Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Verdacht auf Malware: Youtube Channel Abo, Key Inputs

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 05.02.2023, 20:51   #16
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Ja das ist ok.

Kontrollscans mit MBAM und RK
Poste nach Abschluss der beiden Scans die Logs in CODE-Tags.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.02.2023, 21:06   #17
o.O
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Malewarebytes:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 05.02.23
Scan-Zeit: 20:54
Protokolldatei: e736bd6a-a58e-11ed-ae7c-005056c00001.json

-Softwaredaten-
Version: 4.5.21.231
Komponentenversion: 1.0.1890
Version des Aktualisierungspakets: 1.0.65346
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 19044.2486)
CPU: x64
Dateisystem: NTