30 - 000185312 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\ignis.sys
2022-11-10 15:35 - 2022-11-10 15:44 - 000003854 _____ C:\WINDOWS\system32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2022-11-10 15:33 - 2022-11-10 15:44 - 000000000 ____D C:\Program Files\Bitdefender Agent
2022-11-10 15:33 - 2022-11-10 15:37 - 000000000 ____D C:\Program Files\Common Files\Bitdefender
2022-11-10 15:33 - 2022-11-10 15:33 - 000158040 _____ C:\ProgramData\agent.1668090801.bdinstall.v2.bin
2022-11-10 15:33 - 2022-11-10 15:33 - 000000000 ____D C:\Users\poncz\AppData\Local\Bitdefender
2022-11-10 15:33 - 2022-11-10 15:33 - 000000000 ____D C:\ProgramData\Bitdefender Agent
2022-11-10 15:33 - 2022-05-26 03:20 - 000480184 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\vlflt.sys
2022-11-10 15:32 - 2022-11-10 15:32 - 014192992 _____ C:\Users\poncz\Downloads\bitdefender_windows_0a49ad08-27e3-4e78-8da5-e646acbadb4d.exe
2022-11-10 15:26 - 2022-11-10 15:26 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (5).pdf
2022-11-10 15:25 - 2022-11-10 15:25 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (4).pdf
2022-11-10 15:24 - 2022-11-10 15:24 - 001261304 _____ (Adobe Inc) C:\Users\poncz\Downloads\readerdc64_de_hi_crd_mdr_install.exe
2022-11-10 15:24 - 2022-11-10 15:24 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (3).pdf
2022-11-10 15:24 - 2022-11-10 15:24 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (2).pdf
2022-11-10 15:23 - 2022-11-10 15:23 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657.pdf
2022-11-10 15:23 - 2022-11-10 15:23 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (1).pdf
2022-11-10 15:22 - 2022-11-10 15:22 - 000000000 ____D C:\Users\poncz\AppData\LocalLow\NVIDIA
2022-11-10 15:20 - 2022-11-10 15:20 - 000000000 ____D C:\Users\poncz\AppData\Roaming\com.adobe.dunamis
2022-11-10 15:20 - 2022-11-10 15:20 - 000000000 ____D C:\Users\poncz\AppData\LocalLow\Adobe
2022-11-10 15:20 - 2022-11-10 15:20 - 000000000 ____D C:\Users\poncz\AppData\Local\SolidDocuments
2022-11-10 15:20 - 2022-11-10 15:20 - 000000000 ____D C:\Users\poncz\.ms-ad
2022-11-10 15:12 - 2022-11-10 15:12 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2022-11-10 15:12 - 2022-11-10 15:12 - 000002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2022-11-10 15:12 - 2022-11-10 15:12 - 000002068 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2022-11-10 15:12 - 2022-11-10 15:12 - 000000000 ____D C:\Program Files\Adobe
2022-11-10 15:11 - 2022-11-10 15:32 - 000000000 ____D C:\ProgramData\Adobe
2022-11-10 15:11 - 2022-11-10 15:12 - 000000000 ____D C:\Program Files\Common Files\Adobe
2022-11-10 15:09 - 2022-11-10 16:08 - 000000000 ____D C:\Users\poncz\AppData\Local\Adobe
2022-11-10 12:48 - 2022-11-10 12:49 - 000000000 ____D C:\AdwCleaner
2022-11-10 12:48 - 2022-11-10 12:48 - 008791352 _____ (Malwarebytes) C:\Users\poncz\Downloads\adwcleaner.exe
2022-11-10 12:44 - 2022-11-10 12:44 - 002811112 _____ (kernel-panik) C:\Users\poncz\Downloads\kprm_2.9.3.exe
2022-11-10 12:39 - 2022-11-10 12:39 - 002632256 _____ (Malwarebytes) C:\Users\poncz\Downloads\MBSetup(1).exe
2022-11-10 12:39 - 2022-11-10 12:39 - 000004680 _____ C:\Users\poncz\Desktop\Scan10.11.22.txt
2022-11-10 12:32 - 2022-11-10 12:32 - 000000000 ____D C:\Program Files\Malwarebytes
2022-11-10 12:30 - 2022-11-10 12:30 - 002632256 _____ (Malwarebytes) C:\Users\poncz\Downloads\MBSetup.exe
2022-11-10 11:03 - 2022-11-10 11:03 - 000002435 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2022-11-10 11:03 - 2022-11-10 11:03 - 000002394 _____ C:\Users\Public\Desktop\Brave.lnk
2022-11-10 11:03 - 2022-11-10 11:03 - 000000000 ____D C:\Program Files\BraveSoftware
2022-11-10 11:02 - 2022-11-10 11:03 - 000000000 ____D C:\Users\poncz\AppData\Local\BraveSoftware
2022-11-10 11:02 - 2022-11-10 11:02 - 001212032 _____ (BraveSoftware Inc.) C:\Users\poncz\Downloads\BraveBrowserSetup-YJM212.exe
2022-11-10 11:02 - 2022-11-10 11:02 - 000003730 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineUA{DC2EF5EB-3923-4F24-9DB1-B581D72C803A}
2022-11-10 11:02 - 2022-11-10 11:02 - 000003606 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineCore{360C2227-49DD-481A-9FDC-33AF12C6454D}
2022-11-10 11:02 - 2022-11-10 11:02 - 000000000 ____D C:\Program Files (x86)\BraveSoftware
2022-11-09 12:26 - 2022-11-09 12:26 - 000094208 _____ C:\WINDOWS\system32\SecureBootEncodeUEFI.exe
2022-11-09 12:26 - 2022-11-09 12:26 - 000062832 _____ C:\WINDOWS\system32\AppInstallerBackgroundUpdate.exe
2022-11-09 12:26 - 2022-11-09 12:26 - 000016519 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-11-09 12:24 - 2022-11-09 12:24 - 000000000 ___HD C:\$WinREAgent
2022-11-09 12:19 - 2022-11-09 12:19 - 000015026 _____ C:\Users\poncz\Downloads\2022-11-09-main.zip
2022-11-09 12:19 - 2022-11-09 12:19 - 000015026 _____ C:\Users\poncz\Downloads\2022-11-09-main(1).zip
2022-11-08 16:04 - 2022-11-08 16:04 - 000750718 _____ C:\Users\poncz\Downloads\Ihre angeforderten Unterlagen-1.pdf
2022-11-08 15:58 - 2022-11-08 15:58 - 000173138 _____ C:\Users\poncz\Downloads\Korrektur Ihrer Jahresrechnung 999903000015032563 von 07.10.2021 bis 06.10.2022.pdf
2022-11-07 14:28 - 2022-11-07 14:29 - 000000000 ____D C:\Users\poncz\AppData\Roaming\HueSync
2022-11-07 14:28 - 2022-11-07 14:28 - 000000000 ____D C:\Users\poncz\AppData\Local\HueSync
2022-11-07 14:25 - 2022-11-07 14:25 - 000000910 _____ C:\Users\Public\Desktop\Hue Sync.lnk
2022-11-07 14:25 - 2022-11-07 14:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hue Sync
2022-11-07 14:25 - 2022-11-07 14:25 - 000000000 ____D C:\Program Files\Hue Sync
2022-11-07 13:09 - 2022-11-07 13:09 - 000627455 ____N C:\WINDOWS\Minidump\110722-18000-01.dmp
2022-11-06 17:31 - 2022-11-06 17:31 - 000171798 _____ C:\Users\poncz\Downloads\CC1352P2_CC2652P_launchpad_coordinator_20220219(1).zip
2022-11-06 06:15 - 2022-11-06 06:15 - 001810745 ____N C:\WINDOWS\Minidump\110622-16484-01.dmp
2022-11-06 01:05 - 2022-11-06 01:05 - 000154451 _____ C:\Users\poncz\Downloads\Wichtige-Zinsinformation-zu-Ihrem-Girokonto.pdf
2022-11-05 22:38 - 2022-10-26 01:15 - 000041984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-11-05 22:37 - 2022-10-26 23:30 - 002236992 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-11-05 22:37 - 2022-10-26 23:30 - 002236992 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-11-05 22:37 - 2022-10-26 23:30 - 001642600 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-11-05 22:37 - 2022-10-26 23:30 - 001642600 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-11-05 22:37 - 2022-10-26 23:30 - 001444448 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-11-05 22:37 - 2022-10-26 23:30 - 001444448 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-11-05 22:37 - 2022-10-26 23:30 - 001168960 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-11-05 22:37 - 2022-10-26 23:30 - 001168960 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-11-05 22:37 - 2022-10-26 23:29 - 001487880 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-11-05 22:37 - 2022-10-26 23:29 - 001226744 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-11-05 22:37 - 2022-10-26 23:26 - 000865272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-11-05 22:37 - 2022-10-26 23:26 - 000672280 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-11-05 22:37 - 2022-10-26 23:26 - 000507440 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 002161640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 001618944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 001530864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 001190912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 000950272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 000746496 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-11-05 22:37 - 2022-10-26 23:24 - 012451824 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 010219016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 005891080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 003334656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 000734720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 000458248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-11-05 22:37 - 2022-10-26 23:23 - 005856760 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2022-11-05 22:37 - 2022-10-26 23:23 - 005816312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-11-05 22:37 - 2022-10-26 23:23 - 000853016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-11-05 22:37 - 2022-10-26 01:15 - 000100589 _____ C:\WINDOWS\system32\nvinfo.pb
2022-11-05 22:35 - 2022-07-14 00:32 - 000060112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2022-11-05 01:57 - 2022-11-05 01:57 - 088090766 _____ C:\Users\poncz\Downloads\xvideos.com_530d16ec119267ffebe01a964fcf0e72(1).mp4
2022-11-04 23:31 - 2022-11-10 16:03 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-11-03 01:48 - 2022-11-03 01:48 - 166619267 _____ C:\Users\poncz\Downloads\ccu3-3.63.9.tgz
2022-11-03 00:08 - 2022-11-03 00:09 - 006424321 _____ C:\Users\poncz\Downloads\SDCardFormatterv5_WinEN(1).zip
2022-11-02 08:33 - 2022-11-02 08:33 - 088090766 _____ C:\Users\poncz\Downloads\xvideos.com_530d16ec119267ffebe01a964fcf0e72.mp4
2022-11-02 08:31 - 2022-11-02 08:31 - 016505832 _____ C:\Users\poncz\Downloads\xvideos.com_d8170358069fa2d15859af45dcdc0d28.mp4
2022-11-01 15:47 - 2022-11-09 17:06 - 014435001 _____ C:\Users\poncz\Documents\haus neu.sh3d
2022-11-01 14:47 - 2022-11-01 14:47 - 000546004 _____ C:\Users\poncz\Documents\Mein Haus.sh3d
2022-11-01 06:52 - 2022-11-01 06:52 - 000147134 _____ C:\Users\poncz\Downloads\2022-11-01-Tablet%20A8.zip
2022-10-31 18:39 - 2022-10-31 18:39 - 000110930 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8(4).zip
2022-10-31 17:40 - 2022-10-31 17:40 - 000093928 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8(3).zip
2022-10-31 17:28 - 2022-10-31 17:28 - 000093830 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8(2).zip
2022-10-31 17:03 - 2022-10-31 17:03 - 000083504 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8 (4).zip
2022-10-31 16:40 - 2022-10-31 16:40 - 000079956 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8 (3).zip
2022-10-31 16:32 - 2022-10-31 16:32 - 000079962 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8 (2).zip
2022-10-31 15:44 - 2022-10-31 15:44 - 000047245 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8 (1).zip
2022-10-31 15:32 - 2022-10-31 15:32 - 000060886 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8(1).zip
2022-10-31 15:06 - 2022-10-31 15:06 - 000000000 ____D C:\Users\poncz\Documents\2023
2022-10-31 13:28 - 2022-10-31 13:28 - 000037066 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8.zip
2022-10-30 16:27 - 2022-10-30 16:28 - 000000112 _____ C:\Users\poncz\Desktop\Waipu TV.url
2022-10-30 16:05 - 2022-10-30 16:05 - 001374336 _____ C:\Users\poncz\Downloads\screen_recorder_install_20221030.1-501394.exe
2022-10-30 12:04 - 2022-10-30 12:04 - 000171798 _____ C:\Users\poncz\Downloads\CC1352P2_CC2652P_launchpad_coordinator_20220219.zip
2022-10-30 09:11 - 2022-10-30 09:11 - 063927250 _____ C:\Users\poncz\Downloads\redmatic-7.2.1(2).tar.gz
2022-10-30 08:32 - 2022-10-30 08:33 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3(4).tgz
2022-10-30 08:31 - 2022-10-30 08:31 - 291075913 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-rpi3.zip
2022-10-30 08:28 - 2022-10-30 08:28 - 000035820 _____ C:\Users\poncz\Downloads\xmlapi_addon-1.22(1).tar.gz
2022-10-28 14:55 - 2022-11-07 13:09 - 000000000 ____D C:\WINDOWS\Minidump
2022-10-28 14:55 - 2022-10-28 14:55 - 002318335 ____N C:\WINDOWS\Minidump\102822-17187-01.dmp
2022-10-26 04:31 - 2022-10-26 04:31 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2022-10-26 04:31 - 2022-10-26 04:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2022-10-25 22:43 - 2022-10-25 22:43 - 012567188 _____ (ImageWriter Developers ) C:\Users\poncz\Downloads\win32diskimager-1.0.0-install(2).exe
2022-10-24 23:13 - 2022-10-24 23:13 - 000000000 ____D C:\Users\poncz\Documents\binance
2022-10-24 13:38 - 2022-10-24 13:38 - 000002223 _____ C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Firefox Privater Modus.lnk
2022-10-23 15:45 - 2022-10-23 15:45 - 168378768 _____ C:\Users\poncz\Downloads\ccu3-3.65.11(2).tgz
2022-10-23 15:25 - 2022-10-23 15:25 - 000001169 _____ C:\Users\Public\Desktop\Find and Setup Lan Interfaces.lnk
2022-10-23 15:25 - 2022-10-23 15:25 - 000001102 _____ C:\Users\Public\Desktop\Test-Run BidCos-Service.lnk
2022-10-23 15:25 - 2022-10-23 15:25 - 000001082 _____ C:\Users\Public\Desktop\Edit BidCoS-Service Configuration.lnk
2022-10-23 15:25 - 2022-10-23 15:25 - 000000000 __HDC C:\ProgramData\{B6BBA605-2525-44C8-AF7C-29AF74FDE3F4}
2022-10-23 15:25 - 2022-10-23 15:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BidCoS Service
2022-10-23 15:25 - 2022-10-23 15:25 - 000000000 ____D C:\Program Files (x86)\BidCoS Service
2022-10-23 15:23 - 2022-10-24 13:37 - 000000000 ____D C:\ProgramData\Bidcos-Service
2022-10-23 15:23 - 2022-10-23 15:23 - 000001160 _____ C:\Users\Public\Desktop\HomeMatic-Komponenten konfigurieren.lnk
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 __HDC C:\ProgramData\{5683C406-0C03-4BB0-ACE7-986DF33A82FA}
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 ____D C:\Users\Public\Desktop\Hilfsprogramme
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeMatic Config
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 ____D C:\ProgramData\hm-cfg
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 ____D C:\Program Files (x86)\HomeMatic Config
2022-10-23 15:22 - 2022-10-23 15:23 - 000000000 ____D C:\Users\poncz\Downloads\HM-CFG-LAN_Usersoftware_V1_520_eQ-3_151207
2022-10-23 15:22 - 2022-10-23 15:22 - 028675439 _____ C:\Users\poncz\Downloads\HM-CFG-LAN_Usersoftware_V1_520_eQ-3_151207.zip
2022-10-23 15:16 - 2022-10-23 15:16 - 001526519 _____ C:\Users\poncz\Downloads\netfinder.zip
2022-10-23 14:09 - 2022-10-23 14:09 - 000002667 _____ C:\Users\Public\Desktop\SD Card Formatter.lnk
2022-10-23 14:09 - 2022-10-23 14:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SD Association
2022-10-23 14:09 - 2022-10-23 14:09 - 000000000 ____D C:\Program Files (x86)\SDA
2022-10-23 14:07 - 2022-10-23 14:07 - 000000000 ____D C:\Users\poncz\Downloads\SDCardFormatterv5_WinEN
2022-10-23 14:07 - 2022-10-23 14:07 - 000000000 ____D C:\Users\poncz\AppData\Local\Downloaded Installations
2022-10-23 14:06 - 2022-10-23 14:06 - 000000000 ____D C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3
2022-10-23 14:05 - 2022-10-23 14:05 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3(3).tgz
2022-10-23 14:01 - 2022-10-23 14:01 - 006424321 _____ C:\Users\poncz\Downloads\SDCardFormatterv5_WinEN.zip
2022-10-23 13:20 - 2022-10-23 13:21 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3(2).tgz
2022-10-23 13:19 - 2022-10-23 13:19 - 000000000 ____D C:\Users\poncz\Downloads\ccu3-3.0.16.img
2022-10-23 12:27 - 2022-10-23 12:27 - 000000000 _____ C:\Users\poncz\Downloads\image 23.10.22
2022-10-23 12:22 - 2022-10-23 12:22 - 012567188 _____ (ImageWriter Developers ) C:\Users\poncz\Downloads\win32diskimager-1.0.0-install(1).exe
2022-10-23 12:21 - 2022-10-23 12:21 - 015483306 _____ C:\Users\poncz\Downloads\ccu3-webui-2022-10-23.sbk
2022-10-23 12:10 - 2022-10-23 12:10 - 000000000 ____D C:\Users\poncz\Downloads\ccu3-3.63.8(2)
2022-10-23 12:09 - 2022-10-23 12:09 - 165351403 _____ C:\Users\poncz\Downloads\ccu3-3.63.8(2).tgz
2022-10-23 12:08 - 2022-10-23 12:08 - 165351403 _____ C:\Users\poncz\Downloads\ccu3-3.63.8(1).tgz
2022-10-22 16:38 - 2022-10-22 16:38 - 001807662 _____ C:\Users\poncz\Downloads\cuxd_2.9.4_ccu3(1).tar.gz
2022-10-21 19:17 - 2022-10-21 19:17 - 000021866 _____ C:\Users\poncz\Downloads\vpnkey_ccu2(1).tar.gz
2022-10-21 12:35 - 2022-10-21 12:35 - 000383315 _____ C:\Users\poncz\Downloads\FRITZ.Box 7590 154.07.29_21.10.22_1335.export
2022-10-21 12:29 - 2022-10-21 12:29 - 000000000 ____D C:\Users\poncz\Downloads\fritzbox-7590-labor-100900
2022-10-21 12:26 - 2022-10-21 12:29 - 072111902 _____ C:\Users\poncz\Downloads\fritzbox-7590-labor-100900.zip
2022-10-21 12:17 - 2022-10-21 12:17 - 000000000 ____D C:\Users\poncz\eTeks
2022-10-21 10:55 - 2022-10-21 10:55 - 000004874 _____ C:\Users\poncz\Downloads\transcript.txt
2022-10-20 20:04 - 2022-10-20 20:04 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2022-10-20 20:04 - 2022-10-20 20:04 - 000000000 ____D C:\Program Files (x86)\Microsoft GameInput
2022-10-20 17:03 - 2022-10-20 17:03 - 014694826 _____ C:\Users\poncz\Downloads\ccu3-webui-2022-10-20(2).sbk
2022-10-20 17:01 - 2022-10-20 17:01 - 014694826 _____ C:\Users\poncz\Downloads\ccu3-webui-2022-10-20(1).sbk
2022-10-20 13:33 - 2022-10-20 14:02 - 000000000 ____D C:\Users\poncz\AppData\Roaming\MobaXterm
2022-10-20 13:33 - 2022-10-20 13:33 - 000002529 _____ C:\Users\Public\Desktop\MobaXterm.lnk
2022-10-20 13:33 - 2022-10-20 13:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MobaXterm
2022-10-20 13:33 - 2022-10-20 13:33 - 000000000 ____D C:\Program Files (x86)\Mobatek
2022-10-20 13:32 - 2022-10-20 13:33 - 027987118 _____ C:\Users\poncz\Downloads\MobaXterm_Installer_v22.1.zip
2022-10-20 13:19 - 2022-11-08 21:37 - 000000128 _____ C:\Users\poncz\AppData\Local\PUTTY.RND
2022-10-20 13:19 - 2022-10-20 13:19 - 003344896 _____ C:\Users\poncz\Downloads\putty-64bit-0.77-installer.msi
2022-10-20 13:19 - 2022-10-20 13:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY (64-bit)
2022-10-20 13:19 - 2022-10-20 13:19 - 000000000 ____D C:\Program Files\PuTTY
2022-10-20 12:21 - 2022-10-20 12:21 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Raspberry Pi
2022-10-20 12:21 - 2022-10-20 12:21 - 000000000 ____D C:\Users\poncz\AppData\Local\Raspberry Pi
2022-10-20 12:21 - 2022-10-20 12:21 - 000000000 ____D C:\Program Files (x86)\Raspberry Pi Imager
2022-10-20 12:20 - 2022-10-23 12:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2022-10-20 12:20 - 2022-10-23 12:22 - 000000000 ____D C:\Program Files (x86)\ImageWriter
2022-10-20 12:20 - 2022-10-20 12:20 - 012567188 _____ (ImageWriter Developers ) C:\Users\poncz\Downloads\win32diskimager-1.0.0-install.exe
2022-10-20 11:01 - 2022-10-20 11:01 - 001679184 _____ C:\Users\poncz\Downloads\zigbee-3.0-usb-dongle-plus-firmware_flashing-1-1.pdf
2022-10-20 11:00 - 2022-10-20 11:00 - 000325630 _____ C:\Users\poncz\Downloads\CC2530_CC2591_SOURCE_ROUTING_20211116.zip
2022-10-20 08:38 - 2022-10-20 08:38 - 001807662 _____ C:\Users\poncz\Downloads\cuxd_2.9.4_ccu3.tar.gz
2022-10-20 07:58 - 2022-10-20 07:58 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3(1).tgz
2022-10-20 07:37 - 2022-10-20 07:37 - 063927250 _____ C:\Users\poncz\Downloads\redmatic-7.2.1(1).tar.gz
2022-10-20 06:44 - 2022-10-20 06:44 - 273035012 _____ C:\Users\poncz\Downloads\haos_rpi4-64-9.2.img.xz
2022-10-20 06:43 - 2022-11-08 21:22 - 000000000 ____D C:\Users\poncz\AppData\Roaming\balena-etcher
2022-10-20 06:43 - 2022-11-08 21:14 - 000000000 ____D C:\Users\poncz\AppData\Local\balena-etcher-updater
2022-10-20 06:43 - 2022-10-20 06:43 - 000002463 _____ C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\balenaEtcher.lnk
2022-10-20 06:43 - 2022-10-20 06:43 - 000002455 _____ C:\Users\poncz\Desktop\balenaEtcher.lnk
2022-10-20 06:42 - 2022-10-20 06:42 - 001331200 _____ C:\Users\poncz\Downloads\ccu3-webui-2022-10-20.sbk
2022-10-20 06:31 - 2022-10-20 06:31 - 145504344 _____ (Balena Inc.) C:\Users\poncz\Downloads\balenaEtcher-Setup-1.7.9.exe
2022-10-20 06:27 - 2022-10-20 06:27 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3.tgz
2022-10-20 06:19 - 2022-10-20 06:19 - 168378768 _____ C:\Users\poncz\Downloads\ccu3-3.65.11(1).tgz
2022-10-19 19:36 - 2022-10-19 19:36 - 000000117 _____ C:\Users\poncz\Desktop\Niki web.url
2022-10-13 13:46 - 2022-10-13 13:46 - 000327680 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 002575632 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 002088728 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 000296448 _____ C:\WINDOWS\system32\CloudIdWxhExtension.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 000055144 _____ C:\WINDOWS\system32\SFAPE.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 000046888 _____ C:\WINDOWS\system32\wow64base.dll

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-10 20:47 - 2021-03-12 23:16 - 000000000 ____D C:\Program Files (x86)\Google
2022-11-10 20:19 - 2021-03-13 22:33 - 000000000 ____D C:\Users\poncz\AppData\LocalLow\Mozilla
2022-11-10 20:06 - 2021-03-13 00:00 - 000000000 ____D C:\Users\poncz\AppData\Local\D3DSCache
2022-11-10 20:05 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-11-10 18:26 - 2021-11-09 12:37 - 000000000 ____D C:\Users\poncz\Documents\2022
2022-11-10 16:39 - 2021-03-13 22:33 - 000000000 ____D C:\ProgramData\Mozilla
2022-11-10 16:38 - 2022-09-24 18:04 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2022-11-10 16:03 - 2022-10-07 17:53 - 001754660 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-11-10 16:03 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2022-11-10 16:00 - 2022-05-07 06:17 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-11-10 15:56 - 2022-10-07 17:53 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-11-10 15:56 - 2022-06-23 10:20 - 000000432 _____ C:\WINDOWS\SysWOW64\winsevr.dat
2022-11-10 15:56 - 2022-06-23 10:20 - 000000312 _____ C:\WINDOWS\SysWOW64\AbBakConfig.dat
2022-11-10 15:56 - 2021-03-13 03:43 - 000000000 ____D C:\Users\poncz\AppData\Local\CrashDumps
2022-11-10 15:56 - 2021-02-26 08:09 - 000000000 ____D C:\ProgramData\NVIDIA
2022-11-10 15:56 - 2021-02-26 07:56 - 000838760 _____ C:\WINDOWS\system32\AsusUpdateCheck.exe
2022-11-10 15:55 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-11-10 15:55 - 2022-05-07 06:17 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-11-10 15:55 - 2021-06-11 16:27 - 000000000 ____D C:\Program Files (x86)\Steam
2022-11-10 15:55 - 2021-02-26 07:56 - 000877320 _____ C:\WINDOWS\system32\wpbbin.exe
2022-11-10 15:54 - 2022-02-11 13:48 - 000000000 ____D C:\Users\poncz\AppData\Roaming\WhatsApp
2022-11-10 15:54 - 2021-05-27 17:41 - 000000000 ____D C:\Users\poncz\AppData\Roaming\discord
2022-11-10 15:54 - 2021-05-11 21:44 - 000000000 ____D C:\Users\poncz\AppData\Roaming\LGHUB
2022-11-10 15:52 - 2021-03-12 23:13 - 000000000 ____D C:\Program Files\ASUS
2022-11-10 15:44 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2022-11-10 15:43 - 2021-04-02 15:04 - 000000000 ____D C:\Users\poncz\AppData\Local\Origin
2022-11-10 15:38 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2022-11-10 15:38 - 2021-03-12 23:09 - 000000000 ____D C:\Users\poncz\AppData\Local\Packages
2022-11-10 15:38 - 2020-11-19 08:33 - 000000000 ____D C:\ProgramData\Packages
2022-11-10 15:36 - 2022-05-07 06:24 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-11-10 15:35 - 2021-05-11 21:44 - 000000000 ____D C:\Users\poncz\AppData\Local\LGHUB
2022-11-10 15:20 - 2022-10-07 17:17 - 000000000 ____D C:\Users\poncz
2022-11-10 15:20 - 2021-03-12 23:09 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Adobe
2022-11-10 15:13 - 2021-05-27 17:41 - 000000000 ____D C:\Users\poncz\AppData\Local\Discord
2022-11-10 13:13 - 2021-11-07 19:28 - 000002324 _____ C:\Users\poncz\Desktop\Warcraft Logs Companion.lnk
2022-11-10 13:13 - 2021-04-02 15:07 - 000000000 ____D C:\Program Files (x86)\Origin Games
2022-11-10 13:13 - 2021-04-02 15:04 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Origin
2022-11-10 13:13 - 2021-04-02 15:04 - 000000000 ____D C:\ProgramData\Origin
2022-11-10 13:13 - 2021-03-28 21:47 - 000000000 ____D C:\Users\poncz\AppData\Local\Plex Media Server
2022-11-10 13:13 - 2021-03-13 00:27 - 000002324 _____ C:\Users\poncz\Desktop\CurseForge.lnk
2022-11-10 13:13 - 2021-03-13 00:27 - 000000000 ____D C:\Users\poncz\AppData\Local\Overwolf
2022-11-10 10:13 - 2022-09-15 22:08 - 000006090 _____ C:\GetDeviceStatus.xml
2022-11-10 10:13 - 2022-09-15 22:08 - 000005201 _____ C:\GetDeviceCap.xml
2022-11-10 10:13 - 2022-09-15 22:08 - 000000546 _____ C:\QueryAllDevice.xml
2022-11-10 10:13 - 2022-09-15 22:08 - 000000228 _____ C:\SetMatrixLEDScript.xml
2022-11-10 02:48 - 2022-10-07 17:50 - 000569568 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-11-10 02:48 - 2022-10-07 17:50 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-11-10 02:48 - 2021-02-26 07:56 - 000000000 ____D C:\ProgramData\ASUS
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\UUS
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\setup
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\appraiser
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-11-10 02:07 - 2022-10-07 17:53 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1077028606-2400632461-602901099-1001
2022-11-10 02:07 - 2022-10-07 17:53 - 000003366 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1077028606-2400632461-602901099-1001
2022-11-10 02:07 - 2022-01-21 19:34 - 000002402 _____ C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-11-09 22:48 - 2021-03-12 23:16 - 000002246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-11-09 22:48 - 2021-03-12 23:16 - 000002205 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-11-09 18:21 - 2020-12-14 13:00 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-11-09 18:19 - 2020-12-14 13:00 - 146960040 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-11-09 14:02 - 2021-03-20 16:08 - 000000000 ____D C:\Program Files (x86)\StarMoney 13 Deluxe
2022-11-09 12:28 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-11-09 12:26 - 2022-10-07 17:50 - 003212288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-11-08 23:49 - 2021-03-12 23:22 - 000000000 ____D C:\Users\poncz\AppData\Local\Battle.net
2022-11-08 21:39 - 2021-03-12 23:22 - 000000000 ____D C:\Program Files (x86)\Battle.net
2022-11-08 20:04 - 2022-02-11 13:48 - 000000000 ____D C:\Users\poncz\AppData\Local\WhatsApp
2022-11-08 13:54 - 2020-11-19 08:30 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2022-11-07 19:14 - 2021-03-18 11:07 - 000000000 ____D C:\Users\poncz\AppData\Local\JDownloader 2.0
2022-11-07 14:28 - 2021-03-12 23:09 - 000000000 ____D C:\Users\poncz\AppData\Local\NVIDIA
2022-11-05 23:05 - 2020-11-19 08:32 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-05 23:05 - 2020-11-19 08:32 - 000002281 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-11-05 22:35 - 2022-10-07 17:53 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2021-02-26 08:10 - 000001450 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2022-11-05 22:35 - 2021-02-26 08:09 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-11-05 22:35 - 2021-02-26 08:09 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-11-05 22:35 - 2021-02-26 08:08 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-11-05 22:31 - 2021-03-13 22:33 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-11-05 12:41 - 2022-10-07 17:53 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-11-05 12:41 - 2021-03-13 22:33 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-11-02 08:22 - 2020-12-14 12:23 - 000000000 ____D C:\Program Files\Microsoft Office
2022-10-31 16:13 - 2021-03-12 23:11 - 000000000 ____D C:\Program Files (x86)\ASUS
2022-10-26 23:21 - 2022-06-28 22:05 - 007642784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-10-26 23:21 - 2022-06-28 22:05 - 006512336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-10-26 04:31 - 2021-03-16 17:18 - 000000000 ____D C:\Program Files\LGHUB
2022-10-26 01:15 - 2022-06-29 01:43 - 000129000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2022-10-24 13:38 - 2022-02-09 03:09 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-10-24 13:37 - 2021-05-27 17:41 - 000002234 _____ C:\Users\poncz\Desktop\Discord.lnk
2022-10-20 20:04 - 2021-11-23 14:43 - 000153048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 002815456 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 000452048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 000243168 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 000198096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-10-20 12:21 - 2021-03-12 23:23 - 000000000 ____D C:\Users\poncz\AppData\Local\cache
2022-10-19 13:27 - 2022-10-07 16:57 - 000000000 ___DC C:\WINDOWS\Panther
2022-10-17 13:38 - 2021-03-13 00:27 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2022-10-17 07:25 - 2021-02-26 08:10 - 002890296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2022-10-17 07:25 - 2021-02-26 08:10 - 002224696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2022-10-17 07:25 - 2021-02-26 08:10 - 001297464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2022-10-15 21:59 - 2022-10-07 17:53 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-10-15 21:59 - 2022-10-07 17:53 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-10-13 21:31 - 2022-10-07 17:14 - 000000000 ____D C:\WINDOWS\HoloShell
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ___SD C:\WINDOWS\system32\UNP
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ___RD C:\WINDOWS\PrintDialog
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\Provisioning
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\Program Files\Common Files\System
2022-10-13 13:49 - 2022-05-07 06:25 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2022-10-13 13:49 - 2022-05-07 06:24 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2022-10-12 03:39 - 2020-12-14 12:29 - 000316920 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInputRedist.dll
2022-10-12 01:55 - 2020-12-14 12:29 - 000199672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInputRedist.dll
2022-10-11 23:44 - 2020-12-14 00:41 - 000012288 ___SH C:\DumpStack.log.tmp

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-10-20 13:19 - 2022-11-08 21:37 - 000000128 _____ () C:\Users\poncz\AppData\Local\PUTTY.RND
2021-03-20 18:47 - 2021-03-20 18:47 - 000007630 _____ () C:\Users\poncz\AppData\Local\Resmon.ResmonCfg
2022-08-28 09:27 - 2022-08-28 09:27 - 000000000 _____ () C:\Users\poncz\AppData\Local\{6EADD246-CAA6-434A-8A73-523A78B5EAEC}

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
Windows 11
Virenscanner seit heute den Bitdefender

Ok dann will ich mich mal an FRST_logs ran machen. Wusste nicht das sowas gebraucht wird.
Werde es dann gleich nach holen bzw muss ich erst mal gucken wie das ganze Funktioniert mit den Logs.

ANsonsten nochmals Danke für eure Unterstützung bzw Hilfe.

Hier noch eine Logvon Rogue Killer

Code:
ATTFilter
Program            : RogueKiller Anti-Malware
Version            : 15.6.2.0
x64                : Yes
Program Date       : Oct 10 2022
Location           : C:\Program Files\RogueKiller\RogueKiller64.exe
Premium            : No
Company            : Adlice Software
Website            : https://www.adlice.com/
Contact            : https://adlice.com/contact/
Website            : https://adlice.com/download/roguekiller/
Operating System   : Windows 11 (10.0.22621) 64-bit
64-bit OS          : Yes
Startup            : 0
WindowsPE          : No
User               : poncz
User is Admin      : Yes
Date               : 2022/11/10 20:18:59
Type               : Removal
Aborted            : No
Scan Mode          : Standard
Duration           : 325
Found items        : 4
Total scanned      : 99614
Signatures Version : 20221107_130612
Truesight Driver   : Yes
Updates Count      : 8
Arguments          : -minimize

************************* Warnings *************************

************************* Removal *************************
[Suspicious.Path (Potenziell bösartig)] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{612572BC-35B5-462C-AFA1-75A9190AC67B} -- [%localappdata%\Temp\7E73A3A2-7CA8-4B8E-8607-D1DC135B9C3D\ga_service.exe] -> Gelöscht
  [+] scan_what       : 1
  [+] vendors         : Suspicious.Path
  [+] Name            : HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{612572BC-35B5-462C-AFA1-75A9190AC67B}
  [+] value           : [%localappdata%\Temp\7E73A3A2-7CA8-4B8E-8607-D1DC135B9C3D\ga_service.exe]
  [+] Type            : Registry
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 3
  [+] id              : 0
  [+] status          : 3
  [+] status_str      : Gelöscht
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : -1

[PUM.SearchEngine (Potenziell bösartig)] browser.search.selectedEngine -- My Firefox Search -> Gelöscht
  [+] scan_what       : 2
  [+] vendors         : PUM.SearchEngine
  [+] Name            : browser.search.selectedEngine
  [+] value           : My Firefox Search
  [+] Type            : Browser
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 4
  [+] id              : 1
  [+] status          : 3
  [+] status_str      : Gelöscht
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : 0

[PUP.Gen0 (Potenziell bösartig)] Video Downloader professional -- elicpjhcidhpjomhibiffojpinpmmpil -> Gelöscht
  [+] scan_what       : 1
  [+] vendors         : PUP.Gen0
  [+] Name            : Video Downloader professional
  [+] value           : elicpjhcidhpjomhibiffojpinpmmpil
  [+] Type            : Browser
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 3
  [+] id              : 2
  [+] status          : 3
  [+] status_str      : Gelöscht
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : 0

[PUP.SearchEngineHijack (Potenziell bösartig)] Bitdefender Anti-tracker -- dbconhplchnbippmjabbcedokimacfjl -> Gelöscht
  [+] scan_what       : 1
  [+] vendors         : PUP.SearchEngineHijack
  [+] Name            : Bitdefender Anti-tracker
  [+] value           : dbconhplchnbippmjabbcedokimacfjl
  [+] Type            : Browser
  [+] file_vtscore    : 0
  [+] file_vttotal    : 0
  [+] is_malicious    : Yes
  [+] detection_level : 3
  [+] id              : 3
  [+] status          : 3
  [+] status_str      : Gelöscht
  [+] removed         : Yes
  [+] status_choice   : 2
  [+] malpe_score     : 0
         
Danke fürs drüber schauen.


Geändert von ponczek (10.11.2022 um 21:05 Uhr)

Alt 10.11.2022, 21:22   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
wurde gehackt - Standard

Wo wurde gehackt Lösung!



Addition.txt von FRST fehlt.
__________________
--> wurde gehackt

Alt 10.11.2022, 21:24   #7
ponczek
 
wurde gehackt - Standard

wurde gehackt



Hier der fehlende Log

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 09-11-2022 01
durchgeführt von poncz (10-11-2022 21:03:00)
Gestartet von C:\Users\poncz\Downloads
Microsoft Windows 11 Home Version 22H2 22621.819 (X64) (2022-10-07 16:53:49)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1077028606-2400632461-602901099-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1077028606-2400632461-602901099-503 - Limited - Disabled)
Gast (S-1-5-21-1077028606-2400632461-602901099-501 - Limited - Disabled)
poncz (S-1-5-21-1077028606-2400632461-602901099-1001 - Administrator - Enabled) => C:\Users\poncz
WDAGUtilityAccount (S-1-5-21-1077028606-2400632461-602901099-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Total AV (Enabled - Up to date) {B185458D-38B3-A010-10F7-3D378DAA6032}
AV: Bitdefender Virenschutz (Enabled - Up to date) {840E1EB8-082E-3D95-EAAA-FD11CF357A26}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {BC359F9D-4241-3CCD-C1F5-542431E63D5D}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1031-1033-7760-BC15014EA700}) (Version: 22.003.20263 - Adobe)
AIO CREATOR NEO Version 2.11.4 (HKLM-x32\...\{EEA365B4-12E9-4356-B1A7-F941809C503D}_is1) (Version: 2.11.4 - mediola - connected living AG)
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 2.05.04.352 - Advanced Micro Devices, Inc.)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.126 - Advanced Micro Devices, Inc.) Hidden
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.80 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 4.13.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 5.0.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver Alpha (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD_Chipset_Drivers (HKLM-x32\...\{810a2b63-212d-4a59-bfb5-f2d575cd44f0}) (Version: 2.05.04.352 - Advanced Micro Devices, Inc.) Hidden
AOMEI Backupper (HKLM-x32\...\{A83692F5-3E9B-4E95-9E7E-B5DF5536CE9D}_is1) (Version: 6.9.2 - AOMEI International Network Limited.)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.3.3 - ASUS)
ASUS AIOFan HAL (HKLM\...\{EAE80DED-1A39-41C5-9F60-87CC947F6454}) (Version: 1.1.50.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AIOFan HAL (HKLM-x32\...\{6aabd550-b97f-4b87-8c12-fb271d7c8047}) (Version: 1.1.50.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.18 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{4e2b05b0-eb08-41e5-9eb3-cdcc43d6bee0}) (Version: 1.1.0.18 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM\...\{4EBEAC95-76BC-46A8-8644-6E2F1C87CF70}) (Version: 1.3.7.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM-x32\...\{98ff4518-0cc2-45ec-8152-eeba51c7881a}) (Version: 1.3.7.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.19 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.4.3 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA VGA Component (HKLM-x32\...\{7a0d5159-cb5e-4f66-91f8-bab46f864f14}) (Version: 0.0.4.3 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{339A6383-7862-46DA-8A9D-E84180EF9424}) (Version: 3.1.1.0 - ASUSTeK Computer Inc.)
ASUS GLCKIO2 Driver (HKLM-x32\...\{3507c756-a80f-4b0e-8475-975d8b432176}) (Version: 1.0.20 - ASUSTeK Computer Inc.) Hidden
ASUS GLCKIO2 Driver (HKLM-x32\...\{5960FD0F-BB3B-49AF-B175-F77DC91E995A}) (Version: 1.0.20 - ASUSTeK Computer Inc.) Hidden
ASUS Motherboard (HKLM-x32\...\{93795eb8-bd86-4d4d-ab27-ff80f9467b37}) (Version: 3.02.11 - ASUSTek Computer Inc.)
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.93 - ASUSTeK Computer Inc.) Hidden
AURA DRAM Component (HKLM\...\{6FB66775-BB93-4D0A-9871-4CC9B2E87BF3}) (Version: 1.1.23 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{179f415f-2ff3-4db1-bcc1-d5730f746db8}) (Version: 1.1.23 - ASUS) Hidden
AURA lighting effect add-on (HKLM-x32\...\{1E2EA04B-FCA7-457E-B6F4-F33E1858E859}) (Version: 0.0.24 - ASUS)
AURA lighting effect add-on x64 (HKLM\...\{C5A4A164-4428-4931-B728-96EEF0FA3C44}) (Version: 0.0.24 - ASUS)
AURA Service (HKLM-x32\...\{0760271b-d7d2-407b-a2ec-f17c8ce203c7}) (Version: 3.05.78 - ASUSTeK Computer Inc.)
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.05.78 - ASUSTeK Computer Inc.) Hidden
balenaEtcher 1.8.16 (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.8.16 - Balena Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BidCoS Service (HKLM-x32\...\{801BADDF-87EE-43B9-8CFF-A46D8EA140A8}) (Version: 1.520.0 - eQ-3 Entwicklung GmbH) Hidden
BidCoS Service (HKLM-x32\...\BidCoS Service) (Version: 1.520.0 - eQ-3 Entwicklung GmbH)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 26.0.1.233 - Bitdefender)
Bitdefender Total Security (HKLM\...\Bitdefender) (Version: 26.0.28.94 - Bitdefender)
Bitdefender VPN (HKLM\...\Bitdefender VPN) (Version: 25.5.6.3 - Bitdefender)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.0.230.1003 - BlueStack Systems, Inc.)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 4.1.21.2018 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 107.1.45.123 - Die Brave-Autoren)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
Cliqz 1.38.0 (x64 de) (HKLM\...\Cliqz 1.38.0 (x64 de)) (Version: 1.38.0 - Cliqz GmbH)
Cliqz Maintenance Service (HKLM\...\CliqzMaintenanceService) (Version: 1.38.0 - Cliqz GmbH)
Command & Conquer™ Remastered Collection (Deutsch) (HKLM-x32\...\{CB92A22C-0421-4513-9EE4-00519B4A12CC}) (Version: 1.153.11.25008 - Electronic Arts Inc. (de_DE))
CurseForge (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.212.2.7022 - Overwolf app)
Diablo II Resurrected (HKLM-x32\...\Diablo II Resurrected) (Version:  - Blizzard Entertainment)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Diablo Immortal (HKLM-x32\...\Diablo Immortal) (Version:  - Blizzard Entertainment)
Discord (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Discord) (Version: 1.0.9002 - Discord Inc.)
Doxillion Dokument konverter (HKLM-x32\...\Doxillion) (Version: 5.41 - NCH Software)
EaseUS Data Recovery Wizard (HKLM\...\EaseUS Data Recovery Wizard_is1) (Version:  - EaseUS)
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.40.3 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{7f329536-2468-4b20-88dc-5e2defcd5ff3}) (Version: 1.1.40.3 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.9.12 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{97f3a665-a91b-4def-91e2-97fec9f22bfa}) (Version: 1.0.9.12 - ENE TECHNOLOGY INC.) Hidden
GameSDK Service (HKLM-x32\...\{021d69c3-d686-4a94-8fb5-fd1ee782fb14}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.)
GameSDK Service (HKLM-x32\...\{7160DA8D-3F25-4F6E-ABC8-F693551D82FA}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 107.0.5304.89 - Google LLC)
HomeMatic Config (HKLM-x32\...\{3EB6F760-13DD-4EA0-87F3-74E27844EC19}) (Version: 1.520.0 - eQ-3 Entwicklung GmbH) Hidden
HomeMatic Config (HKLM-x32\...\HomeMatic Config) (Version: 1.520.0 - eQ-3 Entwicklung GmbH)
HP CLJM277 Scan HP Scan (HKLM-x32\...\{00B5D716-1806-449B-B4F5-C260A340C232}) (Version: 1.0.302.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 (HKLM-x32\...\{7ac49734-541c-48e7-99be-02f41e43e79d}) (Version: 14.0.15344.534 - Hewlett-Packard)
HP Color LaserJet Pro MFP M277 Common Files (HKLM\...\{3E7F5B06-915A-4FB6-A754-893C940C656C}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Common Files (HKLM-x32\...\{3F5B4D74-BC36-4F2E-9E56-125C4DE45FEF}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Digital Filing (HKLM-x32\...\{D27AB932-AFE8-4FD5-80DC-48962F8DB261}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Fax (HKLM\...\{423793B0-7378-461D-9DAE-87FC356DCA1B}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Fax (HKLM-x32\...\{61261E49-6F37-4079-8912-BD108805CBAE}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Fax Driver (HKLM\...\{885CAB40-59B1-4562-870F-A8C509F1A55F}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 HP Device Toolbox (HKLM-x32\...\{6B7751BF-8041-40A6-BF76-4E086A32BF5E}) (Version: 34.0.63.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Scan Shortcuts (HKLM-x32\...\{46C9DA77-0A59-47C9-A3E3-1C428836C6A7}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP LaserJet MFP M227-M231 - Grundlegende Software für das Gerät (HKLM\...\{D5EF4CA6-4CAF-407E-BB41-901182E27A5B}) (Version: 44.5.2693.19162 - HP Inc.)
HP Product FWUpdater (HKLM-x32\...\{A0C06CE0-EA53-4E7D-BABB-AE5C5A10B774}) (Version: 4.0.0.8993 - Hewlett-Packard Company) Hidden
HP Unified IO (HKLM\...\{5C76ED0D-0F6F-4985-8B34-F9AE7834848F}) (Version: 2.0.0.434 - HP) Hidden
HP Unified IO (HKLM-x32\...\{F1390872-2500-4408-A46C-CD16C960C661}) (Version: 2.0.0.434 - HP) Hidden
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPCLJProM277 (HKLM-x32\...\{9A337B35-06E3-4F9D-9B39-5AC9C2E7F82B}) (Version: 1.00.0000 - Hewlett-Packard) Hidden
HPLJUTCore (HKLM-x32\...\{AA9C0477-A064-4D76-A0C4-A3A5A11F1D4C}) (Version: 020.000.0001 - HP) Hidden
HPLJUTM277 (HKLM-x32\...\{1FE53D6E-05EA-4D03-BB77-740C9AF03574}) (Version: 014.000.0001 - HP) Hidden
hppM277LaserJetService (HKLM-x32\...\{3F43C468-BC22-4F88-8382-FF349E724317}) (Version: 001.034.00686 - Hewlett-Packard) Hidden
hpStatusAlerts (HKLM-x32\...\{6bb3c4d6-a57b-4ab7-a96a-be45a4959fe1}) (Version: 170.040.00260 - HP Development Company, L.P.) Hidden
hpStatusAlertsM277 (HKLM-x32\...\{651F24A4-7240-4598-BDA3-3F6F86005670}) (Version: 140.046.00129 - Hewlett-Packard) Hidden
Hue Sync (HKLM\...\{C0270355-35E2-4862-8B57-A7C1A258AF77}) (Version: 1.4.2.1 - Signify Netherlands B.V.)
I.R.I.S. OCR (HKLM-x32\...\{CF10F6BC-C710-4F6F-B7E1-4057699A59AA}) (Version: 12.3.6.10 - HP)
ICQ (Version 10.0.46867) (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\icq.desktop) (Version: 10.0.46867 - Mail.ru LLC)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{2237a879-7fa4-4e21-ae3b-00f6a649b9d9}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
KOBIL Kartenleser Treiber v2.3 (HKLM-x32\...\{3ECA0079-088F-4E69-B66A-65D5E687B092}) (Version: 2.3.08081 - KOBIL Systems)
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2022.10.326382 - Logitech)
Maniac Mansion Deluxe (HKLM-x32\...\Maniac Mansion Deluxe) (Version:  - )
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - es-es (HKLM\...\O365HomePremRetail - es-es) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - fr-fr (HKLM\...\O365HomePremRetail - fr-fr) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - it-it (HKLM\...\O365HomePremRetail - it-it) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - nl-nl (HKLM\...\O365HomePremRetail - nl-nl) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - pl-pl (HKLM\...\O365HomePremRetail - pl-pl) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.35 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.35 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{B71DA3AB-24EC-9E95-A79B-7B5F92B0CEDD}) (Version: 10.1.22621.1846 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\OneDriveSetup.exe) (Version: 22.217.1016.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 (HKLM-x32\...\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}) (Version: 14.30.30704.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 (HKLM-x32\...\{4d8dcf8c-a72a-43e1-9833-c12724db736e}) (Version: 14.30.30704.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.30.30704 (HKLM\...\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.30.30704 (HKLM\...\{662A0088-6FCD-45DD-9EA7-68674058AED5}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 (HKLM-x32\...\{BF08E976-B92E-4336-B56F-2171179476C4}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 (HKLM-x32\...\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
MobaXterm (HKLM-x32\...\{B0685870-CBDD-4B5F-92C4-63868E0A945E}) (Version: 22.1.0.4888 - Mobatek)
Momentum 2.8.0 (HKLM\...\64954139-9cf6-59bf-952e-0637eb939033) (Version: 2.8.0 - Holmez Softsolutions Pte. Ltd)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 106.0.5 (x64 de)) (Version: 106.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 78.8.1 - Mozilla)
Mozilla Thunderbird (x64 de) (HKLM\...\Mozilla Thunderbird 91.13.1 (x64 de)) (Version: 91.13.1 - Mozilla)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.26.0.154 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.26.0.154 - NVIDIA Corporation)
NVIDIA Grafiktreiber 526.47 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 526.47 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.50.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.50.831.832 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040C-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0410-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0413-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0415-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.115.51547 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.204.2.2 - Overwolf Ltd.)
Overwolf.Setup.VC100CRTx86.Dist (HKLM-x32\...\{8989DBC1-E87B-448F-9147-57EEEC5A24A5}) (Version: 1.0.0 - Overwolf) Hidden
Parsec (HKLM-x32\...\Parsec) (Version: 150-84b - Parsec Cloud Inc.)
Patriot Viper DRAM RGB (HKLM\...\{1F9C282E-CCB4-4D8E-A5CB-7B74DFCD8C95}) (Version: 1.0.9.4 - Patriot Memory) Hidden
Patriot Viper DRAM RGB (HKLM-x32\...\{7a768c14-2a28-456f-872a-73d67d88f3ce}) (Version: 1.0.9.4 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM\...\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}) (Version: 1.1.0.2 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{959e5696-0edd-4896-b1d8-54aaa725f770}) (Version: 1.1.0.2 - Patriot Memory) Hidden
PDF24 Creator 11.1.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 11.1.0 - PDF24.org)
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{549da357-1b81-456b-83f2-dcc47c41dfff}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
Plex Media Server (HKLM-x32\...\{043B0CF4-9B98-4ED5-AE50-7FB5C93AC6E5}) (Version: 1.22.2282 - Plex, Inc.) Hidden
Plex Media Server (HKLM-x32\...\{b2bd09db-050b-4336-9629-7977a71f78ce}) (Version: 1.22.2.4282 - Plex, Inc.)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
PuTTY release 0.77 (64-bit) (HKLM\...\{E078C644-A120-4668-AD62-02E9FD530190}) (Version: 0.77.0.0 - Simon Tatham)
RaiderIO 2.1.7 (HKLM\...\ea53c16d-4ef5-533f-83dc-5b0c5bb40cb2) (Version: 2.1.7 - jah@raider.io)
Raspberry Pi Imager (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Raspberry Pi Imager) (Version: 1.7.3 - Raspberry Pi Ltd)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8924.1 - Realtek Semiconductor Corp.)
ROG Live Service (HKLM-x32\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 1.6.4.0 - ASUSTek COMPUTER INC.)
Schichtplaner 5 (HKLM-x32\...\Schichtplaner5_is1) (Version: 5.0.11.1 - RPS Planungssysteme GmbH)
SD Card Formatter (HKLM-x32\...\{D02212EA-E02A-4521-9036-5367734FC66E}) (Version: 5.0.2 - SD Association)
Spywatch (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Spywatch) (Version: 1.6.0 - Spywatch)
StarCraft (HKLM-x32\...\StarCraft) (Version:  - Blizzard Entertainment)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
StarMoney 13 Deluxe  (HKLM-x32\...\{AB8AB469-5BF4-4470-90E0-4A843EBF7E44}) (Version: 13 - Star Finanz GmbH)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stopping Plex (HKLM-x32\...\{38C2AE9E-ABB4-4A44-BFA7-FA3F2CD85B69}) (Version: 1.22.2282 - Plex, Inc.) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.5.6 - TeamSpeak Systems GmbH)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 9.51 - Ghisler Software GmbH)
Universal Holtek RGB DRAM (HKLM\...\{826388E4-E31F-4514-948B-3BB954FB3EAF}) (Version: 1.0.0.3 - PD) Hidden
Universal Holtek RGB DRAM (HKLM-x32\...\{ee57d541-1c3b-44fb-b847-e1b47aae9df4}) (Version: 1.0.0.3 - PD) Hidden
VCDS DRV 22.3 (HKLM-x32\...\VCDS DRV) (Version: DRV 22.3.1 - Ross-Tech, LLC)
Visual C++ 2008 x86 Runtime - (v9.0.30729) (HKLM-x32\...\{F333A33D-125C-32A2-8DCE-5C5D14231E27}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Visual C++ 2008 x86 Runtime - v9.0.30729.01 (HKLM-x32\...\{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01) (Version: 9.0.30729.01 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.16 - VideoLAN)
Warcraft III (HKLM-x32\...\Warcraft III) (Version:  - Blizzard Entertainment)
Warcraft Logs Companion (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Overwolf_ecboebafnpgnolnpgppohegbpjbhffiahodgijdp) (Version: 2.2.5 - Overwolf app)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{e42c5874-37b0-4977-9e8d-70bf006e1f76}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WhatsApp (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\WhatsApp) (Version: 2.2242.6 - WhatsApp)
Win32DiskImager version 1.0.0 (HKLM-x32\...\{3DFFA293-DF2C-4B23-92E5-3433BDC310E1}}_is1) (Version: 1.0.0 - ImageWriter Developers)
Windows*11-Installationsassistent (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.2063 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{4254C1AD-B9B0-4020-A4B1-D8B61D12142A}) (Version: 3.7.2204.15001 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{63EFBDB5-01B0-4614-BE9F-7F1908E42275}) (Version: 3.1.2109.29003 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows-Treiberpaket - Ross-Tech USB Driver Package (05/12/2014 2.10.00) (HKLM\...\88B02C4BD09AA7910C55C4E74BE8F036244B5CF9) (Version: 05/12/2014 2.10.00 - Ross-Tech)
Windows-Treiberpaket - STMicroelectronics (usbser) Ports  (08/02/2013 1.4.0) (HKLM\...\04B4996F06620A7ECFBFE8F9BCC458F9761E39F7) (Version: 08/02/2013 1.4.0 - STMicroelectronics)
WinRAR 6.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
WowUp 2.8.3 (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\b31ca559-50e4-54d8-a458-330e72a28314) (Version: 2.8.3 - Jliddev)

Packages:
=========
all 4 hue für Philips Hue -> C:\Program Files\WindowsApps\54717ReneWahl.all4huefrPhilipsHue_2.3.18.0_x64__qq9wexzv76e6g [2022-10-12] (Rene Wahl)
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.3.4.0_x64__qmba6cd70vzyy [2022-10-07] (ASUSTeK COMPUTER INC.)
Bitdefender CL Contextual Menu -> C:\Program Files\Bitdefender\Bitdefender Security [2022-11-10] (0)
Clipchamp -> C:\Program Files\WindowsApps\Clipchamp.Clipchamp_2.5.4.0_neutral__yxz26nhyzhsrt [2022-11-07] (Microsoft Corp.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6 [2022-11-02] (HP Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa [2022-10-25] (Apple Inc.) [Startup Task]
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-12-14] (Microsoft Corporation)
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.37.0_x64__8wekyb3d8bbwe [2022-11-10] (Microsoft Corp.)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-10-12] (Microsoft Studios) [MS Ad]
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-04-12] (Microsoft Corporation)
ms-resource:APP_WINDOW_NAME -> C:\Program Files\WindowsApps\MicrosoftCorporationII.QuickAssist_2.0.9.0_x64__8wekyb3d8bbwe [2022-10-10] (Microsoft Corp.)
ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.52074.0_x64__8wekyb3d8bbwe [2022-10-07] (Microsoft Corporation)
ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_2.1.32791.0_x64__8wekyb3d8bbwe [2022-11-02] (Microsoft Corporation)
ms-resource:AppxManifest_DisplayName -> C:\Windows\SystemApps\Microsoft.Windows.PrintQueueActionCenter_cw5n1h2txyewy [2022-10-07] (Microsoft Corporation)
ms-resource:ProductPkgDisplayName -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.Core_cw5n1h2txyewy [2022-11-10] (ms-resource:ProductPublisherDisplayName)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-11-09] (NVIDIA Corp.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0 [2022-10-29] (Spotify AB) [Startup Task]
Sweet Home 3D -> C:\Program Files\WindowsApps\eTeks.SweetHome3D_7.0.3.0_x64__y7v7etvrysvmm [2022-10-21] (Puybaret Emmanuel)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2022-11-09] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_ade64cd54ec2f9ed\nvshext.dll [2022-10-26] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\ARC Welder.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=emfinbmielocnlhgmfkkmkngdoccbadn

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-10-07 18:02 - 2022-09-01 08:47 - 000522240 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ac_node_addon\prebuilds\win32-ia32\node.napi.node
2022-10-07 18:02 - 2022-09-01 08:47 - 000520192 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ffi-napi\prebuilds\win32-ia32\node.napi.node
2022-10-07 18:02 - 2022-09-01 08:47 - 000483328 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\node-system-fonts\build\Release\system-fonts.node
2022-10-07 18:02 - 2022-09-01 08:47 - 000510464 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ref-napi\prebuilds\win32-ia32\node.napi.node
2022-10-07 18:02 - 2022-09-01 08:47 - 000786432 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\usb-detection\prebuilds\win32-ia32\node.napi.node
2022-10-07 18:02 - 2022-06-08 09:33 - 000081920 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\WindowID\WindowID.dll
2022-06-23 14:42 - 2022-04-21 02:01 - 000194048 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\EaseUS\ENS\libssh2.dll
2022-06-23 11:04 - 2015-05-21 13:32 - 000068784 _____ (Aomei Technology Co., Limited -> Microsoft Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\vcomp.dll
2022-08-18 22:41 - 2022-11-10 15:56 - 000039168 _____ (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AXSP\4.02.15\PEbiosinterface32.dll
2022-06-23 14:42 - 2022-02-21 09:23 - 000509064 _____ (CHENGDU YIWO Tech Development Co., Ltd. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\EaseUS\ENS\AliyunWrap.DLL
2022-06-23 14:42 - 2022-02-21 09:23 - 000021672 _____ (CHENGDU YIWO Tech Development Co., Ltd. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\EaseUS\ENS\fsclog.dll
2022-06-23 14:42 - 2022-02-22 15:12 - 000461448 _____ (CHENGDU YIWO Tech Development Co., Ltd. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\EaseUS\ENS\wpnr.dll
2009-09-16 18:44 - 2009-09-16 18:44 - 000153088 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\hptcpmib.dll
2009-09-16 18:45 - 2009-09-16 18:45 - 000331264 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\HpTcpMon.dll
2009-09-16 11:44 - 2009-09-16 11:44 - 000132096 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\hpzjrd01.dll
2020-02-11 17:19 - 2020-02-11 17:19 - 000041472 _____ (HP Inc.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\HPLaserJetService\HPHTTPProxy.dll
2020-02-11 17:19 - 2020-02-11 17:19 - 000034816 _____ (HP Inc.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\HPLaserJetService\HPServiceCommunicator.dll
2020-02-11 17:19 - 2020-02-11 17:19 - 000077824 _____ (HP Inc.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\HPLaserJetService\HPTools.dll
2020-02-11 17:19 - 2020-02-11 17:19 - 001223168 _____ (HP Inc.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\HPLaserJetService\LEDMXMLObjects.dll
2009-09-16 18:45 - 2009-09-16 18:45 - 000317440 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\System32\HPTcpMUI.dll
2020-12-14 12:24 - 2020-12-14 12:24 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2020-12-14 12:24 - 2020-12-14 12:24 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Office16\c2r64.dll
2022-06-23 14:42 - 2022-04-21 02:01 - 000428544 _____ (The curl library, hxxps://curl.se/) [Datei ist nicht signiert] C:\Program Files (x86)\EaseUS\ENS\libcurl.dll
2022-06-10 22:51 - 2022-08-12 17:23 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\LIBEAY32.dll
2022-06-10 22:51 - 2022-08-12 17:23 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\ssleay32.dll
2022-06-23 14:42 - 2022-04-21 02:01 - 002523136 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\EaseUS\ENS\libcrypto-1_1.dll
2022-06-23 14:42 - 2022-04-21 02:01 - 000531456 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\EaseUS\ENS\libssl-1_1.dll
2022-06-10 22:51 - 2022-08-12 17:23 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Core.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Gui.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Network.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HidSpiCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TextInputManagementService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => ""="Memory"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HidSpiCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TextInputManagementService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

SearchScopes: HKU\S-1-5-21-1077028606-2400632461-602901099-1001 -> DefaultScope {081243E0-A3D9-4640-8D0D-D8E28CA511FC} URL = 
SearchScopes: HKU\S-1-5-21-1077028606-2400632461-602901099-1001 -> {081243E0-A3D9-4640-8D0D-D8E28CA511FC} URL = 
BHO: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\bdtbie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
BHO: Kein Name -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
BHO-x32: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\antispam32\bdtbie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
BHO-x32: Kein Name -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM - Kein Name - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
Toolbar: HKLM-x32 - Kein Name - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\localhost -> localhost

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-12-07 10:14 - 2022-06-23 10:40 - 000001302 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1               on4u3.buhl.de
127.0.0.1               www.on4u3.buhl.de
127.0.0.1               DRM.BUHL.DE
127.0.0.1               www.DRM.BUHL.DE
127.0.0.1	liveupdate.acronis.com
127.0.0.1	activation.acronis.com
127.0.0.1	web-api-tih.acronis.com
127.0.0.1	download.acronis.com
127.0.0.1	orders.acronis.com
127.0.0.1	ns1.acronis.com
127.0.0.1	ns2.acronis.com
127.0.0.1	ns3.acronis.com
127.0.0.1	account.acronis.com
127.0.0.1	gateway.acronis.com

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\KOBIL Systems\KOBIL ZKA-Sig-API;%ZKA_SIG_HOME%;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1);%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\PuTTY\
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\CSL.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\StartupFolder: => "Spywatch.lnk"
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\Run: => "Battle.net"
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\Run: => "icq.desktop"
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\Run: => "eM Client"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{073BCDB0-E0CF-4B0A-9695-66A768EBF4D0}] => (Allow) C:\Program Files (x86)\Overwolf\0.204.2.2\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{99DC6CDE-2E94-484C-ACC8-3CC7CB4DE208}] => (Allow) C:\Program Files (x86)\Overwolf\0.204.2.2\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{77C2F6B7-CFD6-46A1-886F-3801B8593ECF}] => (Block) C:\Program Files (x86)\Overwolf\0.204.0.1\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{A3A19AA8-4642-443A-9E2B-856621096316}] => (Block) C:\Program Files (x86)\Overwolf\0.204.0.1\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{4F14F5CF-1484-45F7-A91E-F889287DD84B}] => (Allow) C:\Program Files (x86)\Overwolf\0.204.0.1\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{6AD92062-2F55-434C-910A-A3569440233F}] => (Allow) C:\Program Files (x86)\Overwolf\0.204.0.1\OverwolfBrowser.exe => Keine Datei
FirewallRules: [UDP Query User{D1CBFF9D-3EE0-4946-8627-1F000A815593}D:\spiele\diablo iii\x64\diablo iii64.exe] => (Allow) D:\spiele\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{DEC6875A-D0A6-4E19-928A-9A0CE036B95F}D:\spiele\diablo iii\x64\diablo iii64.exe] => (Allow) D:\spiele\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{47AEA1EF-E86B-47EE-B7B5-0EE04E6E03B5}] => (Allow) C:\Ross-Tech\VCDS-DRV\VCIConfig.EXE (Ross-Tech, LLC -> Ross-Tech, LLC)
FirewallRules: [{585E8A9F-20CD-4652-A263-9679A8A4A51A}] => (Allow) C:\Ross-Tech\VCDS-DRV\VCDS.EXE (Ross-Tech, LLC -> Ross-Tech, LLC)
FirewallRules: [{4CAA779C-D153-45F1-83AF-54F0E9BDEA2F}] => (Allow) D:\SteamLibrary\steamapps\common\reconquest\reconquest.exe () [Datei ist nicht signiert]
FirewallRules: [{55C6CB6E-1857-48E5-86B8-1B501FB8B764}] => (Allow) D:\SteamLibrary\steamapps\common\reconquest\reconquest.exe () [Datei ist nicht signiert]
FirewallRules: [{7A2973B8-6C05-45EA-AA6D-9CD71E6569F7}] => (Allow) D:\Spiele\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{7C19FE23-1CFA-46A0-9C3D-6071F3804219}] => (Allow) D:\Spiele\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{12D52DB0-FD82-4522-9600-C1EF22D44479}] => (Allow) D:\Spiele\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{8E4C9FE8-3CCB-41F1-9ED6-E977AB9C97D8}] => (Allow) D:\Spiele\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{C4B454B7-99A5-417D-94DF-72D4560522C1}] => (Allow) D:\Spiele\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{CD01BF3F-6CE5-4E09-B88E-10E4514343F3}] => (Allow) D:\Spiele\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{612572BC-35B5-462C-AFA1-75A9190AC67B}] => (Allow) C:\Users\poncz\AppData\Local\Temp\7E73A3A2-7CA8-4B8E-8607-D1DC135B9C3D\ga_service.exe => Keine Datei
FirewallRules: [{23FF09C7-330C-471C-BC9E-A08EB4BE841F}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe (AOMEI International Network Limited -> AOMEI International Network Limited)
FirewallRules: [{8929A5D4-3C4C-4C59-88B5-FEFAE91DBBF3}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe (AOMEI International Network Limited -> AOMEI International Network Limited)
FirewallRules: [{C1309D11-1F49-422B-9CD2-3912B6285048}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7E32AD85-A276-4D63-BB68-BDF87DA7A538}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1639A6BD-CD52-47A4-AE33-928D3F9072CA}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{DCE51B49-5FD5-4593-BF3F-E0ACD26776F3}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A36DE95E-88A8-4B2F-A62B-16F0B0D09083}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2\ABService.exe => Keine Datei
FirewallRules: [{6402F124-CCDA-4435-AE2E-EBA710A72073}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2\ABService.exe => Keine Datei
FirewallRules: [{B1D3BCE4-3D9B-497F-A1C0-2613E2FDF936}] => (Allow) D:\SteamLibrary\steamapps\common\Lost Ark\Binaries\Win64\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{9B074493-6397-4090-A820-C8CA01F6D535}] => (Allow) D:\SteamLibrary\steamapps\common\Lost Ark\Binaries\Win64\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{4C231C78-1748-48F8-808D-27319094062C}] => (Allow) C:\Program Files\Parsec\parsecd.exe (Parsec Cloud, Inc. -> Parsec)
FirewallRules: [{071A4723-5EA2-4043-9429-C52FDAE04ED8}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{1E71EB75-14BF-4B0B-A420-1C8A11781989}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{A719EA47-6456-4252-B315-83BE04A87804}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{ADC7343D-B4C2-4007-8767-5AFA427CA615}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{FF1132BA-33B6-44AA-BA92-C168113A45D9}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{D0D3F25A-C253-4FB2-851F-EE6D7A913A35}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{720FF16C-DC85-41D2-8125-6D5844EF2652}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{917AE21A-DE25-425C-AA90-15890C8F09D4}C:\program files (x86)\battle.net\battle.net.exe] => (Allow) C:\program files (x86)\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{0C7D7D70-90BB-44D9-8C81-447A24CC4B43}C:\program files (x86)\battle.net\battle.net.exe] => (Allow) C:\program files (x86)\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{5CB0D9B1-193D-414A-819A-0F9FE8D460C4}C:\program files (x86)\mediola\configtool neo\configtool neo.exe] => (Allow) C:\program files (x86)\mediola\configtool neo\configtool neo.exe (mediola - connected living AG -> mediola - connected living AG) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{DCA09274-7DC4-4C57-8A37-28487FA8671B}C:\program files (x86)\mediola\configtool neo\configtool neo.exe] => (Allow) C:\program files (x86)\mediola\configtool neo\configtool neo.exe (mediola - connected living AG -> mediola - connected living AG) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{5C17492C-DCDB-41A4-BAA8-AD760A40D3B2}C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe] => (Allow) C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe (mediola - connected living AG -> mediola - connected living AG)
FirewallRules: [TCP Query User{C3ADD0C0-7C54-4EF1-A9E0-4846F855CE53}C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe] => (Allow) C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe (mediola - connected living AG -> mediola - connected living AG)
FirewallRules: [{88C395C2-E350-4E2E-82DE-6D47DCC2DF1C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Keine Datei
FirewallRules: [{BEBE4502-68E3-4669-B571-57F87547501E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Keine Datei
FirewallRules: [{00C290DD-5DFF-4CCC-9889-B68E4E262343}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Keine Datei
FirewallRules: [{727D99DE-253F-40DA-A55B-8C53ADBB769B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Keine Datei
FirewallRules: [UDP Query User{0D5FF7EE-AEF7-49C4-A9B0-50A8CC7F9C39}C:\program files (x86)\bluestacks\hd-player.exe] => (Allow) C:\program files (x86)\bluestacks\hd-player.exe (BlueStack Systems, Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{5906BE72-95E8-4030-8BDA-34AC4DBA9BBE}C:\program files (x86)\bluestacks\hd-player.exe] => (Allow) C:\program files (x86)\bluestacks\hd-player.exe (BlueStack Systems, Inc.) [Datei ist nicht signiert]
FirewallRules: [{17970BA8-EB84-4D29-83AA-9D331F6B710C}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Bluestack Systems, Inc -> BlueStack Systems)
FirewallRules: [{F8B1CA78-D4F9-42FB-ACE4-9298061A2717}] => (Allow) C:\Program Files\Cliqz\cliqz.exe (Cliqz GmbH -> Cliqz GmbH)
FirewallRules: [{79094A7B-874B-4EF7-B340-728908EE9DAE}] => (Allow) C:\Program Files\Cliqz\cliqz.exe (Cliqz GmbH -> Cliqz GmbH)
FirewallRules: [{ABA444E4-1F38-464F-B5AF-1EE7960DF24B}] => (Allow) LPort=8501
FirewallRules: [{AC750AAD-9FD7-4B22-9E3E-55B238BA5B1D}] => (Allow) LPort=8501
FirewallRules: [{D5021F44-30D5-4259-B3FC-8A4CD58F0990}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{3F6CAF0E-D85B-422A-A2BC-9BA36FAEE290}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2DC59DE9-E45C-495B-894C-F2FC6F818F7A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C80C0F58-8B22-4A35-A56D-8373F25F153D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A2BBB12D-8598-4694-A82B-52A55F6C293A}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Game Transcoder\Plex Game Transcoder.exe (Plex, Inc. -> )
FirewallRules: [{A0C7D122-E07F-4998-98C8-C56553AD2A26}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc. -> )
FirewallRules: [{DA9FEBEA-41BF-4725-9ED2-DF99677F2A11}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{B7C4C48C-5882-4180-A54D-C7B5B506850E}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc. -> Python Software Foundation)
FirewallRules: [{CAA34335-0E7D-4661-BE21-A1AA7A61D28D}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{E45DCF73-4877-416A-987B-AC8E3A9B6014}] => (Allow) C:\Program Files (x86)\StarMoney 13 Deluxe\app\StarMoney.exe (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
FirewallRules: [{D56EB8CC-DE20-4D56-A5DD-DAC9E883D5B6}] => (Allow) C:\Program Files (x86)\StarMoney 13 Deluxe\app\StarMoney.exe (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
FirewallRules: [{A1835292-2EE3-4429-8972-45BDEE1F9A74}] => (Allow) C:\Program Files (x86)\StarMoney 13 Deluxe\ouservice\StarMoneyOnlineUpdate.exe (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
FirewallRules: [{F8568E19-AFFC-48C7-A2E1-910E8D2958F7}] => (Allow) C:\Program Files (x86)\StarMoney 13 Deluxe\ouservice\StarMoneyOnlineUpdate.exe (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
FirewallRules: [UDP Query User{0A6EDCEB-6DAB-456E-989D-B9378A460A64}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{3B82240C-9DDB-4B40-A609-EE0F3B2E8C16}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{493E9416-9F31-45FB-BD0C-EF0F39B960D7}] => (Allow) C:\Program Files (x86)\HP\HP Color LaserJet Pro MFP M277\bin\EWSProxy.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{296FC9B5-3304-423B-9AE3-3828DD0F1E59}] => (Allow) C:\Program Files (x86)\HP\HP Color LaserJet Pro MFP M277\bin\FaxApplications.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{2B6044D4-34D1-41DF-9C6B-5E518B9D45DC}] => (Allow) C:\Program Files (x86)\HP\HP Color LaserJet Pro MFP M277\bin\DigitalWizards.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{CF9B7E2E-FA46-414B-9DBD-32F0E1BC0F0D}] => (Allow) C:\Program Files (x86)\HP\HP Color LaserJet Pro MFP M277\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{E8FB1F78-D125-4DB4-92E3-3743D8D884BF}] => (Allow) C:\Program Files\HP\HP Color LaserJet Pro MFP M277\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{9F110117-9548-4F55-B8C1-368CEE945106}] => (Allow) C:\Program Files\HP\HP Color LaserJet Pro MFP M277\bin\FaxPrinterUtility.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{3605061D-0622-40E5-924E-84FA5D9DFF68}] => (Allow) C:\Program Files\HP\HP Color LaserJet Pro MFP M277\bin\SendAFax.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{AF954720-94FE-44CC-BA6F-FE10BAE98F1E}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\Bin\HPNetworkCommunicatorCom.exe (HP Inc -> HP Inc.)
FirewallRules: [{293B5F9B-5FF6-4A23-8FEA-2D6E0F6DA194}] => (Allow) LPort=5357
FirewallRules: [{30B0DAB1-77AD-4A2D-B150-B957E815EBE9}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\Bin\DeviceSetup.exe (HP Inc -> HP Inc.)
FirewallRules: [{89AB440B-5613-4C42-810D-B22851EB09BF}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\FaxPrinterUtility.exe (HP Inc -> HP Inc.)
FirewallRules: [{4F9F772B-44C5-4458-88C8-C254608E2C23}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\SendAFax.exe (HP Inc -> HP Inc.)
FirewallRules: [{E1543091-BCB5-4771-8E23-69451AABE330}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\DigitalWizards.exe (HP Inc -> HP Inc.)
FirewallRules: [{E3636764-CA0C-4C25-B41E-ECE939D04F14}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\FaxApplications.exe (HP Inc -> HP Inc.)
FirewallRules: [{CCE4D6D6-60CC-4D3E-A5FE-48D7A3CD3413}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\EWSProxy.exe (HP Inc -> HP Inc.)
FirewallRules: [UDP Query User{ACE4A6C3-1667-42BD-8DC5-FC13C810EBD2}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{127BFE45-8662-4D61-B450-7A59FEE0583F}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{C1E666C2-26AD-4AE7-8874-5EEFE0F97358}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{658220A7-A399-4322-B033-22514DBF3A0B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{32EE9827-720E-4B59-8510-8B3F3AB9A105}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{67CF5031-AF94-40DD-92AE-6A9D5E62730A}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{EE78C9C4-70E6-477C-B6BD-62F88AEB1A32}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{51E8E2D1-9B16-4BD7-91E6-CC1EF3C8CE8D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{6D8CBD65-A703-47A0-9066-9BFEA7AD34C7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{FBA03DF4-1D89-490C-BC7D-49D02D82C09D}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe (AOMEI International Network Limited -> AOMEI International Network Limited)
FirewallRules: [{E8A8A6A5-3736-49E5-8751-B10BE208027C}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe (AOMEI International Network Limited -> AOMEI International Network Limited)
FirewallRules: [{131CB905-1403-4322-AD93-97FB2DBAA5AC}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{21542D68-7247-456A-A359-1FD741F6451C}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{0A1CA2A1-1112-483B-902B-6886A898C153}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{84867E01-AF0C-4C2B-9C4F-B37CFFB0A983}] => (Allow) C:\Users\poncz\AppData\Local\Packages\B9ECED6F.ArmouryCrate_qmba6cd70vzyy\LocalState\GridUpdateFile\ASUSGCDriverUpdateClient.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{F44309A2-94E8-49DF-9DBD-479790767408}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FE0FF847-1B0A-4DF6-B141-71877AEA26D5}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{BD3E9B5B-AD42-4218-852A-29FB3A16C571}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{373C0E8A-F38F-4397-AB56-19F77475CB52}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{39DE7577-4CF0-4A4A-A1EC-51299BB45AAF}C:\users\poncz\appdata\roaming\mobaxterm\slash\bin\xwin_mobax.exe] => (Allow) C:\users\poncz\appdata\roaming\mobaxterm\slash\bin\xwin_mobax.exe (Mobatek -> )
FirewallRules: [UDP Query User{B5E0F6C8-2932-4768-83DC-51205D5C91A6}C:\users\poncz\appdata\roaming\mobaxterm\slash\bin\xwin_mobax.exe] => (Allow) C:\users\poncz\appdata\roaming\mobaxterm\slash\bin\xwin_mobax.exe (Mobatek -> )
FirewallRules: [{8ADC24FB-646D-471A-9EA6-8D145D441101}] => (Allow) C:\Program Files (x86)\HomeMatic Config\lanif_config_gui.exe (eQ-3 Entwicklung GmbH -> eQ-3 Entwicklung GmbH) [Datei ist nicht signiert]
FirewallRules: [{EBDE2247-1161-498B-AED7-D106C8851190}] => (Allow) C:\Program Files (x86)\HomeMatic Config\lanif_config_gui.exe (eQ-3 Entwicklung GmbH -> eQ-3 Entwicklung GmbH) [Datei ist nicht signiert]
FirewallRules: [{A91DA23A-9FDD-4B6F-BB1D-1907C94E4D7F}] => (Allow) C:\Program Files (x86)\HomeMatic Config\hm_config.exe (eQ-3 Entwicklung GmbH) [Datei ist nicht signiert]
FirewallRules: [{7954749E-CFB3-478A-A250-6C970DF27925}] => (Allow) C:\Program Files (x86)\HomeMatic Config\hm_config.exe (eQ-3 Entwicklung GmbH) [Datei ist nicht signiert]
FirewallRules: [{951E4F1A-B6BF-4FCB-A259-81E5354F2767}] => (Allow) C:\Program Files (x86)\HomeMatic Config\tclsh85t.exe (ActiveState Corporation) [Datei ist nicht signiert]
FirewallRules: [{28486E2F-A5E9-4B78-98BF-51CAB1ABB5C5}] => (Allow) C:\Program Files (x86)\HomeMatic Config\tclsh85t.exe (ActiveState Corporation) [Datei ist nicht signiert]
FirewallRules: [{27052FAE-447D-4A71-8042-00F560F6AF22}] => (Allow) C:\Program Files (x86)\BidCoS Service\rfd.exe () [Datei ist nicht signiert]
FirewallRules: [{107135C0-BF16-443C-B4E6-F962699E1037}] => (Allow) C:\Program Files (x86)\BidCoS Service\rfd.exe () [Datei ist nicht signiert]
FirewallRules: [{DE053B90-422B-4F1D-A8C0-6AE2901711D0}] => (Allow) C:\Program Files (x86)\BidCoS Service\lanif_config_gui.exe () [Datei ist nicht signiert]
FirewallRules: [{05B3C796-B67C-4EDF-AB1A-1A54B3D92A09}] => (Allow) C:\Program Files (x86)\BidCoS Service\lanif_config.exe () [Datei ist nicht signiert]
FirewallRules: [{3E601BEA-742E-47DE-A079-BC37223C5162}] => (Allow) C:\Program Files (x86)\BidCoS Service\lanif_config_gui.exe () [Datei ist nicht signiert]
FirewallRules: [{170DCD89-A684-471A-A712-F6946BA53F3A}] => (Allow) C:\Program Files (x86)\BidCoS Service\lanif_config.exe () [Datei ist nicht signiert]
FirewallRules: [{0CE9373F-1204-41F7-A136-A29A06F783AC}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E8B8FA8A-FFBB-4993-99D4-9AA4CED264E9}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5E8DE70D-42BE-439A-9ED6-A8B79EE1BA06}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B12AEE24-9BC9-4F34-8705-9314A2C07E51}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E9BFB9F9-ACD2-4CCC-8398-7F687A83C744}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{06E6E31F-2DA5-4A06-914A-0DBECD4AC552}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BE9778DB-D716-497D-BDD4-9DD4AFB3E039}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FDAE7124-1521-4F55-B297-E0CA7A86EDFB}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BC079654-A423-40A8-B166-C79381DA597D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3F515854-21A0-4C1E-8F36-E952D765DA6D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{05348386-EEA0-46B2-8B0C-EC25DFF6BFC1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9FE22A67-83FC-4430-AB18-E3F0CC61D1C4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D958BD4E-6851-4BE7-B2C8-2B5C36912AA8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{ECDBF958-A9A7-4B8E-9ACC-9F5F07C37823}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{472AB031-5244-489E-B60C-29E24E9E154D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DDA969A0-AAD2-438F-B383-1BC5A6B2FE18}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{557B692E-D5B2-4FD1-9848-16C1E268A476}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{93482552-362B-4CA5-83BF-4EECAD9AE851}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F1851AE0-4019-4F09-9C87-792282BFD311}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{CA6F0689-66FE-42DF-BE62-8A5945C59576}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{C797DACD-319C-4D67-8DDD-9D60B69BB09F}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.35\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{04493F6A-0A83-4F56-905B-E0DA5BA69579}C:\program files\hue sync\huesync.exe] => (Allow) C:\program files\hue sync\huesync.exe (Signify Netherlands B.V.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{59A627D6-C918-4E29-A06E-852FE66E66AB}C:\program files\hue sync\huesync.exe] => (Allow) C:\program files\hue sync\huesync.exe (Signify Netherlands B.V.) [Datei ist nicht signiert]
FirewallRules: [{956B4D6E-608C-467F-8CA2-C7E7BC9F2AC5}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{6EA88235-9F85-48F5-82CC-71F1C08184BD}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)
FirewallRules: [{E77E96DD-EDF8-4F8A-9002-B4EEF353EE71}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{EA24E9F3-196E-481C-A173-8C4BB3B41462}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

04-11-2022 01:43:59 Geplanter Prüfpunkt
07-11-2022 14:25:01 Installed Hue Sync.
09-11-2022 12:23:54 Windows Modules Installer

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: WD SES Device USB Device
Description: WD SES Device USB Device
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: WD SES Device USB Device
Description: WD SES Device USB Device
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Description: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Standard-USB-Hostcontroller)
Service: 
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (11/10/2022 03:56:26 PM) (Source: Application Error) (EventID: 1005) (User: THOMAS-PC)
Description: C:\Windows\System32\shell32.dllWindows Explorer0xc00000100x3

Error: (11/10/2022 03:56:26 PM) (Source: Application Error) (EventID: 1000) (User: THOMAS-PC)
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 10.0.22621.755, Zeitstempel: 0xbcd85d13
Name des fehlerhaften Moduls: SHELL32.dll, Version: 10.0.22621.755, Zeitstempel: 0x27d870dd
Ausnahmecode: 0xc0000006
Fehleroffset: 0x00000000003fa13c
ID des fehlerhaften Prozesses: 0x0x310c
Startzeit der fehlerhaften Anwendung: 0x0x1d8f514990b651a
Pfad der fehlerhaften Anwendung: C:\WINDOWS\Explorer.EXE
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\SHELL32.dll
Berichtskennung: 4a4a8aa7-fac6-4bf8-81b3-9f2b9dbf8c82
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/10/2022 03:56:20 PM) (Source: Application Error) (EventID: 1005) (User: NT-AUTORITÄT)
Description: C:\Program Files\ASUS\AacVGAHal\Vender.dllLightingService0xc00000100x3

Error: (11/10/2022 03:56:20 PM) (Source: Application Error) (EventID: 1000) (User: NT-AUTORITÄT)
Description: Name der fehlerhaften Anwendung: LightingService.exe, Version: 3.5.78.0, Zeitstempel: 0x633182ff
Name des fehlerhaften Moduls: Vender.dll, Version: 1.2.6.3, Zeitstempel: 0x60f79444
Ausnahmecode: 0xc0000006
Fehleroffset: 0x0016771a
ID des fehlerhaften Prozesses: 0x0x1f2c
Startzeit der fehlerhaften Anwendung: 0x0x1d8f5149121e004
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\LightingService\LightingService.exe
Pfad des fehlerhaften Moduls: C:\Program Files\ASUS\AacVGAHal\Vender.dll
Berichtskennung: 3b3377cc-ddad-4890-a101-7c6026e47f27
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/10/2022 03:56:14 PM) (Source: CertEnroll) (EventID: 86) (User: NT-AUTORITÄT)
Description: Fehler bei der Initialisierung der SCEP-Zertifikatregistrierung für WORKGROUP\THOMAS-PC$ über https://AMD-KeyId-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net/templates/Aik/scep:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Thu, 10 Nov 2022 14:56:10 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 35209dbf-c304-42ba-bb25-a8ad1e34962c

Methode: GET(203ms)
Phase: GetCACaps
Nicht gefunden (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (11/10/2022 03:56:13 PM) (Source: CertEnroll) (EventID: 86) (User: NT-AUTORITÄT)
Description: Fehler bei der Initialisierung der SCEP-Zertifikatregistrierung für Lokales System über https://AMD-KeyId-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net/templates/Aik/scep:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Thu, 10 Nov 2022 14:56:11 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: ddaf05f4-00de-4476-a6f4-e655d8aa26d6

Methode: GET(344ms)
Phase: GetCACaps
Nicht gefunden (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (11/10/2022 03:56:09 PM) (Source: .NET Runtime) (EventID: 0) (User: )
Description: .NET Runtime version : 2.0.50727.9164 - Kein Debugger gefunden.Es wurde kein registrierter JIT-Debugger angegeben.

Klicken Sie auf "Wiederholen", um den Prozess in den Wartezustand zu setzen, während Sie einen Debugger manuell anhängen.
Klicken Sie auf "Abbrechen", um die JIT-Debuganforderung abzubrechen.

Error: (11/10/2022 03:37:40 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Fehler beim Aktualisieren des -Status auf SECURITY_PRODUCT_STATE_SNOOZED.


Systemfehler:
=============
Error: (11/10/2022 03:57:57 PM) (Source: DCOM) (EventID: 10010) (User: THOMAS-PC)
Description: Der Server "{8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/10/2022 03:56:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "LightingService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/10/2022 03:56:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "BidCoS-Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/10/2022 03:56:09 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (45000 ms) wurde beim Verbindungsversuch mit dem Dienst BidCoS-Service erreicht.

Error: (11/10/2022 03:55:01 PM) (Source: DCOM) (EventID: 10010) (User: THOMAS-PC)
Description: Der Server "MicrosoftWindows.Client.CBS_1000.22636.1000.0_x64__cw5n1h2txyewy!FESearchUI#{A989D481-7D8B-4985-85E8-ADB733BF805E}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/10/2022 12:51:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Origin Web Helper Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/10/2022 12:51:00 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Fehlerberichterstattungsdienst" wurde mit folgendem Fehler beendet: 
Eine DLL-Initialisierungsroutine ist fehlgeschlagen.

Error: (11/10/2022 12:50:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "BidCoS-Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Windows Defender:
================
Date: 2022-11-09 14:11:03
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6B375858-D1C0-41A9-A778-11FC25338E47}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-11-08 14:04:57
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {39A55991-34C7-49D2-A9AF-D7F70FFCAE7D}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-11-05 00:23:28
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {48ACE48E-EA40-4748-88D2-8B4229E0BA61}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-11-04 01:21:05
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {EBCCEEF3-296C-45E2-9FB7-849D9D53994E}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-11-02 23:20:58
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {975BDB26-A412-4F60-A324-2BA399FDC45C}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]

Date: 2022-10-26 05:30:33
Description: 
Das Microsoft Defender Antivirus-Modul wurde aufgrund eines unerwarteten Fehlers beendet.
Fehlertyp: Absturz
Ausnahmecode: 0xc0000006
Ressource: file:C:\Program Files\ENE\Aac_ENE RGB HAL\x64\AacHal_x64.dll

Date: 2022-10-16 23:09:26
Description: 
Das Microsoft Defender Antivirus-Modul wurde aufgrund eines unerwarteten Fehlers beendet.
Fehlertyp: Absturz
Ausnahmecode: 0xc0000006
Ressource: file:Uknown

CodeIntegrity:
===============
Date: 2022-11-10 16:26:02
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume4\Program Files\Mozilla Firefox\mozavcodec.dll that did not meet the Microsoft signing level requirements.

Date: 2022-11-10 16:26:02
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume4\Program Files\Mozilla Firefox\mozavutil.dll that did not meet the Microsoft signing level requirements.

Date: 2022-11-10 15:59:12
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bitdefender\Bitdefender Security\bdamsi\266104337629762704\antimalware_provider64.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 2409 12/02/2020
Hauptplatine: ASUSTeK COMPUTER INC. PRIME B450M-A II
Prozessor: AMD Ryzen 7 3700X 8-Core Processor 
Prozentuale Nutzung des RAM: 66%
Installierter physikalischer RAM: 16293.69 MB
Verfügbarer physikalischer RAM: 5519.73 MB
Summe virtueller Speicher: 65445.69 MB
Verfügbarer virtueller Speicher: 48004.77 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:464.43 GB) (Free:77.93 GB) (Model: KINGSTON SA2000M8500G) NTFS
Drive d: (Spiele) (Fixed) (Total:1862.39 GB) (Free:376.81 GB) (Model: SanDisk SDSSDH32000G) NTFS
Drive e: (hassos-boot) (Fixed) (Total:0.03 GB) (Free:0.02 GB) FAT
Drive g: (boot) (Removable) (Total:0.25 GB) (Free:0.22 GB) FAT32
Drive n: (My Book) (Fixed) (Total:5589.03 GB) (Free:3921.55 GB) (Model: WD My Book 25DA USB Device) NTFS
Drive o: (My Book) (Fixed) (Total:3725.99 GB) (Free:2359.63 GB) (Model: WD My Book 1230 USB Device) NTFS

\\?\Volume{f19bff9c-db63-4c83-8455-3a9e8e3274f6}\ (Wiederherstellung) (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{629e18e7-0fec-43bc-8eec-cafe027430c0}\ (Windows RE tools) (Fixed) (Total:0.29 GB) (Free:0.28 GB) NTFS
\\?\Volume{27db6d57-94d1-4b5a-871a-a0a57b17c0a2}\ () (Fixed) (Total:0.66 GB) (Free:0.08 GB) NTFS
\\?\Volume{86b7d13c-5253-45c4-8167-acd7932b7456}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
\\?\Volume{a773cfea-b381-49b1-bfd8-6b6dd14f604a}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Size: 5589 GB) (Disk ID: 16F2A91F)

Partition: GPT.

==========================================================
Disk: 3 (Size: 476.9 GB) (Disk ID: C116067A)
Partition 1: (Active) - (Size=32 MB) - (Type=0C)

Partition: GPT.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 4.

==========================================================
Disk: 7 (Size: 238.3 GB) (Disk ID: 78DDAC4E)
Partition 1: (Not Active) - (Size=256 MB) - (Type=0C)
Partition 2: (Not Active) - (Size=238 GB) - (Type=83)

==================== Ende von Addition.txt =======================
         

Alt 10.11.2022, 21:45   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
wurde gehackt - Standard

wurde gehackt



Zitat:
127.0.0.1 on4u3.buhl.de
127.0.0.1 www.on4u3.buhl.de
127.0.0.1 DRM.BUHL.DE
127.0.0.1 www.DRM.BUHL.DE
127.0.0.1 liveupdate.acronis.com
127.0.0.1 activation.acronis.com
127.0.0.1 web-api-tih.acronis.com
127.0.0.1 download.acronis.com
127.0.0.1 orders.acronis.com
127.0.0.1 ns1.acronis.com
127.0.0.1 ns2.acronis.com
127.0.0.1 ns3.acronis.com
127.0.0.1 account.acronis.com
127.0.0.1 gateway.acronis.com
Entweder nutzt du immer noch illegal weil gecrackte Software oder du hast dies in der Vergangenheit getan. Einfach so machen diese Einträge nämlich keinen Sinn und von allein kommen die da auch nicht rein.


Cracks, Keygens und andere illegale Software

Bitte lesen => Cracks, Keygens und andere illegale Software

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.11.2022, 21:51   #9
ponczek
 
wurde gehackt - Standard

wurde gehackt



Zitat:
Zitat von cosinus Beitrag anzeigen
Entweder nutzt du immer noch illegal weil gecrackte Software oder du hast dies in der Vergangenheit getan. Einfach so machen diese Einträge nämlich keinen Sinn und von allein kommen die da auch nicht rein.


Cracks, Keygens und andere illegale Software

Bitte lesen => Cracks, Keygens und andere illegale Software

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.

Ok muss ich mal gucken welche nicht legalen Sache ich im Einsatz habe. Schön was durch so ein scan alles raus kommt :-) jetzt muss ich nur noch wissen welche Illegale Sachen das sind.


Edit:
reicht es wenn ich mein PC zb nach acronis suchen lasse und alles was der dort findet lösche?
oder wie gehe ich jetzt vor um die Sachen die ich nicht legal habe zu löschen?
Unter Deinstallieren habe ich schon mal nicht von dem was in der Liste aufgelistet ist.

Geändert von ponczek (10.11.2022 um 22:00 Uhr)

Alt 10.11.2022, 22:11   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
wurde gehackt - Standard

wurde gehackt [gelöst]



Wenn du nichtmal mehr selbst weißt wie du deinen PC vergewaltigt hast hilft nur eins --> alles plätten und dann Neuinstallation von Windows
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.11.2022, 22:23   #11
ponczek
 
wurde gehackt - Standard

wurde gehackt [gelöst]



Zitat:
Zitat von cosinus Beitrag anzeigen
Wenn du nichtmal mehr selbst weißt wie du deinen PC vergewaltigt hast hilft nur eins --> alles plätten und dann Neuinstallation von Windows
nö dann verzichte ich hier lieber auf Hilfe! ich versuche das was als ilegal eingestuft wurde auf System zu finden und zu löschen. Ich suche dazu auf meinen Platten und in der Registrierung. Reicht das nicht hab ich pech gehackt wurde ich offenbar eh schon also was solls für den Fall das ich keine Hilfe bekomme dann ist das halt so ne

Zb: on4u3 dazu finde ich nichts in der Registrierung und auch nicht auf meinen Platten keine Ahnung wo das her kommt und wie das weg bekomme. Aronis habe ich was gefunden und gelöscht. Mal sehen was der nächste Scan ergibt.

Alt 10.11.2022, 22:36   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
wurde gehackt - Standard

wurde gehackt [gelöst]



Pech gehabt? Ich denke es ist doch eher so, dass du dir das selbst eingebrockt hast.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.11.2022, 23:03   #13
ponczek
 
wurde gehackt - Standard

wurde gehackt [gelöst]



So nach bereinigen hoffe ich jetzt korrekt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 09-11-2022 01
durchgeführt von poncz (Administrator) auf THOMAS-PC (CSL-Computer GmbH & Co. KG T8715) (10-11-2022 22:56:39)
Gestartet von C:\Users\poncz\Downloads
Geladene Profile: poncz
Plattform: Microsoft Windows 11 Home Version 22H2 22621.819 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryWebBrowserEdge.exe
(C:\Program Files (x86)\Origin\Origin.exe ->) (Electronic Arts, Inc. -> ) C:\Program Files (x86)\Origin\QtWebEngineProcess.exe <5>
(C:\Program Files (x86)\Overwolf\Overwolf.exe ->) (Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.204.2.2\OverwolfHelper.exe
(C:\Program Files (x86)\Overwolf\Overwolf.exe ->) (Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.204.2.2\OverwolfHelper64.exe
(C:\Program Files (x86)\Overwolf\Overwolf.exe ->) (Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Overwolf\0.204.2.2\OverwolfBrowser.exe <3>
(C:\Program Files (x86)\Overwolf\Overwolf.exe ->) (Overwolf Ltd -> Overwolf LTD) C:\Users\poncz\AppData\Local\Overwolf\ProcessCache\0.204.2.2\cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj\curseforge.exe
(C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe ->) (Plex, Inc. -> ) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe
(C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe ->) (Plex, Inc. -> Python Software Foundation) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe <2>
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\Bitdefender Agent\ProductAgentService.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\26.0.1.233_0\DiscoverySrv.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (S.C. BITDEFENDER S.R.L. -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\wsccommunicator.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\LGHUB\lghub_agent.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\logi_crashpad_handler.exe <2>
(C:\Program Files\Mozilla Thunderbird\thunderbird.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdtbnmh.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\RogueKiller\RogueKillerSvc.exe ->) (ADLICE -> ) C:\Program Files\RogueKiller\RogueKiller64.exe
(Discord Inc. -> Discord Inc.) C:\Users\poncz\AppData\Local\Discord\app-1.0.9007\Discord.exe <6>
(explorer.exe ->) (ADLICE -> ) C:\Program Files\UCheck\UCheck64.exe
(explorer.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnapp.exe
(explorer.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <4>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <7>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.35\msedgewebview2.exe <18>
(explorer.exe ->) (Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Thunderbird\thunderbird.exe <4>
(explorer.exe ->) (Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Hewlett-Packard Company -> HP Development Company, L.P.) C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <12>
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Overwolf Ltd -> Overwolf LTD) C:\Program Files (x86)\Overwolf\Overwolf.exe
(services.exe ->) (ADLICE -> ) C:\Program Files\RogueKiller\RogueKillerSvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (AOMEI International Network Limited -> AOMEI International Network Limited) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUS Inc.) C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe <3>
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginClientService.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (geek software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe <2>
(services.exe ->) (HP Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe <2>
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_7.70.13002.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_7.70.13002.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\System32\Sgrm\SgrmBroker.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_ade64cd54ec2f9ed\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Parsec Cloud, Inc. -> Parsec) C:\Program Files\Parsec\pservice.exe
(services.exe ->) (Plex, Inc. -> Plex, Inc.) C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe
(services.exe ->) (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH) C:\Program Files (x86)\StarMoney 13 Deluxe\ouservice\StarMoneyOnlineUpdate.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(sihost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingApp_2211.1001.24.0_x64__8wekyb3d8bbwe\XboxAppServices.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x64.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Compputer Inc.) C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe <2>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <4>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingApp_2211.1001.24.0_x64__8wekyb3d8bbwe\XboxPcApp.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22092.211.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.765.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11253792 2021-06-10] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe [989208 2022-11-10] (Bitdefender SRL -> Bitdefender)
HKLM\...\Run: [BdVpnApp] => C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnApp.exe [494640 2022-08-17] (Bitdefender SRL -> Bitdefender)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [595640 2022-10-31] (geek software GmbH -> geek software GmbH)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [329992 2015-06-17] (Hewlett-Packard Company -> HP Development Company, L.P.)
HKLM-x32\...\Run: [Discord] => C:\ProgramData\SquirrelMachineInstalls\Discord.exe [83251992 2022-11-10] (Discord Inc. -> Discord Inc.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-19\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\Run: [OneDriveSetup] => C:\Windows\System32\OneDriveSetup.exe [50312608 2022-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Battle.net] => C:\Program Files (x86)\Battle.net\Battle.net.exe [1090168 2022-11-08] (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1802584 2022-09-22] (Overwolf Ltd -> Overwolf Ltd.)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Plex Media Server] => C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [21780592 2021-04-05] (Plex, Inc. -> Plex, Inc.)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3149616 2022-08-12] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [152025856 2022-10-26] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Discord] => C:\Users\poncz\AppData\Local\Discord\Update.exe [1525016 2022-10-21] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4234088 2022-10-19] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [icq.desktop] => C:\Users\poncz\AppData\Roaming\ICQ\bin\icq.exe [96285264 2022-06-01] (LLC Mail.Ru -> )
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [eM Client] => "C:\Program Files (x86)\eM Client\MailClient.exe" /startup (Keine Datei)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [MicrosoftEdgeAutoLaunch_F034A7FBE11187BD74499D2082C5E940] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3891624 2022-11-03] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Run: [UCheck] => C:\Program Files\UCheck\UCheck64.exe [30807984 2022-10-14] (ADLICE -> )
HKLM\...\Print\Monitors\HP Standard TCP/IP Port: C:\Windows\system32\HpTcpMon.dll [331264 2009-09-16] (Hewlett Packard) [Datei ist nicht signiert]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\107.0.5304.107\Installer\chrmstp.exe [2022-11-10] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\107.1.45.123\Installer\chrmstp.exe [2022-11-10] (Brave Software, Inc. -> Brave Software, Inc.)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] -> 
Startup: C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ross-Tech VCDS Updater-DRV28.lnk [2022-07-24]
ShortcutTarget: Ross-Tech VCDS Updater-DRV28.lnk -> C:\Ross-Tech\VCDS-DRV\VCDS.exe (Ross-Tech, LLC -> Ross-Tech, LLC)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {05B2A892-606B-47C4-B5CC-D609B1BF9C98} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {0600DD45-FAF2-4131-A006-0B17509B9F78} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => %windir%\system32\sc.exe start InventorySvc
Task: {06B81872-1AD1-4E69-9879-1C0AFA56AB66} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [43797544 2022-09-01] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {0F030A14-39F9-4A7D-B3EE-62C6F273ECA9} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => C:\WINDOWS\system32\MusNotification.exe /RunOnBattery RebootDialog (Keine Datei)
Task: {11E89E99-28E9-4948-AB33-66ABF2768B5D} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144312 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {1ED6CCB4-3EC5-46E1-A7EB-45B34274B619} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {2A711D78-ECBD-4D77-99FF-9C2F7925B3E6} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => C:\WINDOWS\system32\MusNotification.exe /RunOnAC RebootDialog (Keine Datei)
Task: {305568DF-458A-4930-BD66-4ABE0A034079} - System32\Tasks\HPLJCustParticipation => C:\Program Files (x86)\HP\HPLJUT\HPLJUTSCH.exe [91400 2015-12-05] (Hewlett-Packard -> HP Development Company, L.P.)
Task: {40A9C7B2-E97C-48EF-BDC6-C2F86EEDF9B8} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [66936 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {4229C21C-0742-4574-8D48-554C61C5A8C8} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore1d7178cb7509c8c => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2021-03-12] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {4360502A-D9C7-48FB-B2A8-8AABDABD0953} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908856 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {438D594A-0548-445D-9666-501239C32540} - System32\Tasks\Microsoft\Windows\PI\SecureBootEncodeUEFI => C:\WINDOWS\system32\SecureBootEncodeUEFI.exe [94208 2022-11-09] (Microsoft Windows -> )
Task: {50F11D62-089A-49BF-B40D-CAA64C9C2F35} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908856 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {5F995416-AA52-4D3A-A234-97EDF2BE4CAC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-03-12] (Google LLC -> Google LLC)
Task: {5F9FBF35-C7D3-493F-A4D1-678B3EBA43B1} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154960 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {69087D76-5D16-44C2-B8B9-03CC8B52E7B0} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144312 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {6CF877DE-DE63-426C-80FE-4685F22101D0} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154960 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {6E0AAF92-F94D-45BF-9112-50CC0A7F3607} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {6FFEF9F5-1D50-4AAF-9683-4B2BB0CAC395} - System32\Tasks\ASUS\AcPowerNotification => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe [309608 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {741757CE-2EBD-43FB-B620-D6E52508942D} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2577752 2022-09-22] (Overwolf Ltd -> Overwolf LTD)
Task: {77B7BAE6-7D08-4525-BDA8-CEE27A61DC01} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2021-03-12] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {798E4E51-67AB-4DFF-B23B-3348AEE94C2E} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [271520 2021-06-24] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {7FC41E9D-B6BC-427E-9264-572C7EAA119A} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe (Keine Datei)
Task: {87E04944-E02C-43B5-BA9F-7C14DA004E31} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\26.0.1.233_0\WatchDog.exe [1053264 2022-07-25] (Bitdefender SRL -> Bitdefender)
Task: {8B6A84CA-90E2-4067-BCA6-0887F04DE5A9} - System32\Tasks\Optimize Push Notification Data File-S-1-5-21-1077028606-2400632461-602901099-1001 => {201600D8-6EFF-48CE-B842-E14D37A0682D} C:\WINDOWS\System32\wpninprc.dll [65536 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
Task: {95548EDD-EEAA-47F5-AC0F-7FABEA676ACA} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1552376 2022-09-26] (Adobe Inc. -> Adobe Inc.)
Task: {97A58596-3F4E-4F16-947C-206E7E0EA187} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {99D09000-6C65-4EF2-A609-F1349E4B8643} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2022-10-17] (Nvidia Corporation -> NVIDIA Corporation)
Task: {9C7D7FBE-C9DC-45EE-A072-F627503AC23B} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655864 2022-10-13] (Nvidia Corporation -> NVIDIA Corporation)
Task: {BEA6B02A-4FB3-40B2-9B6B-E34D55E9BB34} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [1858920 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => C:\WINDOWS\System32\MbaeParserTask.exe (Keine Datei)
Task: {D02B582C-F707-4422-AD0D-42953E2041E6} - System32\Tasks\ASUS\ArmouryAIOFanServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AIOFanSDK\ArmouryAIOFanServer.exe (Keine Datei)
Task: {D9569C65-57D3-49F0-8AE7-7B275F707102} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA{DC2EF5EB-3923-4F24-9DB1-B581D72C803A} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174968 2022-11-10] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {D9F3FEC1-27A9-44F3-8027-8EB161E2FF4D} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-08-30] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {DC44B940-DCE5-400B-B33B-1FBB3D814B83} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {E0B50F9C-B905-4A84-AA3B-155014DD420C} - System32\Tasks\ASUS\NoiseCancelingEngine => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\MBLedSDK\NoiseCancelingEngine.exe [1254760 2022-09-29] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => C:\WINDOWS\system32\MusNotification.exe (Keine Datei)
Task: {F0991B85-BE59-4C4A-A53E-21C2F885B532} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2021-03-12] (Google LLC -> Google LLC)
Task: {F75C1209-14B2-4791-A82F-968B702DD2FD} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {FD141151-9A96-43D8-95A7-628350200552} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore{360C2227-49DD-481A-9FDC-33AF12C6454D} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174968 2022-11-10] (Brave Software, Inc. -> BraveSoftware Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{0d3f2b5b-9193-4679-b001-d4b9bf1042e9}: [NameServer] 198.51.100.1
Tcpip\..\Interfaces\{0d3f2b5b-9193-4679-b001-d4b9bf1042e9}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{9c8a7216-ee61-48ce-9e81-a60d1fb39df9}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{c875f1ce-c5ef-4d1b-ac20-621ca4ad8f77}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\poncz\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-10]
Edge Notifications: Default -> hxxps://account.ring.com; hxxps://eu.forums.blizzard.com; hxxps://forum.iobroker.net; hxxps://www.youtube.com
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\poncz\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bojobppfploabceghnmlahpoonbcbacn [2022-11-10]
Edge Extension: (Bitdefender Anti-tracker) - C:\Users\poncz\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\dbconhplchnbippmjabbcedokimacfjl [2022-11-10]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [dbconhplchnbippmjabbcedokimacfjl]
Edge HKLM-x32\...\Edge\Extension: [pdhdldaneekjpoaldekpgomomeabpnek]

FireFox:
========
FF DefaultProfile: 16josy74.default
FF DefaultProfile: 0iasz2s9.default
FF ProfilePath: C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\16josy74.default [2022-11-10]
FF Homepage: Mozilla\Firefox\Profiles\16josy74.default -> hxxps://links.malwarebytes.com/link/restorebrowser?lic=trial&product=MBAM-C/homepage?hp=1&bitmask=9996&pId=JD180501&iDate=2021-03-18 10:08:00&bName=
FF ProfilePath: C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release [2022-11-10]
FF NewTab: Mozilla\Firefox\Profiles\69yvae3y.default-release -> hxxps://myfiresearch.com/homepage?hp=1&bitmask=9996&pId=JD180501&iDate=2021-03-18 10:08:00&bName=
FF Notifications: Mozilla\Firefox\Profiles\69yvae3y.default-release -> hxxps://www.quoka.de; hxxps://www.automobil-produktion.de; hxxps://fastfoodmenupreise.de; hxxps://www.pc-magazin.de; hxxps://www.dance-charts.de; hxxps://www.autoersatzteile.de; hxxps://account.ring.com; hxxps://www.matthias-petrat.com; hxxps://www.stuttgarter-nachrichten.de; hxxps://www.giga.de; hxxps://praxistipps.chip.de; hxxps://www.nvidia.com; hxxps://www.instagram.com
FF Extension: (AdBlocker Ultimate) - C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release\Extensions\adblockultimate@adblockultimate.net.xpi [2022-09-30]
FF Extension: (Mapio) - C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release\Extensions\extension@estate2022.com.xpi [2022-11-01]
FF Extension: (Malwarebytes Browser Guard) - C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release\Extensions\{242af0bb-db11-4734-b7a0-61cb8a9b20fb}.xpi [2022-10-11]
FF Extension: (ImTranslator: Translator, Dictionary, TTS) - C:\Users\poncz\AppData\Roaming\Mozilla\Firefox\Profiles\69yvae3y.default-release\Extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi [2022-10-19]
FF ProfilePath: C:\Users\poncz\AppData\Roaming\CLIQZ\Profiles\0iasz2s9.default [2021-06-29]
FF ProfilePath: C:\Users\poncz\AppData\Roaming\CLIQZ\Profiles\zlqy8wha.default-release [2021-06-29]
FF Homepage: CLIQZ\Profiles\zlqy8wha.default-release -> moz-extension://6d14fd39-2f29-4a7b-9446-20633b52422f/modules/freshtab/home.html
FF HomepageOverride: CLIQZ\Profiles\zlqy8wha.default-release -> Enabled: cliqz@cliqz.com
FF NewTabOverride: CLIQZ\Profiles\zlqy8wha.default-release -> Enabled: cliqz@cliqz.com
FF HKLM\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF Extension: (Bitdefender Wallet) - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi [2021-06-29] [UpdateUrl:hxxps://download.bitdefender.com/windows/desktop/connect/wallet/updates.json ]
FF HKLM\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF Extension: (Bitdefender Anti-Tracker) - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi [2020-09-17] [UpdateUrl:hxxps://download.bitdefender.com/windows/desktop/connect/antitracker/updates.json ]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbext
FF Extension: (Bitdefender Antispam Toolbar) - C:\Program Files\Bitdefender\Bitdefender Security\bdtbext [2022-09-29] [] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF HKLM-x32\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbext
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.17.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-03-24] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-10-16] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2022-11-10] <==== ACHTUNG (Zeigt auf eine *.cfg Datei)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2022-11-10] <==== ACHTUNG

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default [2022-11-10]
CHR Notifications: Default -> hxxps://eu.forums.blizzard.com; hxxps://www.reddit.com; hxxps://www.wetteronline.de; hxxps://www.wowhead.com; hxxps://www.youtube.com
CHR Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2022-11-10]
CHR Extension: (Cookie Watch) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmogeohlpljgihhbafbnincahfmafbfn [2022-11-10]
CHR Extension: (Video Downloader professional) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2022-11-10]
CHR Extension: (Bitdefender Wallet) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\gannpgaobkkhmpomoijebaigcapoeebl [2022-11-10]
CHR Extension: (Bitdefender Password Manager) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\ibkoenhablealnikeefmjineccmgegmh [2022-11-10]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-11-10]
CHR Extension: (Bitdefender Anti-Tracker) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\khndhdhbebhaddchcgnalcjlaekbbeof [2022-11-10]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\poncz\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-11-10]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [gannpgaobkkhmpomoijebaigcapoeebl]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof]

Brave: 
=======
BRA Profile: C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2022-11-10]
BRA Extension: (Malwarebytes Browser Guard) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-11-10]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2022-11-10]
BRA Extension: (Brave NTP background images) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2022-11-10]
BRA Extension: (Wallet Data Files Updater) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2022-11-10]
BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2022-11-10]
BRA Extension: (Brave Ad Block Updater (EasyList Germany)) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\faknfgalcghekhfggcdikddilkpjbonh [2022-11-10]
BRA Extension: (Brave NTP Super Referrer mapping table) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo [2022-11-10]
BRA Extension: (Brave NTP sponsored images) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\obbokncgfcbepeipkhpdepjjoncelefj [2022-11-10]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\poncz\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2022-11-10]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2022-09-26] (Adobe Inc. -> Adobe Inc.)
S3 AfVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\hydra.sdk.windows.service.exe [353840 2022-08-16] (Bitdefender SRL -> AnchorFree Inc.)
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [394864 2022-10-07] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe [468504 2022-08-18] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2021-03-12] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [558104 2022-05-19] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe [1438744 2022-08-18] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [168520 2021-03-12] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S2 AsusUpdateCheck; C:\WINDOWS\System32\AsusUpdateCheck.exe [838760 2022-11-10] (ASUSTeK Computer Inc. -> )
R2 Backupper Service; C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe [1092656 2022-03-16] (AOMEI International Network Limited -> AOMEI International Network Limited)
R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [821784 2022-11-10] (Bitdefender SRL -> Bitdefender)
R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [821784 2022-11-10] (Bitdefender SRL -> Bitdefender)
R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2995792 2022-01-28] (Bitdefender SRL -> Bitdefender)
R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [2454632 2022-02-10] (Bitdefender SRL -> Bitdefender)
R2 BdVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnservice.exe [453168 2022-08-17] (Bitdefender SRL -> Bitdefender)
S2 BidCoS-Service; C:\Program Files (x86)\BidCoS Service\rfd.exe [598016 2015-12-07] () [Datei ist nicht signiert]
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174968 2022-11-10] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174968 2022-11-10] (Brave Software, Inc. -> BraveSoftware Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12516280 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
S3 CliqzMaintenance; C:\Program Files (x86)\Cliqz Maintenance Service\maintenanceservice.exe [248128 2020-07-21] (Cliqz GmbH -> Cliqz GmbH)
S3 dcsvc; C:\WINDOWS\system32\dcsvc.dll [806912 2022-11-09] (Microsoft Windows -> Microsoft Corporation)
R2 GameSDK Service; C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe [397544 2022-05-31] (ASUSTeK COMPUTER INC. -> ASUS Inc.)
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [176640 2020-02-11] (HP Inc.) [Datei ist nicht signiert]
S3 InventorySvc; C:\WINDOWS\system32\inventorysvc.dll [304480 2022-10-13] (Microsoft Windows -> Microsoft Corporation)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10097408 2022-10-26] (Logitech Inc -> Logitech, Inc.)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3887976 2022-09-26] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579272 2022-08-12] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497808 2022-08-12] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2577752 2022-09-22] (Overwolf Ltd -> Overwolf LTD)
R2 Parsec; C:\Program Files\Parsec\pservice.exe [414456 2022-05-07] (Parsec Cloud, Inc. -> Parsec)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [595640 2022-10-31] (geek software GmbH -> geek software GmbH)
R2 PlexUpdateService; C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe [1439344 2021-04-05] (Plex, Inc. -> Plex, Inc.)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [789072 2022-07-25] (Bitdefender SRL -> Bitdefender)
R2 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [14715824 2022-10-10] (ADLICE -> )
R2 ROG Live Service; C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe [6739056 2022-09-21] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
R2 SgrmBroker; C:\WINDOWS\system32\Sgrm\SgrmBroker.exe [414632 2022-05-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182392 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 StarMoney 13 Deluxe OnlineUpdate; C:\Program Files (x86)\StarMoney 13 Deluxe\ouservice\StarMoneyOnlineUpdate.exe [769272 2022-08-17] (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
R2 TextInputManagementService; C:\WINDOWS\System32\TabSvc.dll [266240 2022-10-13] (Microsoft Windows -> Microsoft Corporation)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [280088 2022-11-10] (Bitdefender SRL -> Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [821784 2022-11-10] (Bitdefender SRL -> Bitdefender)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.5-0\NisSrv.exe [3191224 2022-11-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.5-0\MsMpEng.exe [133560 2022-11-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 wuauserv; C:\WINDOWS\system32\wuauserv.dll [137544 2022-11-09] (Microsoft Windows -> Microsoft Corporation)
S3 BraveElevationService; "C:\Program Files\BraveSoftware\Brave-Browser\Application\107.1.45.123\elevation_service.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_ade64cd54ec2f9ed\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_ade64cd54ec2f9ed\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 ambakdrv; C:\WINDOWS\System32\ambakdrv.sys [51120 2019-05-14] (CHENGDU AOMEI Tech Co., Ltd. -> )
R2 ammntdrv; C:\Windows\system32\ammntdrv.sys [172928 2022-06-23] (AOMEI International Network Limited -> )
S0 AMSElamDriver; C:\WINDOWS\System32\drivers\amselam.sys [21976 2020-12-09] (Microsoft Windows Early Launch Anti-Malware Publisher -> Avira Operations GmbH & Co. KG)
R2 amwrtdrv; C:\Windows\system32\amwrtdrv.sys [32176 2022-06-23] (AOMEI International Network Limited -> )
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
R1 Asusgio2; C:\Windows\system32\drivers\AsIO2.sys [34384 2022-02-10] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\Windows\system32\drivers\AsIO3.sys [49256 2022-08-15] (ASUSTeK COMPUTER INC. -> )
R1 atc; C:\WINDOWS\System32\DRIVERS\atc.sys [5118384 2022-09-12] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender S.R.L. Bucharest, ROMANIA)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [208176 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [197176 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 BdDci; C:\WINDOWS\system32\DRIVERS\bddci.sys [798128 2022-11-10] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [22976 2020-12-18] (Microsoft Windows Early Launch Anti-Malware Publisher -> Bitdefender)
R0 bdprivmon; C:\WINDOWS\System32\DRIVERS\bdprivmon.sys [33208 2022-02-01] (Microsoft Windows Hardware Compatibility Publisher -> © Bitdefender SRL)
S3 bduefiscan; C:\WINDOWS\system32\DRIVERS\bduefiscan.sys [55864 2021-07-08] (Bitdefender SRL -> Bitdefender)
R1 bdvpn_netfilter; C:\WINDOWS\System32\drivers\bdvpn_netfilter.sys [94600 2021-09-16] (Pango Inc. -> Pango Inc)
R2 bfs; C:\WINDOWS\system32\drivers\bfs.sys [91480 2022-10-13] (Microsoft Windows -> Microsoft Corporation)
S3 BHTPCRDR; C:\WINDOWS\System32\drivers\bhtpcrdr.sys [180664 2019-01-10] (BayHub Technology Inc. -> BayHubTech/O2Micro)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [315632 2021-06-24] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 BstkDrv; C:\Program Files (x86)\BlueStacks\BstkDrv.sys [269408 2018-06-21] (Bluestack Systems, Inc. -> Bluestack System Inc.)
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-05-07] (Microsoft Corporation) [Datei ist nicht signiert]
R1 CTIAIO; C:\WINDOWS\system32\drivers\CtiAIo64.sys [32320 2022-10-07] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R0 Gemma; C:\WINDOWS\System32\DRIVERS\gemma.sys [1274296 2022-06-27] (Microsoft Windows Hardware Compatibility Publisher -> BitDefender S.R.L. Bucharest, ROMANIA)
S0 GenPass; C:\WINDOWS\System32\DriverStore\FileRepository\genpass.inf_amd64_bef88a423225ecdc\genpass.sys [62800 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
R1 GLCKIO2; C:\Windows\system32\drivers\GLCKIO2.sys [29368 2019-04-24] (ASUSTeK Computer Inc. -> )
R2 Ignis; C:\WINDOWS\system32\DRIVERS\ignis.sys [185312 2020-10-07] (Bitdefender SRL -> Bitdefender)
R3 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [35344 2022-10-07] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 KOBCCID; C:\WINDOWS\system32\drivers\KOBCCID.sys [116864 2021-03-20] (Microsoft Windows Hardware Compatibility Publisher -> KOBIL Systems GmbH)
S3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [44488 2021-11-03] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [44880 2022-09-23] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-09-23] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [73040 2022-09-23] (Logitech Inc -> Logitech)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [18496 2022-06-08] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S0 pvscsi; C:\WINDOWS\System32\drivers\pvscsii.sys [45408 2022-05-07] (Microsoft Windows -> VMware, Inc.)
S3 RoutePolicy; C:\WINDOWS\System32\drivers\RoutePolicy.sys [98304 2022-05-07] (Microsoft Windows -> )
R3 rtcx21; C:\WINDOWS\System32\DriverStore\FileRepository\rtcx21x64.inf_amd64_516e5c9b75c49dc2\rtcx21x64.sys [539648 2022-05-06] (Microsoft Windows -> Realtek)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43640 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [47920 2021-09-16] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 TEUFELCAGE; C:\WINDOWS\System32\drivers\TEUFELCAGE.sys [3120536 2020-02-17] (Microsoft Windows Hardware Compatibility Publisher -> Lautsprecher Teufel GmbH)
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [41920 2022-11-10] (ADLICE (Julien ASCOET) -> )
R0 trufos; C:\WINDOWS\System32\DRIVERS\trufos.sys [633264 2022-04-16] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2022-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
R0 vlflt; C:\WINDOWS\System32\DRIVERS\vlflt.sys [480184 2022-05-26] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49584 2022-11-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [469248 2022-11-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [95528 2022-11-08] (Microsoft Windows -> Microsoft Corporation)
R2 wtd; C:\WINDOWS\System32\drivers\wtd.sys [118784 2022-10-13] (Microsoft Windows -> Microsoft Corporation)
S1 EneTechIo; \??\C:\Windows\system32\drivers\ene.sys [X]
S1 epp; \??\C:\EEK\bin64\epp.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: DcSvc -> C:\Windows\system32\dcsvc.dll (Microsoft Corporation)

==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-10 22:51 - 2022-11-10 22:51 - 000758838 _____ C:\WINDOWS\system32\perfh007.dat
2022-11-10 22:51 - 2022-11-10 22:51 - 000157058 _____ C:\WINDOWS\system32\perfc007.dat
2022-11-10 22:49 - 2022-11-10 22:54 - 000080841 _____ C:\Users\poncz\Downloads\Addition.txt
2022-11-10 22:47 - 2022-11-10 22:57 - 000051010 _____ C:\Users\poncz\Downloads\FRST.txt
2022-11-10 22:47 - 2022-11-10 22:47 - 000041920 _____ C:\WINDOWS\system32\Drivers\truesight.sys
2022-11-10 22:19 - 2022-11-10 22:19 - 000000000 ____D C:\Users\poncz\AppData\Local\unali-23014875
2022-11-10 22:19 - 2022-11-10 22:19 - 000000000 ____D C:\Users\poncz\AppData\Local\unali-23014531
2022-11-10 21:34 - 2022-11-10 22:47 - 000000000 ____D C:\Users\poncz\AppData\Local\Discord
2022-11-10 21:34 - 2022-11-10 21:34 - 000000000 ____D C:\ProgramData\SquirrelMachineInstalls
2022-11-10 21:32 - 2022-11-10 21:32 - 000001714 _____ C:\Users\Public\Desktop\PDF24 Toolbox.lnk
2022-11-10 21:32 - 2022-11-10 21:32 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PuTTY (64-bit)
2022-11-10 21:32 - 2022-11-10 21:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2022-11-10 21:31 - 2022-11-10 21:32 - 000000000 ____D C:\Program Files\PDF24
2022-11-10 21:22 - 2022-11-10 21:23 - 299217064 _____ C:\Users\poncz\Downloads\EmsisoftEmergencyKit(1).exe
2022-11-10 21:19 - 2022-11-10 21:19 - 000007592 _____ C:\Users\poncz\Desktop\rk.txt,
2022-11-10 21:16 - 2022-11-10 21:16 - 000000844 _____ C:\Users\Public\Desktop\UCheck.lnk
2022-11-10 21:16 - 2022-11-10 21:16 - 000000000 ____D C:\ProgramData\UCheck
2022-11-10 21:16 - 2022-11-10 21:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UCheck
2022-11-10 21:16 - 2022-11-10 21:16 - 000000000 ____D C:\Program Files\UCheck
2022-11-10 21:13 - 2022-11-10 21:13 - 028996088 _____ (Adlice Software ) C:\Users\poncz\Downloads\UCheck_setup.exe
2022-11-10 21:11 - 2022-11-10 21:11 - 044670480 _____ (Adlice Software ) C:\Users\poncz\Downloads\RogueKiller_setup.exe
2022-11-10 21:11 - 2022-11-10 21:11 - 000000906 _____ C:\Users\Public\Desktop\RogueKiller.lnk
2022-11-10 21:11 - 2022-11-10 21:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2022-11-10 21:11 - 2022-11-10 21:11 - 000000000 ____D C:\Program Files\RogueKiller
2022-11-10 20:58 - 2022-11-10 22:56 - 000000000 ____D C:\FRST
2022-11-10 20:58 - 2022-11-10 20:58 - 002375168 _____ (Farbar) C:\Users\poncz\Downloads\FRST64.exe
2022-11-10 20:58 - 2022-11-10 20:58 - 000000000 ____D C:\Users\poncz\Downloads\FRST-OlderVersion
2022-11-10 16:00 - 2022-11-10 16:00 - 000035820 _____ C:\Users\poncz\Downloads\xmlapi_addon-1.22 (1).tar.gz
2022-11-10 15:44 - 2022-11-10 15:44 - 000231848 _____ C:\ProgramData\vpn.1668091471.bdinstall.v2.bin
2022-11-10 15:44 - 2022-11-10 15:44 - 000102260 _____ C:\ProgramData\agent.update.1668091456.bdinstall.v2.bin
2022-11-10 15:44 - 2022-11-10 15:44 - 000000318 _____ C:\WINDOWS\system32\httpproxy.json
2022-11-10 15:44 - 2022-11-10 15:44 - 000000027 _____ C:\WINDOWS\system32\ctc.json
2022-11-10 15:44 - 2022-11-10 15:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender VPN
2022-11-10 15:44 - 2022-11-10 15:44 - 000000000 ____D C:\ProgramData\Hydra Windows SDK
2022-11-10 15:44 - 2022-11-10 15:44 - 000000000 ____D C:\ProgramData\Bitdefender VPN
2022-11-10 15:44 - 2022-11-10 15:44 - 000000000 ____D C:\ProgramData\AnchorFree_Inc
2022-11-10 15:44 - 2021-09-16 10:55 - 000094600 _____ (Pango Inc) C:\WINDOWS\system32\Drivers\bdvpn_netfilter.sys
2022-11-10 15:44 - 2021-09-16 10:55 - 000047920 _____ (The OpenVPN Project) C:\WINDOWS\system32\Drivers\tap0901.sys
2022-11-10 15:43 - 2022-11-10 15:43 - 014192992 _____ C:\Users\poncz\Downloads\bitdefender_windows_28604a57-ea40-46be-a8ba-771f970b67bc.exe
2022-11-10 15:42 - 2022-11-10 15:42 - 000003604 _____ C:\Users\poncz\Downloads\Bitdefender Password Manager_recovery_kit.pdf
2022-11-10 15:38 - 2022-11-10 15:38 - 000629960 _____ C:\ProgramData\cl.1668090826.bdinstall.v2.bin
2022-11-10 15:38 - 2022-11-10 15:38 - 000110936 _____ C:\ProgramData\cl.kit.1668090825.bdinstall.v2.bin
2022-11-10 15:38 - 2022-11-10 15:38 - 000000000 ____D C:\ProgramData\Gemma
2022-11-10 15:38 - 2022-11-10 15:38 - 000000000 ____D C:\ProgramData\Atc
2022-11-10 15:38 - 2022-11-10 15:38 - 000000000 ____D C:\ProgramData\48C4687D-9760-4F5B-BAB3-60351B0841E4
2022-11-10 15:37 - 2022-11-10 15:54 - 000000000 ____D C:\ProgramData\Bitdefender
2022-11-10 15:37 - 2022-11-10 15:53 - 000798128 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bddci.sys
2022-11-10 15:37 - 2022-11-10 15:44 - 000002198 _____ C:\Users\Public\Desktop\Bitdefender VPN.lnk
2022-11-10 15:37 - 2022-11-10 15:44 - 000000000 ____D C:\Program Files\Bitdefender
2022-11-10 15:37 - 2022-11-10 15:37 - 000002345 _____ C:\Users\Public\Desktop\Bitdefender.lnk
2022-11-10 15:37 - 2022-11-10 15:37 - 000000000 ____D C:\WINDOWS\system32\elambkup
2022-11-10 15:37 - 2022-11-10 15:37 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Bitdefender
2022-11-10 15:37 - 2022-11-10 15:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Security
2022-11-10 15:37 - 2022-11-10 15:37 - 000000000 ____D C:\ProgramData\BDLogging
2022-11-10 15:37 - 2022-09-12 13:21 - 005118384 _____ (Bitdefender S.R.L. Bucharest, ROMANIA) C:\WINDOWS\system32\Drivers\atc.sys
2022-11-10 15:37 - 2022-06-27 06:58 - 001274296 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\WINDOWS\system32\Drivers\gemma.sys
2022-11-10 15:37 - 2022-04-16 14:09 - 000633264 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\trufos.sys
2022-11-10 15:37 - 2022-02-01 05:13 - 000033208 _____ (© Bitdefender SRL) C:\WINDOWS\system32\Drivers\bdprivmon.sys
2022-11-10 15:37 - 2021-07-08 23:36 - 000055864 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bduefiscan.sys
2022-11-10 15:37 - 2020-12-18 00:33 - 000022976 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\bdelam.sys
2022-11-10 15:37 - 2020-10-07 09:30 - 000185312 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\ignis.sys
2022-11-10 15:35 - 2022-11-10 15:44 - 000003854 _____ C:\WINDOWS\system32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2022-11-10 15:33 - 2022-11-10 15:44 - 000000000 ____D C:\Program Files\Bitdefender Agent
2022-11-10 15:33 - 2022-11-10 15:37 - 000000000 ____D C:\Program Files\Common Files\Bitdefender
2022-11-10 15:33 - 2022-11-10 15:33 - 000158040 _____ C:\ProgramData\agent.1668090801.bdinstall.v2.bin
2022-11-10 15:33 - 2022-11-10 15:33 - 000000000 ____D C:\Users\poncz\AppData\Local\Bitdefender
2022-11-10 15:33 - 2022-11-10 15:33 - 000000000 ____D C:\ProgramData\Bitdefender Agent
2022-11-10 15:33 - 2022-05-26 03:20 - 000480184 _____ (Bitdefender) C:\WINDOWS\system32\Drivers\vlflt.sys
2022-11-10 15:32 - 2022-11-10 15:32 - 014192992 _____ C:\Users\poncz\Downloads\bitdefender_windows_0a49ad08-27e3-4e78-8da5-e646acbadb4d.exe
2022-11-10 15:26 - 2022-11-10 15:26 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (5).pdf
2022-11-10 15:25 - 2022-11-10 15:25 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (4).pdf
2022-11-10 15:24 - 2022-11-10 15:24 - 001261304 _____ (Adobe Inc) C:\Users\poncz\Downloads\readerdc64_de_hi_crd_mdr_install.exe
2022-11-10 15:24 - 2022-11-10 15:24 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (3).pdf
2022-11-10 15:24 - 2022-11-10 15:24 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (2).pdf
2022-11-10 15:23 - 2022-11-10 15:23 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657.pdf
2022-11-10 15:23 - 2022-11-10 15:23 - 000058741 _____ C:\Users\poncz\Downloads\Rechnung_805842657 (1).pdf
2022-11-10 15:22 - 2022-11-10 15:22 - 000000000 ____D C:\Users\poncz\AppData\LocalLow\NVIDIA
2022-11-10 15:20 - 2022-11-10 15:20 - 000000000 ____D C:\Users\poncz\AppData\Roaming\com.adobe.dunamis
2022-11-10 15:20 - 2022-11-10 15:20 - 000000000 ____D C:\Users\poncz\AppData\LocalLow\Adobe
2022-11-10 15:20 - 2022-11-10 15:20 - 000000000 ____D C:\Users\poncz\AppData\Local\SolidDocuments
2022-11-10 15:20 - 2022-11-10 15:20 - 000000000 ____D C:\Users\poncz\.ms-ad
2022-11-10 15:12 - 2022-11-10 15:12 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2022-11-10 15:12 - 2022-11-10 15:12 - 000002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2022-11-10 15:12 - 2022-11-10 15:12 - 000002068 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2022-11-10 15:12 - 2022-11-10 15:12 - 000000000 ____D C:\Program Files\Adobe
2022-11-10 15:11 - 2022-11-10 15:32 - 000000000 ____D C:\ProgramData\Adobe
2022-11-10 15:11 - 2022-11-10 15:12 - 000000000 ____D C:\Program Files\Common Files\Adobe
2022-11-10 15:09 - 2022-11-10 16:08 - 000000000 ____D C:\Users\poncz\AppData\Local\Adobe
2022-11-10 12:48 - 2022-11-10 12:49 - 000000000 ____D C:\AdwCleaner
2022-11-10 12:48 - 2022-11-10 12:48 - 008791352 _____ (Malwarebytes) C:\Users\poncz\Downloads\adwcleaner.exe
2022-11-10 12:44 - 2022-11-10 12:44 - 002811112 _____ (kernel-panik) C:\Users\poncz\Downloads\kprm_2.9.3.exe
2022-11-10 12:39 - 2022-11-10 12:39 - 000004680 _____ C:\Users\poncz\Desktop\Scan10.11.22.txt
2022-11-10 12:32 - 2022-11-10 12:32 - 000000000 ____D C:\Program Files\Malwarebytes
2022-11-10 12:30 - 2022-11-10 12:30 - 002632256 _____ (Malwarebytes) C:\Users\poncz\Downloads\MBSetup.exe
2022-11-10 11:03 - 2022-11-10 11:03 - 000002435 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2022-11-10 11:03 - 2022-11-10 11:03 - 000002394 _____ C:\Users\Public\Desktop\Brave.lnk
2022-11-10 11:03 - 2022-11-10 11:03 - 000000000 ____D C:\Program Files\BraveSoftware
2022-11-10 11:02 - 2022-11-10 11:03 - 000000000 ____D C:\Users\poncz\AppData\Local\BraveSoftware
2022-11-10 11:02 - 2022-11-10 11:02 - 001212032 _____ (BraveSoftware Inc.) C:\Users\poncz\Downloads\BraveBrowserSetup-YJM212.exe
2022-11-10 11:02 - 2022-11-10 11:02 - 000003730 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineUA{DC2EF5EB-3923-4F24-9DB1-B581D72C803A}
2022-11-10 11:02 - 2022-11-10 11:02 - 000003606 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineCore{360C2227-49DD-481A-9FDC-33AF12C6454D}
2022-11-10 11:02 - 2022-11-10 11:02 - 000000000 ____D C:\Program Files (x86)\BraveSoftware
2022-11-09 12:26 - 2022-11-09 12:26 - 000094208 _____ C:\WINDOWS\system32\SecureBootEncodeUEFI.exe
2022-11-09 12:26 - 2022-11-09 12:26 - 000062832 _____ C:\WINDOWS\system32\AppInstallerBackgroundUpdate.exe
2022-11-09 12:26 - 2022-11-09 12:26 - 000016519 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-11-09 12:24 - 2022-11-09 12:24 - 000000000 ___HD C:\$WinREAgent
2022-11-09 12:19 - 2022-11-09 12:19 - 000015026 _____ C:\Users\poncz\Downloads\2022-11-09-main.zip
2022-11-09 12:19 - 2022-11-09 12:19 - 000015026 _____ C:\Users\poncz\Downloads\2022-11-09-main(1).zip
2022-11-08 16:04 - 2022-11-08 16:04 - 000750718 _____ C:\Users\poncz\Downloads\Ihre angeforderten Unterlagen-1.pdf
2022-11-08 15:58 - 2022-11-08 15:58 - 000173138 _____ C:\Users\poncz\Downloads\Korrektur Ihrer Jahresrechnung 999903000015032563 von 07.10.2021 bis 06.10.2022.pdf
2022-11-07 14:28 - 2022-11-07 14:29 - 000000000 ____D C:\Users\poncz\AppData\Roaming\HueSync
2022-11-07 14:28 - 2022-11-07 14:28 - 000000000 ____D C:\Users\poncz\AppData\Local\HueSync
2022-11-07 14:25 - 2022-11-07 14:25 - 000000910 _____ C:\Users\Public\Desktop\Hue Sync.lnk
2022-11-07 14:25 - 2022-11-07 14:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hue Sync
2022-11-07 14:25 - 2022-11-07 14:25 - 000000000 ____D C:\Program Files\Hue Sync
2022-11-07 13:09 - 2022-11-07 13:09 - 000627455 ____N C:\WINDOWS\Minidump\110722-18000-01.dmp
2022-11-06 17:31 - 2022-11-06 17:31 - 000171798 _____ C:\Users\poncz\Downloads\CC1352P2_CC2652P_launchpad_coordinator_20220219(1).zip
2022-11-06 06:15 - 2022-11-06 06:15 - 001810745 ____N C:\WINDOWS\Minidump\110622-16484-01.dmp
2022-11-06 01:05 - 2022-11-06 01:05 - 000154451 _____ C:\Users\poncz\Downloads\Wichtige-Zinsinformation-zu-Ihrem-Girokonto.pdf
2022-11-05 22:38 - 2022-10-26 01:15 - 000041984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-11-05 22:37 - 2022-10-26 23:30 - 002236992 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-11-05 22:37 - 2022-10-26 23:30 - 002236992 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-11-05 22:37 - 2022-10-26 23:30 - 001642600 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-11-05 22:37 - 2022-10-26 23:30 - 001642600 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-11-05 22:37 - 2022-10-26 23:30 - 001444448 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-11-05 22:37 - 2022-10-26 23:30 - 001444448 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-11-05 22:37 - 2022-10-26 23:30 - 001168960 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-11-05 22:37 - 2022-10-26 23:30 - 001168960 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-11-05 22:37 - 2022-10-26 23:29 - 001487880 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-11-05 22:37 - 2022-10-26 23:29 - 001226744 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-11-05 22:37 - 2022-10-26 23:26 - 000865272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-11-05 22:37 - 2022-10-26 23:26 - 000672280 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-11-05 22:37 - 2022-10-26 23:26 - 000507440 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 002161640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 001618944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 001530864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 001190912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 000950272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-11-05 22:37 - 2022-10-26 23:25 - 000746496 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-11-05 22:37 - 2022-10-26 23:24 - 012451824 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 010219016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 005891080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 003334656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 000734720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-11-05 22:37 - 2022-10-26 23:24 - 000458248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-11-05 22:37 - 2022-10-26 23:23 - 005856760 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2022-11-05 22:37 - 2022-10-26 23:23 - 005816312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-11-05 22:37 - 2022-10-26 23:23 - 000853016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-11-05 22:37 - 2022-10-26 01:15 - 000100589 _____ C:\WINDOWS\system32\nvinfo.pb
2022-11-05 22:35 - 2022-07-14 00:32 - 000060112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2022-11-05 01:57 - 2022-11-05 01:57 - 088090766 _____ C:\Users\poncz\Downloads\xvideos.com_530d16ec119267ffebe01a964fcf0e72(1).mp4
2022-11-04 23:31 - 2022-11-10 16:03 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-11-03 01:48 - 2022-11-03 01:48 - 166619267 _____ C:\Users\poncz\Downloads\ccu3-3.63.9.tgz
2022-11-03 00:08 - 2022-11-03 00:09 - 006424321 _____ C:\Users\poncz\Downloads\SDCardFormatterv5_WinEN(1).zip
2022-11-02 08:33 - 2022-11-02 08:33 - 088090766 _____ C:\Users\poncz\Downloads\xvideos.com_530d16ec119267ffebe01a964fcf0e72.mp4
2022-11-02 08:31 - 2022-11-02 08:31 - 016505832 _____ C:\Users\poncz\Downloads\xvideos.com_d8170358069fa2d15859af45dcdc0d28.mp4
2022-11-01 15:47 - 2022-11-09 17:06 - 014435001 _____ C:\Users\poncz\Documents\haus neu.sh3d
2022-11-01 14:47 - 2022-11-01 14:47 - 000546004 _____ C:\Users\poncz\Documents\Mein Haus.sh3d
2022-11-01 06:52 - 2022-11-01 06:52 - 000147134 _____ C:\Users\poncz\Downloads\2022-11-01-Tablet%20A8.zip
2022-10-31 18:39 - 2022-10-31 18:39 - 000110930 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8(4).zip
2022-10-31 17:40 - 2022-10-31 17:40 - 000093928 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8(3).zip
2022-10-31 17:28 - 2022-10-31 17:28 - 000093830 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8(2).zip
2022-10-31 17:03 - 2022-10-31 17:03 - 000083504 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8 (4).zip
2022-10-31 16:40 - 2022-10-31 16:40 - 000079956 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8 (3).zip
2022-10-31 16:32 - 2022-10-31 16:32 - 000079962 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8 (2).zip
2022-10-31 15:44 - 2022-10-31 15:44 - 000047245 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8 (1).zip
2022-10-31 15:32 - 2022-10-31 15:32 - 000060886 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8(1).zip
2022-10-31 15:06 - 2022-10-31 15:06 - 000000000 ____D C:\Users\poncz\Documents\2023
2022-10-31 13:28 - 2022-10-31 13:28 - 000037066 _____ C:\Users\poncz\Downloads\2022-10-31-Tablet%20A8.zip
2022-10-30 16:27 - 2022-10-30 16:28 - 000000112 _____ C:\Users\poncz\Desktop\Waipu TV.url
2022-10-30 16:05 - 2022-10-30 16:05 - 001374336 _____ C:\Users\poncz\Downloads\screen_recorder_install_20221030.1-501394.exe
2022-10-30 12:04 - 2022-10-30 12:04 - 000171798 _____ C:\Users\poncz\Downloads\CC1352P2_CC2652P_launchpad_coordinator_20220219.zip
2022-10-30 09:11 - 2022-10-30 09:11 - 063927250 _____ C:\Users\poncz\Downloads\redmatic-7.2.1(2).tar.gz
2022-10-30 08:32 - 2022-10-30 08:33 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3(4).tgz
2022-10-30 08:31 - 2022-10-30 08:31 - 291075913 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-rpi3.zip
2022-10-30 08:28 - 2022-10-30 08:28 - 000035820 _____ C:\Users\poncz\Downloads\xmlapi_addon-1.22(1).tar.gz
2022-10-28 14:55 - 2022-11-07 13:09 - 000000000 ____D C:\WINDOWS\Minidump
2022-10-28 14:55 - 2022-10-28 14:55 - 002318335 ____N C:\WINDOWS\Minidump\102822-17187-01.dmp
2022-10-26 04:31 - 2022-10-26 04:31 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2022-10-26 04:31 - 2022-10-26 04:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2022-10-25 22:43 - 2022-10-25 22:43 - 012567188 _____ (ImageWriter Developers ) C:\Users\poncz\Downloads\win32diskimager-1.0.0-install(2).exe
2022-10-24 23:13 - 2022-10-24 23:13 - 000000000 ____D C:\Users\poncz\Documents\binance
2022-10-24 13:38 - 2022-10-24 13:38 - 000002223 _____ C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Firefox Privater Modus.lnk
2022-10-23 15:45 - 2022-10-23 15:45 - 168378768 _____ C:\Users\poncz\Downloads\ccu3-3.65.11(2).tgz
2022-10-23 15:25 - 2022-10-23 15:25 - 000001169 _____ C:\Users\Public\Desktop\Find and Setup Lan Interfaces.lnk
2022-10-23 15:25 - 2022-10-23 15:25 - 000001102 _____ C:\Users\Public\Desktop\Test-Run BidCos-Service.lnk
2022-10-23 15:25 - 2022-10-23 15:25 - 000001082 _____ C:\Users\Public\Desktop\Edit BidCoS-Service Configuration.lnk
2022-10-23 15:25 - 2022-10-23 15:25 - 000000000 __HDC C:\ProgramData\{B6BBA605-2525-44C8-AF7C-29AF74FDE3F4}
2022-10-23 15:25 - 2022-10-23 15:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BidCoS Service
2022-10-23 15:25 - 2022-10-23 15:25 - 000000000 ____D C:\Program Files (x86)\BidCoS Service
2022-10-23 15:23 - 2022-10-24 13:37 - 000000000 ____D C:\ProgramData\Bidcos-Service
2022-10-23 15:23 - 2022-10-23 15:23 - 000001160 _____ C:\Users\Public\Desktop\HomeMatic-Komponenten konfigurieren.lnk
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 __HDC C:\ProgramData\{5683C406-0C03-4BB0-ACE7-986DF33A82FA}
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 ____D C:\Users\Public\Desktop\Hilfsprogramme
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeMatic Config
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 ____D C:\ProgramData\hm-cfg
2022-10-23 15:23 - 2022-10-23 15:23 - 000000000 ____D C:\Program Files (x86)\HomeMatic Config
2022-10-23 15:22 - 2022-10-23 15:23 - 000000000 ____D C:\Users\poncz\Downloads\HM-CFG-LAN_Usersoftware_V1_520_eQ-3_151207
2022-10-23 15:22 - 2022-10-23 15:22 - 028675439 _____ C:\Users\poncz\Downloads\HM-CFG-LAN_Usersoftware_V1_520_eQ-3_151207.zip
2022-10-23 15:16 - 2022-10-23 15:16 - 001526519 _____ C:\Users\poncz\Downloads\netfinder.zip
2022-10-23 14:09 - 2022-10-23 14:09 - 000002667 _____ C:\Users\Public\Desktop\SD Card Formatter.lnk
2022-10-23 14:09 - 2022-10-23 14:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SD Association
2022-10-23 14:09 - 2022-10-23 14:09 - 000000000 ____D C:\Program Files (x86)\SDA
2022-10-23 14:07 - 2022-10-23 14:07 - 000000000 ____D C:\Users\poncz\Downloads\SDCardFormatterv5_WinEN
2022-10-23 14:07 - 2022-10-23 14:07 - 000000000 ____D C:\Users\poncz\AppData\Local\Downloaded Installations
2022-10-23 14:06 - 2022-10-23 14:06 - 000000000 ____D C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3
2022-10-23 14:05 - 2022-10-23 14:05 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3(3).tgz
2022-10-23 14:01 - 2022-10-23 14:01 - 006424321 _____ C:\Users\poncz\Downloads\SDCardFormatterv5_WinEN.zip
2022-10-23 13:20 - 2022-10-23 13:21 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3(2).tgz
2022-10-23 13:19 - 2022-10-23 13:19 - 000000000 ____D C:\Users\poncz\Downloads\ccu3-3.0.16.img
2022-10-23 12:27 - 2022-10-23 12:27 - 000000000 _____ C:\Users\poncz\Downloads\image 23.10.22
2022-10-23 12:22 - 2022-10-23 12:22 - 012567188 _____ (ImageWriter Developers ) C:\Users\poncz\Downloads\win32diskimager-1.0.0-install(1).exe
2022-10-23 12:21 - 2022-10-23 12:21 - 015483306 _____ C:\Users\poncz\Downloads\ccu3-webui-2022-10-23.sbk
2022-10-23 12:10 - 2022-10-23 12:10 - 000000000 ____D C:\Users\poncz\Downloads\ccu3-3.63.8(2)
2022-10-23 12:09 - 2022-10-23 12:09 - 165351403 _____ C:\Users\poncz\Downloads\ccu3-3.63.8(2).tgz
2022-10-23 12:08 - 2022-10-23 12:08 - 165351403 _____ C:\Users\poncz\Downloads\ccu3-3.63.8(1).tgz
2022-10-22 16:38 - 2022-10-22 16:38 - 001807662 _____ C:\Users\poncz\Downloads\cuxd_2.9.4_ccu3(1).tar.gz
2022-10-21 19:17 - 2022-10-21 19:17 - 000021866 _____ C:\Users\poncz\Downloads\vpnkey_ccu2(1).tar.gz
2022-10-21 12:35 - 2022-10-21 12:35 - 000383315 _____ C:\Users\poncz\Downloads\FRITZ.Box 7590 154.07.29_21.10.22_1335.export
2022-10-21 12:29 - 2022-10-21 12:29 - 000000000 ____D C:\Users\poncz\Downloads\fritzbox-7590-labor-100900
2022-10-21 12:26 - 2022-10-21 12:29 - 072111902 _____ C:\Users\poncz\Downloads\fritzbox-7590-labor-100900.zip
2022-10-21 12:17 - 2022-10-21 12:17 - 000000000 ____D C:\Users\poncz\eTeks
2022-10-21 10:55 - 2022-10-21 10:55 - 000004874 _____ C:\Users\poncz\Downloads\transcript.txt
2022-10-20 20:04 - 2022-10-20 20:04 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2022-10-20 20:04 - 2022-10-20 20:04 - 000000000 ____D C:\Program Files (x86)\Microsoft GameInput
2022-10-20 17:03 - 2022-10-20 17:03 - 014694826 _____ C:\Users\poncz\Downloads\ccu3-webui-2022-10-20(2).sbk
2022-10-20 17:01 - 2022-10-20 17:01 - 014694826 _____ C:\Users\poncz\Downloads\ccu3-webui-2022-10-20(1).sbk
2022-10-20 13:33 - 2022-10-20 14:02 - 000000000 ____D C:\Users\poncz\AppData\Roaming\MobaXterm
2022-10-20 13:33 - 2022-10-20 13:33 - 000002529 _____ C:\Users\Public\Desktop\MobaXterm.lnk
2022-10-20 13:33 - 2022-10-20 13:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MobaXterm
2022-10-20 13:33 - 2022-10-20 13:33 - 000000000 ____D C:\Program Files (x86)\Mobatek
2022-10-20 13:32 - 2022-10-20 13:33 - 027987118 _____ C:\Users\poncz\Downloads\MobaXterm_Installer_v22.1.zip
2022-10-20 13:19 - 2022-11-10 21:32 - 000000000 ____D C:\Program Files\PuTTY
2022-10-20 13:19 - 2022-11-08 21:37 - 000000128 _____ C:\Users\poncz\AppData\Local\PUTTY.RND
2022-10-20 13:19 - 2022-10-20 13:19 - 003344896 _____ C:\Users\poncz\Downloads\putty-64bit-0.77-installer.msi
2022-10-20 13:19 - 2022-10-20 13:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY (64-bit)
2022-10-20 12:21 - 2022-10-20 12:21 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Raspberry Pi
2022-10-20 12:21 - 2022-10-20 12:21 - 000000000 ____D C:\Users\poncz\AppData\Local\Raspberry Pi
2022-10-20 12:21 - 2022-10-20 12:21 - 000000000 ____D C:\Program Files (x86)\Raspberry Pi Imager
2022-10-20 12:20 - 2022-10-23 12:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2022-10-20 12:20 - 2022-10-23 12:22 - 000000000 ____D C:\Program Files (x86)\ImageWriter
2022-10-20 12:20 - 2022-10-20 12:20 - 012567188 _____ (ImageWriter Developers ) C:\Users\poncz\Downloads\win32diskimager-1.0.0-install.exe
2022-10-20 11:01 - 2022-10-20 11:01 - 001679184 _____ C:\Users\poncz\Downloads\zigbee-3.0-usb-dongle-plus-firmware_flashing-1-1.pdf
2022-10-20 11:00 - 2022-10-20 11:00 - 000325630 _____ C:\Users\poncz\Downloads\CC2530_CC2591_SOURCE_ROUTING_20211116.zip
2022-10-20 08:38 - 2022-10-20 08:38 - 001807662 _____ C:\Users\poncz\Downloads\cuxd_2.9.4_ccu3.tar.gz
2022-10-20 07:58 - 2022-10-20 07:58 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3(1).tgz
2022-10-20 07:37 - 2022-10-20 07:37 - 063927250 _____ C:\Users\poncz\Downloads\redmatic-7.2.1(1).tar.gz
2022-10-20 06:44 - 2022-10-20 06:44 - 273035012 _____ C:\Users\poncz\Downloads\haos_rpi4-64-9.2.img.xz
2022-10-20 06:43 - 2022-11-08 21:22 - 000000000 ____D C:\Users\poncz\AppData\Roaming\balena-etcher
2022-10-20 06:43 - 2022-11-08 21:14 - 000000000 ____D C:\Users\poncz\AppData\Local\balena-etcher-updater
2022-10-20 06:43 - 2022-10-20 06:43 - 000002463 _____ C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\balenaEtcher.lnk
2022-10-20 06:43 - 2022-10-20 06:43 - 000002455 _____ C:\Users\poncz\Desktop\balenaEtcher.lnk
2022-10-20 06:42 - 2022-10-20 06:42 - 001331200 _____ C:\Users\poncz\Downloads\ccu3-webui-2022-10-20.sbk
2022-10-20 06:31 - 2022-10-20 06:31 - 145504344 _____ (Balena Inc.) C:\Users\poncz\Downloads\balenaEtcher-Setup-1.7.9.exe
2022-10-20 06:27 - 2022-10-20 06:27 - 289091333 _____ C:\Users\poncz\Downloads\RaspberryMatic-3.65.11.20221005-ccu3.tgz
2022-10-20 06:19 - 2022-10-20 06:19 - 168378768 _____ C:\Users\poncz\Downloads\ccu3-3.65.11(1).tgz
2022-10-19 19:36 - 2022-10-19 19:36 - 000000117 _____ C:\Users\poncz\Desktop\Niki web.url
2022-10-13 13:46 - 2022-10-13 13:46 - 000327680 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 002575632 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 002088728 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 000296448 _____ C:\WINDOWS\system32\CloudIdWxhExtension.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 000055144 _____ C:\WINDOWS\system32\SFAPE.dll
2022-10-13 13:45 - 2022-10-13 13:45 - 000046888 _____ C:\WINDOWS\system32\wow64base.dll

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-10 22:55 - 2022-02-09 03:09 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-11-10 22:54 - 2021-03-13 22:33 - 000000000 ____D C:\Users\poncz\AppData\LocalLow\Mozilla
2022-11-10 22:51 - 2022-10-07 17:53 - 001754660 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-11-10 22:51 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2022-11-10 22:49 - 2021-03-12 23:16 - 000000000 ____D C:\Program Files (x86)\Google
2022-11-10 22:48 - 2021-05-27 17:41 - 000000000 ____D C:\Users\poncz\AppData\Roaming\discord
2022-11-10 22:47 - 2022-10-07 17:53 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-11-10 22:47 - 2022-06-23 10:20 - 000000432 _____ C:\WINDOWS\SysWOW64\winsevr.dat
2022-11-10 22:47 - 2022-06-23 10:20 - 000000312 _____ C:\WINDOWS\SysWOW64\AbBakConfig.dat
2022-11-10 22:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2022-11-10 22:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-11-10 22:47 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-11-10 22:47 - 2021-11-07 19:28 - 000002324 _____ C:\Users\poncz\Desktop\Warcraft Logs Companion.lnk
2022-11-10 22:47 - 2021-06-11 16:27 - 000000000 ____D C:\Program Files (x86)\Steam
2022-11-10 22:47 - 2021-05-11 21:44 - 000000000 ____D C:\Users\poncz\AppData\Roaming\LGHUB
2022-11-10 22:47 - 2021-05-11 21:44 - 000000000 ____D C:\Users\poncz\AppData\Local\LGHUB
2022-11-10 22:47 - 2021-04-02 15:07 - 000000000 ____D C:\Program Files (x86)\Origin Games
2022-11-10 22:47 - 2021-04-02 15:04 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Origin
2022-11-10 22:47 - 2021-04-02 15:04 - 000000000 ____D C:\Users\poncz\AppData\Local\Origin
2022-11-10 22:47 - 2021-04-02 15:04 - 000000000 ____D C:\ProgramData\Origin
2022-11-10 22:47 - 2021-03-28 21:47 - 000000000 ____D C:\Users\poncz\AppData\Local\Plex Media Server
2022-11-10 22:47 - 2021-03-13 00:27 - 000002324 _____ C:\Users\poncz\Desktop\CurseForge.lnk
2022-11-10 22:47 - 2021-03-13 00:27 - 000000000 ____D C:\Users\poncz\AppData\Local\Overwolf
2022-11-10 22:47 - 2021-02-26 08:09 - 000000000 ____D C:\ProgramData\NVIDIA
2022-11-10 22:46 - 2022-05-07 06:17 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-11-10 22:46 - 2021-03-13 22:33 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-11-10 22:46 - 2021-02-26 07:56 - 000877320 _____ C:\WINDOWS\system32\wpbbin.exe
2022-11-10 22:46 - 2021-02-26 07:56 - 000838760 _____ C:\WINDOWS\system32\AsusUpdateCheck.exe
2022-11-10 22:45 - 2022-02-11 13:48 - 000000000 ____D C:\Users\poncz\AppData\Roaming\WhatsApp
2022-11-10 22:45 - 2021-11-09 12:37 - 000000000 ____D C:\Users\poncz\Documents\2022
2022-11-10 22:19 - 2022-06-23 14:42 - 000000000 ____D C:\Program Files (x86)\EaseUS
2022-11-10 21:35 - 2022-06-24 07:22 - 000000000 ____D C:\EEK
2022-11-10 21:34 - 2021-05-27 17:41 - 000002236 _____ C:\Users\poncz\Desktop\Discord.lnk
2022-11-10 21:34 - 2021-05-27 17:41 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2022-11-10 21:34 - 2021-05-27 17:41 - 000000000 ____D C:\Users\poncz\AppData\Local\SquirrelTemp
2022-11-10 21:33 - 2021-03-12 23:16 - 000002318 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-11-10 21:33 - 2021-03-12 23:16 - 000002277 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-11-10 21:31 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2022-11-10 21:31 - 2021-03-13 00:38 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-11-10 21:31 - 2021-03-13 00:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-11-10 21:31 - 2021-03-13 00:38 - 000000000 ____D C:\Program Files\WinRAR
2022-11-10 21:31 - 2021-03-12 23:09 - 000000000 ____D C:\Users\poncz\AppData\Local\Packages
2022-11-10 21:31 - 2020-11-19 08:33 - 000000000 ____D C:\ProgramData\Packages
2022-11-10 21:30 - 2021-11-16 17:40 - 000000923 _____ C:\Users\Public\Desktop\VLC media player.lnk
2022-11-10 21:29 - 2022-09-24 18:04 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2022-11-10 21:29 - 2021-03-20 16:13 - 000001062 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbird.lnk
2022-11-10 21:29 - 2021-03-20 16:13 - 000001050 _____ C:\Users\Public\Desktop\Thunderbird.lnk
2022-11-10 21:29 - 2021-03-13 22:33 - 000000000 ____D C:\ProgramData\Mozilla
2022-11-10 21:25 - 2022-06-24 07:08 - 000000000 ____D C:\ProgramData\RogueKiller
2022-11-10 20:06 - 2021-03-13 00:00 - 000000000 ____D C:\Users\poncz\AppData\Local\D3DSCache
2022-11-10 16:00 - 2022-05-07 06:17 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-11-10 15:56 - 2021-03-13 03:43 - 000000000 ____D C:\Users\poncz\AppData\Local\CrashDumps
2022-11-10 15:52 - 2021-03-12 23:13 - 000000000 ____D C:\Program Files\ASUS
2022-11-10 15:36 - 2022-05-07 06:24 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-11-10 15:20 - 2022-10-07 17:17 - 000000000 ____D C:\Users\poncz
2022-11-10 15:20 - 2021-03-12 23:09 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Adobe
2022-11-10 10:13 - 2022-09-15 22:08 - 000006090 _____ C:\GetDeviceStatus.xml
2022-11-10 10:13 - 2022-09-15 22:08 - 000005201 _____ C:\GetDeviceCap.xml
2022-11-10 10:13 - 2022-09-15 22:08 - 000000546 _____ C:\QueryAllDevice.xml
2022-11-10 10:13 - 2022-09-15 22:08 - 000000228 _____ C:\SetMatrixLEDScript.xml
2022-11-10 02:48 - 2022-10-07 17:50 - 000569568 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-11-10 02:48 - 2022-10-07 17:50 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-11-10 02:48 - 2021-02-26 07:56 - 000000000 ____D C:\ProgramData\ASUS
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\UUS
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\setup
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\appraiser
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2022-11-10 02:47 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-11-10 02:07 - 2022-10-07 17:53 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1077028606-2400632461-602901099-1001
2022-11-10 02:07 - 2022-10-07 17:53 - 000003366 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1077028606-2400632461-602901099-1001
2022-11-10 02:07 - 2022-01-21 19:34 - 000002402 _____ C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-11-09 18:21 - 2020-12-14 13:00 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-11-09 18:19 - 2020-12-14 13:00 - 146960040 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-11-09 14:02 - 2021-03-20 16:08 - 000000000 ____D C:\Program Files (x86)\StarMoney 13 Deluxe
2022-11-09 12:28 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-11-09 12:26 - 2022-10-07 17:50 - 003212288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-11-08 23:49 - 2021-03-12 23:22 - 000000000 ____D C:\Users\poncz\AppData\Local\Battle.net
2022-11-08 21:39 - 2021-03-12 23:22 - 000000000 ____D C:\Program Files (x86)\Battle.net
2022-11-08 20:04 - 2022-02-11 13:48 - 000000000 ____D C:\Users\poncz\AppData\Local\WhatsApp
2022-11-08 13:54 - 2020-11-19 08:30 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2022-11-07 19:14 - 2021-03-18 11:07 - 000000000 ____D C:\Users\poncz\AppData\Local\JDownloader 2.0
2022-11-07 14:28 - 2021-03-12 23:09 - 000000000 ____D C:\Users\poncz\AppData\Local\NVIDIA
2022-11-05 23:05 - 2020-11-19 08:32 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-05 23:05 - 2020-11-19 08:32 - 000002281 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-11-05 22:35 - 2022-10-07 17:53 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2022-10-07 17:53 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-11-05 22:35 - 2021-02-26 08:10 - 000001450 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2022-11-05 22:35 - 2021-02-26 08:09 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-11-05 22:35 - 2021-02-26 08:09 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-11-05 22:35 - 2021-02-26 08:08 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-11-05 12:41 - 2022-10-07 17:53 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-11-05 12:41 - 2021-03-13 22:33 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-11-02 08:22 - 2020-12-14 12:23 - 000000000 ____D C:\Program Files\Microsoft Office
2022-10-31 16:13 - 2021-03-12 23:11 - 000000000 ____D C:\Program Files (x86)\ASUS
2022-10-26 23:21 - 2022-06-28 22:05 - 007642784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-10-26 23:21 - 2022-06-28 22:05 - 006512336 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-10-26 04:31 - 2021-03-16 17:18 - 000000000 ____D C:\Program Files\LGHUB
2022-10-26 01:15 - 2022-06-29 01:43 - 000129000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2022-10-20 20:04 - 2021-11-23 14:43 - 000153048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 002815456 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 000452048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 000243168 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 000198096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2022-10-20 20:04 - 2020-12-14 12:29 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-10-20 12:21 - 2021-03-12 23:23 - 000000000 ____D C:\Users\poncz\AppData\Local\cache
2022-10-19 13:27 - 2022-10-07 16:57 - 000000000 ___DC C:\WINDOWS\Panther
2022-10-17 13:38 - 2021-03-13 00:27 - 000000000 ____D C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2022-10-17 07:25 - 2021-02-26 08:10 - 002890296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2022-10-17 07:25 - 2021-02-26 08:10 - 002224696 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2022-10-17 07:25 - 2021-02-26 08:10 - 001297464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2022-10-15 21:59 - 2022-10-07 17:53 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-10-15 21:59 - 2022-10-07 17:53 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-10-13 21:31 - 2022-10-07 17:14 - 000000000 ____D C:\WINDOWS\HoloShell
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ___SD C:\WINDOWS\system32\UNP
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ___RD C:\WINDOWS\PrintDialog
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\Provisioning
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-10-13 21:31 - 2022-05-07 06:24 - 000000000 ____D C:\Program Files\Common Files\System
2022-10-13 13:49 - 2022-05-07 06:25 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2022-10-13 13:49 - 2022-05-07 06:24 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2022-10-12 03:39 - 2020-12-14 12:29 - 000316920 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInputRedist.dll
2022-10-12 01:55 - 2020-12-14 12:29 - 000199672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInputRedist.dll
2022-10-11 23:44 - 2020-12-14 00:41 - 000012288 ___SH C:\DumpStack.log.tmp

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-10-20 13:19 - 2022-11-08 21:37 - 000000128 _____ () C:\Users\poncz\AppData\Local\PUTTY.RND
2021-03-20 18:47 - 2021-03-20 18:47 - 000007630 _____ () C:\Users\poncz\AppData\Local\Resmon.ResmonCfg
2022-08-28 09:27 - 2022-08-28 09:27 - 000000000 _____ () C:\Users\poncz\AppData\Local\{6EADD246-CAA6-434A-8A73-523A78B5EAEC}

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 10.11.2022, 23:04   #14
ponczek
 
wurde gehackt - Standard

wurde gehackt [gelöst]



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 09-11-2022 01
durchgeführt von poncz (10-11-2022 22:57:47)
Gestartet von C:\Users\poncz\Downloads
Microsoft Windows 11 Home Version 22H2 22621.819 (X64) (2022-10-07 16:53:49)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1077028606-2400632461-602901099-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1077028606-2400632461-602901099-503 - Limited - Disabled)
Gast (S-1-5-21-1077028606-2400632461-602901099-501 - Limited - Disabled)
poncz (S-1-5-21-1077028606-2400632461-602901099-1001 - Administrator - Enabled) => C:\Users\poncz
WDAGUtilityAccount (S-1-5-21-1077028606-2400632461-602901099-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Total AV (Enabled - Up to date) {B185458D-38B3-A010-10F7-3D378DAA6032}
AV: Bitdefender Virenschutz (Enabled - Up to date) {840E1EB8-082E-3D95-EAAA-FD11CF357A26}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {BC359F9D-4241-3CCD-C1F5-542431E63D5D}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1031-1033-7760-BC15014EA700}) (Version: 22.003.20263 - Adobe)
AIO CREATOR NEO Version 2.11.4 (HKLM-x32\...\{EEA365B4-12E9-4356-B1A7-F941809C503D}_is1) (Version: 2.11.4 - mediola - connected living AG)
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 2.05.04.352 - Advanced Micro Devices, Inc.)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.126 - Advanced Micro Devices, Inc.) Hidden
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.80 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 4.13.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 5.0.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver Alpha (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD_Chipset_Drivers (HKLM-x32\...\{810a2b63-212d-4a59-bfb5-f2d575cd44f0}) (Version: 2.05.04.352 - Advanced Micro Devices, Inc.) Hidden
AOMEI Backupper (HKLM-x32\...\{A83692F5-3E9B-4E95-9E7E-B5DF5536CE9D}_is1) (Version: 6.9.2 - AOMEI International Network Limited.)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.3.3 - ASUS)
ASUS AIOFan HAL (HKLM\...\{EAE80DED-1A39-41C5-9F60-87CC947F6454}) (Version: 1.1.50.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AIOFan HAL (HKLM-x32\...\{6aabd550-b97f-4b87-8c12-fb271d7c8047}) (Version: 1.1.50.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.18 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{4e2b05b0-eb08-41e5-9eb3-cdcc43d6bee0}) (Version: 1.1.0.18 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM\...\{4EBEAC95-76BC-46A8-8644-6E2F1C87CF70}) (Version: 1.3.7.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM-x32\...\{98ff4518-0cc2-45ec-8152-eeba51c7881a}) (Version: 1.3.7.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.19 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.4.3 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA VGA Component (HKLM-x32\...\{7a0d5159-cb5e-4f66-91f8-bab46f864f14}) (Version: 0.0.4.3 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{339A6383-7862-46DA-8A9D-E84180EF9424}) (Version: 3.1.1.0 - ASUSTeK Computer Inc.)
ASUS GLCKIO2 Driver (HKLM-x32\...\{3507c756-a80f-4b0e-8475-975d8b432176}) (Version: 1.0.20 - ASUSTeK Computer Inc.) Hidden
ASUS GLCKIO2 Driver (HKLM-x32\...\{5960FD0F-BB3B-49AF-B175-F77DC91E995A}) (Version: 1.0.20 - ASUSTeK Computer Inc.) Hidden
ASUS Motherboard (HKLM-x32\...\{93795eb8-bd86-4d4d-ab27-ff80f9467b37}) (Version: 3.02.11 - ASUSTek Computer Inc.)
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.93 - ASUSTeK Computer Inc.) Hidden
AURA DRAM Component (HKLM\...\{6FB66775-BB93-4D0A-9871-4CC9B2E87BF3}) (Version: 1.1.23 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{179f415f-2ff3-4db1-bcc1-d5730f746db8}) (Version: 1.1.23 - ASUS) Hidden
AURA lighting effect add-on (HKLM-x32\...\{1E2EA04B-FCA7-457E-B6F4-F33E1858E859}) (Version: 0.0.24 - ASUS)
AURA lighting effect add-on x64 (HKLM\...\{C5A4A164-4428-4931-B728-96EEF0FA3C44}) (Version: 0.0.24 - ASUS)
AURA Service (HKLM-x32\...\{0760271b-d7d2-407b-a2ec-f17c8ce203c7}) (Version: 3.05.78 - ASUSTeK Computer Inc.)
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.05.78 - ASUSTeK Computer Inc.) Hidden
balenaEtcher 1.8.16 (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.8.16 - Balena Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BidCoS Service (HKLM-x32\...\{801BADDF-87EE-43B9-8CFF-A46D8EA140A8}) (Version: 1.520.0 - eQ-3 Entwicklung GmbH) Hidden
BidCoS Service (HKLM-x32\...\BidCoS Service) (Version: 1.520.0 - eQ-3 Entwicklung GmbH)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 26.0.1.233 - Bitdefender)
Bitdefender Total Security (HKLM\...\Bitdefender) (Version: 26.0.28.94 - Bitdefender)
Bitdefender VPN (HKLM\...\Bitdefender VPN) (Version: 25.5.6.3 - Bitdefender)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.0.230.1003 - BlueStack Systems, Inc.)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 4.1.21.2018 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 107.1.45.123 - Die Brave-Autoren)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
Cliqz 1.38.0 (x64 de) (HKLM\...\Cliqz 1.38.0 (x64 de)) (Version: 1.38.0 - Cliqz GmbH)
Cliqz Maintenance Service (HKLM\...\CliqzMaintenanceService) (Version: 1.38.0 - Cliqz GmbH)
Command & Conquer™ Remastered Collection (Deutsch) (HKLM-x32\...\{CB92A22C-0421-4513-9EE4-00519B4A12CC}) (Version: 1.153.11.25008 - Electronic Arts Inc. (de_DE))
CurseForge (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.212.2.7022 - Overwolf app)
Diablo II Resurrected (HKLM-x32\...\Diablo II Resurrected) (Version:  - Blizzard Entertainment)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Diablo Immortal (HKLM-x32\...\Diablo Immortal) (Version:  - Blizzard Entertainment)
Discord (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Discord) (Version: 1.0.9007 - Discord Inc.)
Doxillion Dokument konverter (HKLM-x32\...\Doxillion) (Version: 5.41 - NCH Software)
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.40.3 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{7f329536-2468-4b20-88dc-5e2defcd5ff3}) (Version: 1.1.40.3 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.9.12 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{97f3a665-a91b-4def-91e2-97fec9f22bfa}) (Version: 1.0.9.12 - ENE TECHNOLOGY INC.) Hidden
GameSDK Service (HKLM-x32\...\{021d69c3-d686-4a94-8fb5-fd1ee782fb14}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.)
GameSDK Service (HKLM-x32\...\{7160DA8D-3F25-4F6E-ABC8-F693551D82FA}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 107.0.5304.107 - Google LLC)
HomeMatic Config (HKLM-x32\...\{3EB6F760-13DD-4EA0-87F3-74E27844EC19}) (Version: 1.520.0 - eQ-3 Entwicklung GmbH) Hidden
HomeMatic Config (HKLM-x32\...\HomeMatic Config) (Version: 1.520.0 - eQ-3 Entwicklung GmbH)
HP CLJM277 Scan HP Scan (HKLM-x32\...\{00B5D716-1806-449B-B4F5-C260A340C232}) (Version: 1.0.302.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 (HKLM-x32\...\{7ac49734-541c-48e7-99be-02f41e43e79d}) (Version: 14.0.15344.534 - Hewlett-Packard)
HP Color LaserJet Pro MFP M277 Common Files (HKLM\...\{3E7F5B06-915A-4FB6-A754-893C940C656C}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Common Files (HKLM-x32\...\{3F5B4D74-BC36-4F2E-9E56-125C4DE45FEF}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Digital Filing (HKLM-x32\...\{D27AB932-AFE8-4FD5-80DC-48962F8DB261}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Fax (HKLM\...\{423793B0-7378-461D-9DAE-87FC356DCA1B}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Fax (HKLM-x32\...\{61261E49-6F37-4079-8912-BD108805CBAE}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Fax Driver (HKLM\...\{885CAB40-59B1-4562-870F-A8C509F1A55F}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 HP Device Toolbox (HKLM-x32\...\{6B7751BF-8041-40A6-BF76-4E086A32BF5E}) (Version: 34.0.63.0 - Hewlett-Packard Co.) Hidden
HP Color LaserJet Pro MFP M277 Scan Shortcuts (HKLM-x32\...\{46C9DA77-0A59-47C9-A3E3-1C428836C6A7}) (Version: 34.0.65.0 - Hewlett-Packard Co.) Hidden
HP LaserJet MFP M227-M231 - Grundlegende Software für das Gerät (HKLM\...\{D5EF4CA6-4CAF-407E-BB41-901182E27A5B}) (Version: 44.5.2693.19162 - HP Inc.)
HP Product FWUpdater (HKLM-x32\...\{A0C06CE0-EA53-4E7D-BABB-AE5C5A10B774}) (Version: 4.0.0.8993 - Hewlett-Packard Company) Hidden
HP Unified IO (HKLM\...\{5C76ED0D-0F6F-4985-8B34-F9AE7834848F}) (Version: 2.0.0.434 - HP) Hidden
HP Unified IO (HKLM-x32\...\{F1390872-2500-4408-A46C-CD16C960C661}) (Version: 2.0.0.434 - HP) Hidden
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPCLJProM277 (HKLM-x32\...\{9A337B35-06E3-4F9D-9B39-5AC9C2E7F82B}) (Version: 1.00.0000 - Hewlett-Packard) Hidden
HPLJUTCore (HKLM-x32\...\{AA9C0477-A064-4D76-A0C4-A3A5A11F1D4C}) (Version: 020.000.0001 - HP) Hidden
HPLJUTM277 (HKLM-x32\...\{1FE53D6E-05EA-4D03-BB77-740C9AF03574}) (Version: 014.000.0001 - HP) Hidden
hppM277LaserJetService (HKLM-x32\...\{3F43C468-BC22-4F88-8382-FF349E724317}) (Version: 001.034.00686 - Hewlett-Packard) Hidden
hpStatusAlerts (HKLM-x32\...\{6bb3c4d6-a57b-4ab7-a96a-be45a4959fe1}) (Version: 170.040.00260 - HP Development Company, L.P.) Hidden
hpStatusAlertsM277 (HKLM-x32\...\{651F24A4-7240-4598-BDA3-3F6F86005670}) (Version: 140.046.00129 - Hewlett-Packard) Hidden
Hue Sync (HKLM\...\{C0270355-35E2-4862-8B57-A7C1A258AF77}) (Version: 1.4.2.1 - Signify Netherlands B.V.)
I.R.I.S. OCR (HKLM-x32\...\{CF10F6BC-C710-4F6F-B7E1-4057699A59AA}) (Version: 12.3.6.10 - HP)
ICQ (Version 10.0.46867) (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\icq.desktop) (Version: 10.0.46867 - Mail.ru LLC)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{2237a879-7fa4-4e21-ae3b-00f6a649b9d9}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
KOBIL Kartenleser Treiber v2.3 (HKLM-x32\...\{3ECA0079-088F-4E69-B66A-65D5E687B092}) (Version: 2.3.08081 - KOBIL Systems)
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2022.10.326382 - Logitech)
Maniac Mansion Deluxe (HKLM-x32\...\Maniac Mansion Deluxe) (Version:  - )
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - es-es (HKLM\...\O365HomePremRetail - es-es) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - fr-fr (HKLM\...\O365HomePremRetail - fr-fr) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - it-it (HKLM\...\O365HomePremRetail - it-it) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - nl-nl (HKLM\...\O365HomePremRetail - nl-nl) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft 365 - pl-pl (HKLM\...\O365HomePremRetail - pl-pl) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.35 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.35 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{B71DA3AB-24EC-9E95-A79B-7B5F92B0CEDD}) (Version: 10.1.22621.1846 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\OneDriveSetup.exe) (Version: 22.217.1016.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 (HKLM-x32\...\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}) (Version: 14.30.30704.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 (HKLM-x32\...\{4d8dcf8c-a72a-43e1-9833-c12724db736e}) (Version: 14.30.30704.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.30.30704 (HKLM\...\{6DB765A8-05AF-49A1-A71D-6F645EE3CE41}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.30.30704 (HKLM\...\{662A0088-6FCD-45DD-9EA7-68674058AED5}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 (HKLM-x32\...\{BF08E976-B92E-4336-B56F-2171179476C4}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 (HKLM-x32\...\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
MobaXterm (HKLM-x32\...\{B0685870-CBDD-4B5F-92C4-63868E0A945E}) (Version: 22.1.0.4888 - Mobatek)
Momentum 2.8.0 (HKLM\...\64954139-9cf6-59bf-952e-0637eb939033) (Version: 2.8.0 - Holmez Softsolutions Pte. Ltd)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 106.0.5 (x64 de)) (Version: 106.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 102.4.2 - Mozilla)
Mozilla Thunderbird (x64 de) (HKLM\...\Mozilla Thunderbird 102.4.2 (x64 de)) (Version: 102.4.2 - Mozilla)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.26.0.154 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.26.0.154 - NVIDIA Corporation)
NVIDIA Grafiktreiber 526.47 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 526.47 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.50.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.50.831.832 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040C-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0410-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0413-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0415-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.115.51547 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.204.2.2 - Overwolf Ltd.)
Overwolf.Setup.VC100CRTx86.Dist (HKLM-x32\...\{8989DBC1-E87B-448F-9147-57EEEC5A24A5}) (Version: 1.0.0 - Overwolf) Hidden
Parsec (HKLM-x32\...\Parsec) (Version: 150-84b - Parsec Cloud Inc.)
Patriot Viper DRAM RGB (HKLM\...\{1F9C282E-CCB4-4D8E-A5CB-7B74DFCD8C95}) (Version: 1.0.9.4 - Patriot Memory) Hidden
Patriot Viper DRAM RGB (HKLM-x32\...\{7a768c14-2a28-456f-872a-73d67d88f3ce}) (Version: 1.0.9.4 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM\...\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}) (Version: 1.1.0.2 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{959e5696-0edd-4896-b1d8-54aaa725f770}) (Version: 1.1.0.2 - Patriot Memory) Hidden
PDF24 Creator 11.7.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 11.7.0 - PDF24.org)
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{549da357-1b81-456b-83f2-dcc47c41dfff}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
Plex Media Server (HKLM-x32\...\{043B0CF4-9B98-4ED5-AE50-7FB5C93AC6E5}) (Version: 1.22.2282 - Plex, Inc.) Hidden
Plex Media Server (HKLM-x32\...\{b2bd09db-050b-4336-9629-7977a71f78ce}) (Version: 1.22.2.4282 - Plex, Inc.)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
PuTTY release 0.77 (64-bit) (HKLM\...\{E078C644-A120-4668-AD62-02E9FD530190}) (Version: 0.77.0.0 - Simon Tatham)
PuTTY release 0.78 (64-bit) (HKLM\...\{4EEF2644-700F-46F8-9655-915145248986}) (Version: 0.78.0.0 - Simon Tatham)
RaiderIO 2.1.7 (HKLM\...\ea53c16d-4ef5-533f-83dc-5b0c5bb40cb2) (Version: 2.1.7 - jah@raider.io)
Raspberry Pi Imager (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Raspberry Pi Imager) (Version: 1.7.3 - Raspberry Pi Ltd)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8924.1 - Realtek Semiconductor Corp.)
ROG Live Service (HKLM-x32\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 1.6.4.0 - ASUSTek COMPUTER INC.)
RogueKiller Version 15.6.2.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 15.6.2.0 - Adlice Software)
Schichtplaner 5 (HKLM-x32\...\Schichtplaner5_is1) (Version: 5.0.11.1 - RPS Planungssysteme GmbH)
SD Card Formatter (HKLM-x32\...\{D02212EA-E02A-4521-9036-5367734FC66E}) (Version: 5.0.2 - SD Association)
Spywatch (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Spywatch) (Version: 1.6.0 - Spywatch)
StarCraft (HKLM-x32\...\StarCraft) (Version:  - Blizzard Entertainment)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
StarMoney 13 Deluxe  (HKLM-x32\...\{AB8AB469-5BF4-4470-90E0-4A843EBF7E44}) (Version: 13 - Star Finanz GmbH)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stopping Plex (HKLM-x32\...\{38C2AE9E-ABB4-4A44-BFA7-FA3F2CD85B69}) (Version: 1.22.2282 - Plex, Inc.) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.5.6 - TeamSpeak Systems GmbH)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 9.51 - Ghisler Software GmbH)
UCheck Version 4.5.2.0 (HKLM\...\C4E7EE54-826F-41C4-BE3C-375CC70DC1D8_is1) (Version: 4.5.2.0 - Adlice Software)
Universal Holtek RGB DRAM (HKLM\...\{826388E4-E31F-4514-948B-3BB954FB3EAF}) (Version: 1.0.0.3 - PD) Hidden
Universal Holtek RGB DRAM (HKLM-x32\...\{ee57d541-1c3b-44fb-b847-e1b47aae9df4}) (Version: 1.0.0.3 - PD) Hidden
VCDS DRV 22.3 (HKLM-x32\...\VCDS DRV) (Version: DRV 22.3.1 - Ross-Tech, LLC)
Visual C++ 2008 x86 Runtime - (v9.0.30729) (HKLM-x32\...\{F333A33D-125C-32A2-8DCE-5C5D14231E27}) (Version: 9.0.30729 - Microsoft Corporation) Hidden
Visual C++ 2008 x86 Runtime - v9.0.30729.01 (HKLM-x32\...\{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01) (Version: 9.0.30729.01 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.17.4 - VideoLAN)
Warcraft III (HKLM-x32\...\Warcraft III) (Version:  - Blizzard Entertainment)
Warcraft Logs Companion (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\Overwolf_ecboebafnpgnolnpgppohegbpjbhffiahodgijdp) (Version: 2.2.5 - Overwolf app)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{e42c5874-37b0-4977-9e8d-70bf006e1f76}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WhatsApp (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\WhatsApp) (Version: 2.2242.6 - WhatsApp)
Win32DiskImager version 1.0.0 (HKLM-x32\...\{3DFFA293-DF2C-4B23-92E5-3433BDC310E1}}_is1) (Version: 1.0.0 - ImageWriter Developers)
Windows*11-Installationsassistent (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.2063 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{4254C1AD-B9B0-4020-A4B1-D8B61D12142A}) (Version: 3.7.2204.15001 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{63EFBDB5-01B0-4614-BE9F-7F1908E42275}) (Version: 3.1.2109.29003 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows-Treiberpaket - Ross-Tech USB Driver Package (05/12/2014 2.10.00) (HKLM\...\88B02C4BD09AA7910C55C4E74BE8F036244B5CF9) (Version: 05/12/2014 2.10.00 - Ross-Tech)
Windows-Treiberpaket - STMicroelectronics (usbser) Ports  (08/02/2013 1.4.0) (HKLM\...\04B4996F06620A7ECFBFE8F9BCC458F9761E39F7) (Version: 08/02/2013 1.4.0 - STMicroelectronics)
WinRAR 6.11 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
WowUp 2.8.3 (HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\b31ca559-50e4-54d8-a458-330e72a28314) (Version: 2.8.3 - Jliddev)

Packages:
=========
all 4 hue für Philips Hue -> C:\Program Files\WindowsApps\54717ReneWahl.all4huefrPhilipsHue_2.3.18.0_x64__qq9wexzv76e6g [2022-10-12] (Rene Wahl)
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.3.4.0_x64__qmba6cd70vzyy [2022-10-07] (ASUSTeK COMPUTER INC.)
Bitdefender CL Contextual Menu -> C:\Program Files\Bitdefender\Bitdefender Security [2022-11-10] (0)
Clipchamp -> C:\Program Files\WindowsApps\Clipchamp.Clipchamp_2.5.4.0_neutral__yxz26nhyzhsrt [2022-11-07] (Microsoft Corp.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_140.1.307.0_x64__v10z8vjag6ke6 [2022-11-02] (HP Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa [2022-10-25] (Apple Inc.) [Startup Task]
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-12-14] (Microsoft Corporation)
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.37.0_x64__8wekyb3d8bbwe [2022-11-10] (Microsoft Corp.)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-10-12] (Microsoft Studios) [MS Ad]
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-04-12] (Microsoft Corporation)
ms-resource:APP_WINDOW_NAME -> C:\Program Files\WindowsApps\MicrosoftCorporationII.QuickAssist_2.0.9.0_x64__8wekyb3d8bbwe [2022-10-10] (Microsoft Corp.)
ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.52074.0_x64__8wekyb3d8bbwe [2022-10-07] (Microsoft Corporation)
ms-resource:AppStoreName -> C:\Program Files\WindowsApps\Microsoft.RawImageExtension_2.1.32791.0_x64__8wekyb3d8bbwe [2022-11-02] (Microsoft Corporation)
ms-resource:AppxManifest_DisplayName -> C:\Windows\SystemApps\Microsoft.Windows.PrintQueueActionCenter_cw5n1h2txyewy [2022-10-07] (Microsoft Corporation)
ms-resource:ProductPkgDisplayName -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.Core_cw5n1h2txyewy [2022-11-10] (ms-resource:ProductPublisherDisplayName)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-11-09] (NVIDIA Corp.)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0 [2022-10-29] (Spotify AB) [Startup Task]
Sweet Home 3D -> C:\Program Files\WindowsApps\eTeks.SweetHome3D_7.0.3.0_x64__y7v7etvrysvmm [2022-10-21] (Puybaret Emmanuel)
WinRAR -> C:\Program Files\WinRAR [2022-11-10] (0)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2022-11-09] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_ade64cd54ec2f9ed\nvshext.dll [2022-10-26] (Nvidia Corporation -> NVIDIA Corporation)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\poncz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\ARC Welder.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=emfinbmielocnlhgmfkkmkngdoccbadn

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-10-07 18:02 - 2022-09-01 08:47 - 000522240 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ac_node_addon\prebuilds\win32-ia32\node.napi.node
2022-10-07 18:02 - 2022-09-01 08:47 - 000520192 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ffi-napi\prebuilds\win32-ia32\node.napi.node
2022-10-07 18:02 - 2022-09-01 08:47 - 000483328 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\node-system-fonts\build\Release\system-fonts.node
2022-10-07 18:02 - 2022-09-01 08:47 - 000510464 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ref-napi\prebuilds\win32-ia32\node.napi.node
2022-10-07 18:02 - 2022-09-01 08:47 - 000786432 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\usb-detection\prebuilds\win32-ia32\node.napi.node
2022-03-14 13:51 - 2022-03-14 13:51 - 001559040 _____ () [Datei ist nicht signiert] \\?\C:\Users\poncz\AppData\Local\Plex Media Server\Codecs\73e06c8-3759-windows-x86\h264_decoder.dll
2022-10-07 18:02 - 2022-06-08 09:33 - 000081920 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\WindowID\WindowID.dll
2022-06-10 22:51 - 2022-08-12 17:23 - 000015360 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Origin\libEGL.DLL
2022-06-10 22:51 - 2022-08-12 17:23 - 003090944 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Origin\libGLESv2.dll
2022-10-26 04:31 - 2022-10-26 00:33 - 000156160 _____ () [Datei ist nicht signiert] C:\Program Files\LGHUB\resources\app.asar.unpacked\keytar.node
2022-09-30 14:28 - 2022-09-30 14:28 - 084076544 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.3.4.0_x64__qmba6cd70vzyy\ArmouryCrate.dll
2022-06-23 11:04 - 2015-05-21 13:32 - 000068784 _____ (Aomei Technology Co., Limited -> Microsoft Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\vcomp.dll
2022-08-18 22:41 - 2022-11-10 22:47 - 000039168 _____ (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AXSP\4.02.15\PEbiosinterface32.dll
2009-09-16 18:44 - 2009-09-16 18:44 - 000153088 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\hptcpmib.dll
2009-09-16 18:45 - 2009-09-16 18:45 - 000331264 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\HpTcpMon.dll
2009-09-16 11:44 - 2009-09-16 11:44 - 000132096 _____ (Hewlett Packard) [Datei ist nicht signiert] C:\WINDOWS\System32\hpzjrd01.dll
2020-02-06 19:23 - 2020-02-06 19:23 - 000081920 _____ (HP Development Company, L.P.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\StatusAlerts\bin\HPTools.dll
2020-02-11 17:19 - 2020-02-11 17:19 - 000041472 _____ (HP Inc.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\HPLaserJetService\HPHTTPProxy.dll
2020-02-11 17:19 - 2020-02-11 17:19 - 000034816 _____ (HP Inc.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\HPLaserJetService\HPServiceCommunicator.dll
2020-02-11 17:19 - 2020-02-11 17:19 - 000077824 _____ (HP Inc.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\HPLaserJetService\HPTools.dll
2020-02-11 17:19 - 2020-02-11 17:19 - 001223168 _____ (HP Inc.) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\HP\HPLaserJetService\LEDMXMLObjects.dll
2009-09-16 18:45 - 2009-09-16 18:45 - 000317440 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\System32\HPTcpMUI.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000002560 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\icudt58.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 001252864 _____ (The ICU Project) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\icuuc58.dll
2022-06-10 22:51 - 2022-08-12 17:23 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\LIBEAY32.dll
2022-06-10 22:51 - 2022-08-12 17:23 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\ssleay32.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000030208 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\imageformats\qgif.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000032768 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\imageformats\qico.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000256512 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\imageformats\qjpeg.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000026112 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\imageformats\qtga.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000305152 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\imageformats\qtiff.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000025600 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\imageformats\qwbmp.dll
2022-06-10 22:51 - 2022-08-12 17:23 - 000278016 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\mediaservice\dsengine.dll
2022-06-10 22:51 - 2022-08-12 17:23 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Core.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Gui.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000709120 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Multimedia.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Network.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000207360 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Positioning.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000310272 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5PrintSupport.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 003513344 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Qml.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 003390976 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Quick.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000068096 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5QuickWidgets.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000045568 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5TextToSpeech.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000116224 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebChannel.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 054071296 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebEngineCore.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000211456 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebEngineWidgets.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2022-08-12 17:23 - 2022-08-12 17:23 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HidSpiCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TextInputManagementService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => ""="Memory"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C} => "SafeBootDrivers"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\HidSpiCx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\TextInputManagementService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

SearchScopes: HKU\S-1-5-21-1077028606-2400632461-602901099-1001 -> DefaultScope {081243E0-A3D9-4640-8D0D-D8E28CA511FC} URL = 
SearchScopes: HKU\S-1-5-21-1077028606-2400632461-602901099-1001 -> {081243E0-A3D9-4640-8D0D-D8E28CA511FC} URL = 
BHO: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\bdtbie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
BHO: Kein Name -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
BHO-x32: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\antispam32\bdtbie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
BHO-x32: Kein Name -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Toolbar: HKLM - Kein Name - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
Toolbar: HKLM-x32 - Kein Name - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2022-11-10] (Bitdefender SRL -> Bitdefender)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\localhost -> localhost

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2022-11-10 22:41 - 2022-11-10 22:56 - 000000793 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\KOBIL Systems\KOBIL ZKA-Sig-API;%ZKA_SIG_HOME%;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1);%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\PuTTY\
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\CSL.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\StartupFolder: => "Spywatch.lnk"
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\Run: => "Battle.net"
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\Run: => "icq.desktop"
HKU\S-1-5-21-1077028606-2400632461-602901099-1001\...\StartupApproved\Run: => "eM Client"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{073BCDB0-E0CF-4B0A-9695-66A768EBF4D0}] => (Allow) C:\Program Files (x86)\Overwolf\0.204.2.2\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{99DC6CDE-2E94-484C-ACC8-3CC7CB4DE208}] => (Allow) C:\Program Files (x86)\Overwolf\0.204.2.2\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{77C2F6B7-CFD6-46A1-886F-3801B8593ECF}] => (Block) C:\Program Files (x86)\Overwolf\0.204.0.1\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{A3A19AA8-4642-443A-9E2B-856621096316}] => (Block) C:\Program Files (x86)\Overwolf\0.204.0.1\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{4F14F5CF-1484-45F7-A91E-F889287DD84B}] => (Allow) C:\Program Files (x86)\Overwolf\0.204.0.1\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{6AD92062-2F55-434C-910A-A3569440233F}] => (Allow) C:\Program Files (x86)\Overwolf\0.204.0.1\OverwolfBrowser.exe => Keine Datei
FirewallRules: [UDP Query User{D1CBFF9D-3EE0-4946-8627-1F000A815593}D:\spiele\diablo iii\x64\diablo iii64.exe] => (Allow) D:\spiele\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{DEC6875A-D0A6-4E19-928A-9A0CE036B95F}D:\spiele\diablo iii\x64\diablo iii64.exe] => (Allow) D:\spiele\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{47AEA1EF-E86B-47EE-B7B5-0EE04E6E03B5}] => (Allow) C:\Ross-Tech\VCDS-DRV\VCIConfig.EXE (Ross-Tech, LLC -> Ross-Tech, LLC)
FirewallRules: [{585E8A9F-20CD-4652-A263-9679A8A4A51A}] => (Allow) C:\Ross-Tech\VCDS-DRV\VCDS.EXE (Ross-Tech, LLC -> Ross-Tech, LLC)
FirewallRules: [{4CAA779C-D153-45F1-83AF-54F0E9BDEA2F}] => (Allow) D:\SteamLibrary\steamapps\common\reconquest\reconquest.exe () [Datei ist nicht signiert]
FirewallRules: [{55C6CB6E-1857-48E5-86B8-1B501FB8B764}] => (Allow) D:\SteamLibrary\steamapps\common\reconquest\reconquest.exe () [Datei ist nicht signiert]
FirewallRules: [{7A2973B8-6C05-45EA-AA6D-9CD71E6569F7}] => (Allow) D:\Spiele\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{7C19FE23-1CFA-46A0-9C3D-6071F3804219}] => (Allow) D:\Spiele\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{12D52DB0-FD82-4522-9600-C1EF22D44479}] => (Allow) D:\Spiele\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{8E4C9FE8-3CCB-41F1-9ED6-E977AB9C97D8}] => (Allow) D:\Spiele\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{C4B454B7-99A5-417D-94DF-72D4560522C1}] => (Allow) D:\Spiele\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{CD01BF3F-6CE5-4E09-B88E-10E4514343F3}] => (Allow) D:\Spiele\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{23FF09C7-330C-471C-BC9E-A08EB4BE841F}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe (AOMEI International Network Limited -> AOMEI International Network Limited)
FirewallRules: [{8929A5D4-3C4C-4C59-88B5-FEFAE91DBBF3}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe (AOMEI International Network Limited -> AOMEI International Network Limited)
FirewallRules: [{C1309D11-1F49-422B-9CD2-3912B6285048}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7E32AD85-A276-4D63-BB68-BDF87DA7A538}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1639A6BD-CD52-47A4-AE33-928D3F9072CA}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{DCE51B49-5FD5-4593-BF3F-E0ACD26776F3}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A36DE95E-88A8-4B2F-A62B-16F0B0D09083}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2\ABService.exe => Keine Datei
FirewallRules: [{6402F124-CCDA-4435-AE2E-EBA710A72073}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2\ABService.exe => Keine Datei
FirewallRules: [{B1D3BCE4-3D9B-497F-A1C0-2613E2FDF936}] => (Allow) D:\SteamLibrary\steamapps\common\Lost Ark\Binaries\Win64\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{9B074493-6397-4090-A820-C8CA01F6D535}] => (Allow) D:\SteamLibrary\steamapps\common\Lost Ark\Binaries\Win64\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{4C231C78-1748-48F8-808D-27319094062C}] => (Allow) C:\Program Files\Parsec\parsecd.exe (Parsec Cloud, Inc. -> Parsec)
FirewallRules: [{071A4723-5EA2-4043-9429-C52FDAE04ED8}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{1E71EB75-14BF-4B0B-A420-1C8A11781989}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\InstanceServerG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{A719EA47-6456-4252-B315-83BE04A87804}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{ADC7343D-B4C2-4007-8767-5AFA427CA615}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\ClientG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{FF1132BA-33B6-44AA-BA92-C168113A45D9}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{D0D3F25A-C253-4FB2-851F-EE6D7A913A35}] => (Allow) D:\SteamLibrary\steamapps\common\CnCRemastered\ClientLauncherG.exe (Electronic Arts, Inc. -> Petroglyph Games Inc.)
FirewallRules: [{720FF16C-DC85-41D2-8125-6D5844EF2652}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{917AE21A-DE25-425C-AA90-15890C8F09D4}C:\program files (x86)\battle.net\battle.net.exe] => (Allow) C:\program files (x86)\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{0C7D7D70-90BB-44D9-8C81-447A24CC4B43}C:\program files (x86)\battle.net\battle.net.exe] => (Allow) C:\program files (x86)\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{5CB0D9B1-193D-414A-819A-0F9FE8D460C4}C:\program files (x86)\mediola\configtool neo\configtool neo.exe] => (Allow) C:\program files (x86)\mediola\configtool neo\configtool neo.exe (mediola - connected living AG -> mediola - connected living AG) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{DCA09274-7DC4-4C57-8A37-28487FA8671B}C:\program files (x86)\mediola\configtool neo\configtool neo.exe] => (Allow) C:\program files (x86)\mediola\configtool neo\configtool neo.exe (mediola - connected living AG -> mediola - connected living AG) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{5C17492C-DCDB-41A4-BAA8-AD760A40D3B2}C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe] => (Allow) C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe (mediola - connected living AG -> mediola - connected living AG)
FirewallRules: [TCP Query User{C3ADD0C0-7C54-4EF1-A9E0-4846F855CE53}C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe] => (Allow) C:\program files (x86)\mediola\aio creator neo\aio_creator_neo\aio_creator_neo.exe (mediola - connected living AG -> mediola - connected living AG)
FirewallRules: [{88C395C2-E350-4E2E-82DE-6D47DCC2DF1C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Keine Datei
FirewallRules: [{BEBE4502-68E3-4669-B571-57F87547501E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Keine Datei
FirewallRules: [{00C290DD-5DFF-4CCC-9889-B68E4E262343}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Keine Datei
FirewallRules: [{727D99DE-253F-40DA-A55B-8C53ADBB769B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.75.140.0_x86__kzf8qxf38zg5c\Skype\Skype.exe => Keine Datei
FirewallRules: [UDP Query User{0D5FF7EE-AEF7-49C4-A9B0-50A8CC7F9C39}C:\program files (x86)\bluestacks\hd-player.exe] => (Allow) C:\program files (x86)\bluestacks\hd-player.exe (BlueStack Systems, Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{5906BE72-95E8-4030-8BDA-34AC4DBA9BBE}C:\program files (x86)\bluestacks\hd-player.exe] => (Allow) C:\program files (x86)\bluestacks\hd-player.exe (BlueStack Systems, Inc.) [Datei ist nicht signiert]
FirewallRules: [{17970BA8-EB84-4D29-83AA-9D331F6B710C}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Bluestack Systems, Inc -> BlueStack Systems)
FirewallRules: [{F8B1CA78-D4F9-42FB-ACE4-9298061A2717}] => (Allow) C:\Program Files\Cliqz\cliqz.exe (Cliqz GmbH -> Cliqz GmbH)
FirewallRules: [{79094A7B-874B-4EF7-B340-728908EE9DAE}] => (Allow) C:\Program Files\Cliqz\cliqz.exe (Cliqz GmbH -> Cliqz GmbH)
FirewallRules: [{ABA444E4-1F38-464F-B5AF-1EE7960DF24B}] => (Allow) LPort=8501
FirewallRules: [{AC750AAD-9FD7-4B22-9E3E-55B238BA5B1D}] => (Allow) LPort=8501
FirewallRules: [{D5021F44-30D5-4259-B3FC-8A4CD58F0990}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{3F6CAF0E-D85B-422A-A2BC-9BA36FAEE290}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2DC59DE9-E45C-495B-894C-F2FC6F818F7A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C80C0F58-8B22-4A35-A56D-8373F25F153D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A2BBB12D-8598-4694-A82B-52A55F6C293A}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Game Transcoder\Plex Game Transcoder.exe (Plex, Inc. -> )
FirewallRules: [{A0C7D122-E07F-4998-98C8-C56553AD2A26}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe (Plex, Inc. -> )
FirewallRules: [{DA9FEBEA-41BF-4725-9ED2-DF99677F2A11}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex DLNA Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{B7C4C48C-5882-4180-A54D-C7B5B506850E}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe (Plex, Inc. -> Python Software Foundation)
FirewallRules: [{CAA34335-0E7D-4661-BE21-A1AA7A61D28D}] => (Allow) C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe (Plex, Inc. -> Plex, Inc.)
FirewallRules: [{E45DCF73-4877-416A-987B-AC8E3A9B6014}] => (Allow) C:\Program Files (x86)\StarMoney 13 Deluxe\app\StarMoney.exe (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
FirewallRules: [{D56EB8CC-DE20-4D56-A5DD-DAC9E883D5B6}] => (Allow) C:\Program Files (x86)\StarMoney 13 Deluxe\app\StarMoney.exe (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
FirewallRules: [{A1835292-2EE3-4429-8972-45BDEE1F9A74}] => (Allow) C:\Program Files (x86)\StarMoney 13 Deluxe\ouservice\StarMoneyOnlineUpdate.exe (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
FirewallRules: [{F8568E19-AFFC-48C7-A2E1-910E8D2958F7}] => (Allow) C:\Program Files (x86)\StarMoney 13 Deluxe\ouservice\StarMoneyOnlineUpdate.exe (Star Finanz - Software Entwicklung und Vertriebs GmbH -> Star Finanz-Software Entwicklung und Vertriebs GmbH)
FirewallRules: [UDP Query User{0A6EDCEB-6DAB-456E-989D-B9378A460A64}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{3B82240C-9DDB-4B40-A609-EE0F3B2E8C16}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{493E9416-9F31-45FB-BD0C-EF0F39B960D7}] => (Allow) C:\Program Files (x86)\HP\HP Color LaserJet Pro MFP M277\bin\EWSProxy.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{296FC9B5-3304-423B-9AE3-3828DD0F1E59}] => (Allow) C:\Program Files (x86)\HP\HP Color LaserJet Pro MFP M277\bin\FaxApplications.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{2B6044D4-34D1-41DF-9C6B-5E518B9D45DC}] => (Allow) C:\Program Files (x86)\HP\HP Color LaserJet Pro MFP M277\bin\DigitalWizards.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{CF9B7E2E-FA46-414B-9DBD-32F0E1BC0F0D}] => (Allow) C:\Program Files (x86)\HP\HP Color LaserJet Pro MFP M277\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{E8FB1F78-D125-4DB4-92E3-3743D8D884BF}] => (Allow) C:\Program Files\HP\HP Color LaserJet Pro MFP M277\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{9F110117-9548-4F55-B8C1-368CEE945106}] => (Allow) C:\Program Files\HP\HP Color LaserJet Pro MFP M277\bin\FaxPrinterUtility.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{3605061D-0622-40E5-924E-84FA5D9DFF68}] => (Allow) C:\Program Files\HP\HP Color LaserJet Pro MFP M277\bin\SendAFax.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{AF954720-94FE-44CC-BA6F-FE10BAE98F1E}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\Bin\HPNetworkCommunicatorCom.exe (HP Inc -> HP Inc.)
FirewallRules: [{293B5F9B-5FF6-4A23-8FEA-2D6E0F6DA194}] => (Allow) LPort=5357
FirewallRules: [{30B0DAB1-77AD-4A2D-B150-B957E815EBE9}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\Bin\DeviceSetup.exe (HP Inc -> HP Inc.)
FirewallRules: [{89AB440B-5613-4C42-810D-B22851EB09BF}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\FaxPrinterUtility.exe (HP Inc -> HP Inc.)
FirewallRules: [{4F9F772B-44C5-4458-88C8-C254608E2C23}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\SendAFax.exe (HP Inc -> HP Inc.)
FirewallRules: [{E1543091-BCB5-4771-8E23-69451AABE330}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\DigitalWizards.exe (HP Inc -> HP Inc.)
FirewallRules: [{E3636764-CA0C-4C25-B41E-ECE939D04F14}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\FaxApplications.exe (HP Inc -> HP Inc.)
FirewallRules: [{CCE4D6D6-60CC-4D3E-A5FE-48D7A3CD3413}] => (Allow) C:\Program Files\HP\HP LaserJet MFP M227-M231\bin\EWSProxy.exe (HP Inc -> HP Inc.)
FirewallRules: [UDP Query User{ACE4A6C3-1667-42BD-8DC5-FC13C810EBD2}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{127BFE45-8662-4D61-B450-7A59FEE0583F}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{C1E666C2-26AD-4AE7-8874-5EEFE0F97358}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{658220A7-A399-4322-B033-22514DBF3A0B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{32EE9827-720E-4B59-8510-8B3F3AB9A105}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{67CF5031-AF94-40DD-92AE-6A9D5E62730A}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{EE78C9C4-70E6-477C-B6BD-62F88AEB1A32}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{51E8E2D1-9B16-4BD7-91E6-CC1EF3C8CE8D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{6D8CBD65-A703-47A0-9066-9BFEA7AD34C7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{FBA03DF4-1D89-490C-BC7D-49D02D82C09D}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe (AOMEI International Network Limited -> AOMEI International Network Limited)
FirewallRules: [{E8A8A6A5-3736-49E5-8751-B10BE208027C}] => (Allow) C:\Program Files (x86)\AOMEI\AOMEI Backupper\6.9.2(1)\ABService.exe (AOMEI International Network Limited -> AOMEI International Network Limited)
FirewallRules: [{131CB905-1403-4322-AD93-97FB2DBAA5AC}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{21542D68-7247-456A-A359-1FD741F6451C}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{0A1CA2A1-1112-483B-902B-6886A898C153}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{84867E01-AF0C-4C2B-9C4F-B37CFFB0A983}] => (Allow) C:\Users\poncz\AppData\Local\Packages\B9ECED6F.ArmouryCrate_qmba6cd70vzyy\LocalState\GridUpdateFile\ASUSGCDriverUpdateClient.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{F44309A2-94E8-49DF-9DBD-479790767408}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FE0FF847-1B0A-4DF6-B141-71877AEA26D5}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{BD3E9B5B-AD42-4218-852A-29FB3A16C571}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{373C0E8A-F38F-4397-AB56-19F77475CB52}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.89.3403.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{39DE7577-4CF0-4A4A-A1EC-51299BB45AAF}C:\users\poncz\appdata\roaming\mobaxterm\slash\bin\xwin_mobax.exe] => (Allow) C:\users\poncz\appdata\roaming\mobaxterm\slash\bin\xwin_mobax.exe (Mobatek -> )
FirewallRules: [UDP Query User{B5E0F6C8-2932-4768-83DC-51205D5C91A6}C:\users\poncz\appdata\roaming\mobaxterm\slash\bin\xwin_mobax.exe] => (Allow) C:\users\poncz\appdata\roaming\mobaxterm\slash\bin\xwin_mobax.exe (Mobatek -> )
FirewallRules: [{8ADC24FB-646D-471A-9EA6-8D145D441101}] => (Allow) C:\Program Files (x86)\HomeMatic Config\lanif_config_gui.exe (eQ-3 Entwicklung GmbH -> eQ-3 Entwicklung GmbH) [Datei ist nicht signiert]
FirewallRules: [{EBDE2247-1161-498B-AED7-D106C8851190}] => (Allow) C:\Program Files (x86)\HomeMatic Config\lanif_config_gui.exe (eQ-3 Entwicklung GmbH -> eQ-3 Entwicklung GmbH) [Datei ist nicht signiert]
FirewallRules: [{A91DA23A-9FDD-4B6F-BB1D-1907C94E4D7F}] => (Allow) C:\Program Files (x86)\HomeMatic Config\hm_config.exe (eQ-3 Entwicklung GmbH) [Datei ist nicht signiert]
FirewallRules: [{7954749E-CFB3-478A-A250-6C970DF27925}] => (Allow) C:\Program Files (x86)\HomeMatic Config\hm_config.exe (eQ-3 Entwicklung GmbH) [Datei ist nicht signiert]
FirewallRules: [{951E4F1A-B6BF-4FCB-A259-81E5354F2767}] => (Allow) C:\Program Files (x86)\HomeMatic Config\tclsh85t.exe (ActiveState Corporation) [Datei ist nicht signiert]
FirewallRules: [{28486E2F-A5E9-4B78-98BF-51CAB1ABB5C5}] => (Allow) C:\Program Files (x86)\HomeMatic Config\tclsh85t.exe (ActiveState Corporation) [Datei ist nicht signiert]
FirewallRules: [{27052FAE-447D-4A71-8042-00F560F6AF22}] => (Allow) C:\Program Files (x86)\BidCoS Service\rfd.exe () [Datei ist nicht signiert]
FirewallRules: [{107135C0-BF16-443C-B4E6-F962699E1037}] => (Allow) C:\Program Files (x86)\BidCoS Service\rfd.exe () [Datei ist nicht signiert]
FirewallRules: [{DE053B90-422B-4F1D-A8C0-6AE2901711D0}] => (Allow) C:\Program Files (x86)\BidCoS Service\lanif_config_gui.exe () [Datei ist nicht signiert]
FirewallRules: [{05B3C796-B67C-4EDF-AB1A-1A54B3D92A09}] => (Allow) C:\Program Files (x86)\BidCoS Service\lanif_config.exe () [Datei ist nicht signiert]
FirewallRules: [{3E601BEA-742E-47DE-A079-BC37223C5162}] => (Allow) C:\Program Files (x86)\BidCoS Service\lanif_config_gui.exe () [Datei ist nicht signiert]
FirewallRules: [{170DCD89-A684-471A-A712-F6946BA53F3A}] => (Allow) C:\Program Files (x86)\BidCoS Service\lanif_config.exe () [Datei ist nicht signiert]
FirewallRules: [{0CE9373F-1204-41F7-A136-A29A06F783AC}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E8B8FA8A-FFBB-4993-99D4-9AA4CED264E9}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5E8DE70D-42BE-439A-9ED6-A8B79EE1BA06}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B12AEE24-9BC9-4F34-8705-9314A2C07E51}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E9BFB9F9-ACD2-4CCC-8398-7F687A83C744}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{06E6E31F-2DA5-4A06-914A-0DBECD4AC552}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BE9778DB-D716-497D-BDD4-9DD4AFB3E039}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FDAE7124-1521-4F55-B297-E0CA7A86EDFB}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12126.1.57048.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BC079654-A423-40A8-B166-C79381DA597D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3F515854-21A0-4C1E-8F36-E952D765DA6D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{05348386-EEA0-46B2-8B0C-EC25DFF6BFC1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9FE22A67-83FC-4430-AB18-E3F0CC61D1C4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D958BD4E-6851-4BE7-B2C8-2B5C36912AA8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{ECDBF958-A9A7-4B8E-9ACC-9F5F07C37823}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{472AB031-5244-489E-B60C-29E24E9E154D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DDA969A0-AAD2-438F-B383-1BC5A6B2FE18}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.197.962.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{557B692E-D5B2-4FD1-9848-16C1E268A476}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{93482552-362B-4CA5-83BF-4EECAD9AE851}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F1851AE0-4019-4F09-9C87-792282BFD311}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{CA6F0689-66FE-42DF-BE62-8A5945C59576}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{C797DACD-319C-4D67-8DDD-9D60B69BB09F}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.35\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{04493F6A-0A83-4F56-905B-E0DA5BA69579}C:\program files\hue sync\huesync.exe] => (Allow) C:\program files\hue sync\huesync.exe (Signify Netherlands B.V.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{59A627D6-C918-4E29-A06E-852FE66E66AB}C:\program files\hue sync\huesync.exe] => (Allow) C:\program files\hue sync\huesync.exe (Signify Netherlands B.V.) [Datei ist nicht signiert]
FirewallRules: [{6EA88235-9F85-48F5-82CC-71F1C08184BD}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)
FirewallRules: [{E77E96DD-EDF8-4F8A-9002-B4EEF353EE71}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{EA24E9F3-196E-481C-A173-8C4BB3B41462}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{28FA8F1B-1E9C-4788-A7C4-03385166AA36}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Wiederherstellungspunkte =========================

09-11-2022 12:23:54 Windows Modules Installer
10-11-2022 21:32:37 Installed PuTTY release 0.78 (64-bit)

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Description: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Standard-USB-Hostcontroller)
Service: 
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (11/10/2022 10:47:12 PM) (Source: CertEnroll) (EventID: 86) (User: NT-AUTORITÄT)
Description: Fehler bei der Initialisierung der SCEP-Zertifikatregistrierung für WORKGROUP\THOMAS-PC$ über https://AMD-KeyId-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net/templates/Aik/scep:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Thu, 10 Nov 2022 21:47:08 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: e5b1f2bc-537f-49fe-9f9f-8242a8e41e14

Methode: GET(171ms)
Phase: GetCACaps
Nicht gefunden (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (11/10/2022 10:47:11 PM) (Source: CertEnroll) (EventID: 86) (User: NT-AUTORITÄT)
Description: Fehler bei der Initialisierung der SCEP-Zertifikatregistrierung für Lokales System über https://AMD-KeyId-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net/templates/Aik/scep:

GetCACaps
GetCACaps: Not Found
{"Message":"The authority \"amd-keyid-578c545f796951421221a4a578acdb5f682f89c8.microsoftaik.azure.net\" does not exist."}
HTTP/1.1 404 Not Found
Date: Thu, 10 Nov 2022 21:47:08 GMT
Content-Length: 121
Content-Type: application/json; charset=utf-8
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000;includeSubDomains
x-ms-request-id: 01121c74-f96c-470e-bbb9-7e41360c1968

Methode: GET(438ms)
Phase: GetCACaps
Nicht gefunden (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (11/10/2022 10:47:10 PM) (Source: Application Error) (EventID: 1005) (User: NT-AUTORITÄT)
Description: C:\Program Files (x86)\Origin\d3dcompiler_47.dllOriginWebHelperService0xc00000100x3

Error: (11/10/2022 10:47:10 PM) (Source: Application Error) (EventID: 1000) (User: NT-AUTORITÄT)
Description: Name der fehlerhaften Anwendung: OriginWebHelperService.exe, Version: 10.5.115.51547, Zeitstempel: 0x62f2be35
Name des fehlerhaften Moduls: Qt5Core.dll, Version: 5.8.0.0, Zeitstempel: 0x5cfe7d03
Ausnahmecode: 0xc0000006
Fehleroffset: 0x001b7c04
ID des fehlerhaften Prozesses: 0x0x2340
Startzeit der fehlerhaften Anwendung: 0x0x1d8f54df86c06ff
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Origin\OriginWebHelperService.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Origin\Qt5Core.dll
Berichtskennung: 9ab44aff-584b-48ed-9a51-00dd5a8d7aba
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/10/2022 10:47:03 PM) (Source: .NET Runtime) (EventID: 0) (User: )
Description: .NET Runtime version : 2.0.50727.9164 - Kein Debugger gefunden.Es wurde kein registrierter JIT-Debugger angegeben.

Klicken Sie auf "Wiederholen", um den Prozess in den Wartezustand zu setzen, während Sie einen Debugger manuell anhängen.
Klicken Sie auf "Abbrechen", um die JIT-Debuganforderung abzubrechen.

Error: (11/10/2022 10:46:15 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (11/10/2022 10:46:15 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (11/10/2022 09:13:20 PM) (Source: Application Error) (EventID: 1000) (User: NT-AUTORITÄT)
Description: Name der fehlerhaften Anwendung: OpenWith.exe, Version: 10.0.22621.675, Zeitstempel: 0x6f466602
Name des fehlerhaften Moduls: ucrtbase.dll, Version: 10.0.22621.608, Zeitstempel: 0xf5fc15a3
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000007f61e
ID des fehlerhaften Prozesses: 0x0x2c64
Startzeit der fehlerhaften Anwendung: 0x0x1d8f540ded2db88
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\OpenWith.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\ucrtbase.dll
Berichtskennung: 6b98db42-a21e-4610-802c-dbc86d276de7
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (11/10/2022 10:47:17 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Origin Web Helper Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/10/2022 10:47:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "BidCoS-Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (11/10/2022 10:47:03 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (60000 ms) wurde beim Verbindungsversuch mit dem Dienst BidCoS-Service erreicht.

Error: (11/10/2022 10:47:00 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (11/10/2022 10:46:14 PM) (Source: DCOM) (EventID: 10010) (User: THOMAS-PC)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/10/2022 10:46:14 PM) (Source: DCOM) (EventID: 10010) (User: THOMAS-PC)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/10/2022 10:46:14 PM) (Source: DCOM) (EventID: 10010) (User: THOMAS-PC)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (11/10/2022 10:46:14 PM) (Source: DCOM) (EventID: 10010) (User: THOMAS-PC)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
================
Date: 2022-11-09 14:11:03
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6B375858-D1C0-41A9-A778-11FC25338E47}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-11-08 14:04:57
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {39A55991-34C7-49D2-A9AF-D7F70FFCAE7D}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-11-05 00:23:28
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {48ACE48E-EA40-4748-88D2-8B4229E0BA61}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-11-04 01:21:05
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {EBCCEEF3-296C-45E2-9FB7-849D9D53994E}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-11-02 23:20:58
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {975BDB26-A412-4F60-A324-2BA399FDC45C}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]

Date: 2022-10-26 05:30:33
Description: 
Das Microsoft Defender Antivirus-Modul wurde aufgrund eines unerwarteten Fehlers beendet.
Fehlertyp: Absturz
Ausnahmecode: 0xc0000006
Ressource: file:C:\Program Files\ENE\Aac_ENE RGB HAL\x64\AacHal_x64.dll

Date: 2022-10-16 23:09:26
Description: 
Das Microsoft Defender Antivirus-Modul wurde aufgrund eines unerwarteten Fehlers beendet.
Fehlertyp: Absturz
Ausnahmecode: 0xc0000006
Ressource: file:Uknown

CodeIntegrity:
===============
Date: 2022-11-10 22:50:09
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bitdefender\Bitdefender Security\bdamsi\266104337629762704\antimalware_provider64.dll that did not meet the Microsoft signing level requirements.

Date: 2022-11-10 22:49:36
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bitdefender\Bitdefender Security\bdamsi\266104337629762704\antimalware_provider64.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 2409 12/02/2020
Hauptplatine: ASUSTeK COMPUTER INC. PRIME B450M-A II
Prozessor: AMD Ryzen 7 3700X 8-Core Processor 
Prozentuale Nutzung des RAM: 70%
Installierter physikalischer RAM: 16293.69 MB
Verfügbarer physikalischer RAM: 4876.75 MB
Summe virtueller Speicher: 65445.69 MB
Verfügbarer virtueller Speicher: 50196.6 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:464.43 GB) (Free:78.79 GB) (Model: KINGSTON SA2000M8500G) NTFS
Drive d: (Spiele) (Fixed) (Total:1862.39 GB) (Free:376.81 GB) (Model: SanDisk SDSSDH32000G) NTFS

\\?\Volume{f19bff9c-db63-4c83-8455-3a9e8e3274f6}\ (Wiederherstellung) (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{629e18e7-0fec-43bc-8eec-cafe027430c0}\ (Windows RE tools) (Fixed) (Total:0.29 GB) (Free:0.28 GB) NTFS
\\?\Volume{27db6d57-94d1-4b5a-871a-a0a57b17c0a2}\ () (Fixed) (Total:0.66 GB) (Free:0.08 GB) NTFS
\\?\Volume{86b7d13c-5253-45c4-8167-acd7932b7456}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
\\?\Volume{a773cfea-b381-49b1-bfd8-6b6dd14f604a}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 10.11.2022, 23:07   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
wurde gehackt - Standard

wurde gehackt [gelöst]



Was ist denn hiermit:

Zitat:
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1031-1033-7760-BC15014EA700}) (Version: 22.003.20263 - Adobe)
Das ist NICHT der Reader, sondern eine Vollversion. Auch alles legal?!
__________________
Logfiles bitte immer in CODE-Tags posten

Thema geschlossen

Themen zu wurde gehackt
anmelden, besten, bitdefender, defekt, defender, eingefangen, email, entdeck, frage, gehackt, gekauft, geändert, konto, leer, leute, mail, melden, nichts, plötzlich, problem, schließen, speicherkarte, suche, tools, zugriff




Ähnliche Themen: wurde gehackt


  1. Hilfe! Wurde ich gehackt?
    Mülltonne - 03.07.2018 (9)
  2. Wurde ich gehackt?
    Smartphone, Tablet & Handy Security - 09.02.2016 (0)
  3. Website wurde gehackt
    Plagegeister aller Art und deren Bekämpfung - 02.07.2014 (1)
  4. Wurde gehackt
    Plagegeister aller Art und deren Bekämpfung - 21.06.2014 (1)
  5. wurde ich gehackt?
    Plagegeister aller Art und deren Bekämpfung - 31.12.2012 (6)
  6. Ich Wurde gehackt! und nun?
    Antiviren-, Firewall- und andere Schutzprogramme - 01.06.2011 (4)
  7. wurde gehackt
    Log-Analyse und Auswertung - 05.08.2010 (3)
  8. PC wurde gehackt
    Log-Analyse und Auswertung - 16.06.2010 (2)
  9. ich wurde gehackt in wow
    Plagegeister aller Art und deren Bekämpfung - 21.05.2010 (4)
  10. Account wurde gehackt
    Log-Analyse und Auswertung - 25.01.2010 (23)
  11. Account wurde Gehackt.
    Log-Analyse und Auswertung - 14.12.2009 (5)
  12. Ich wurde gehackt
    Plagegeister aller Art und deren Bekämpfung - 28.04.2009 (1)
  13. Wurde gehackt
    Log-Analyse und Auswertung - 09.03.2009 (5)
  14. Acc wurde gehackt.......;-(
    Mülltonne - 12.12.2008 (0)
  15. Ich wurde gehackt ?
    Plagegeister aller Art und deren Bekämpfung - 24.05.2008 (4)
  16. Wurde gehackt!
    Antiviren-, Firewall- und andere Schutzprogramme - 09.09.2006 (16)

Zum Thema wurde gehackt - Hallo, also vor ein paar Tagen hatte ich das Problem das meine Zentrale (ccu3) plötzlich leer war also keine geräte mehr vorhanden ect. Ich dachte dann ok vlt Speicherkarte defekt - wurde gehackt...
Archiv
Du betrachtest: wurde gehackt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.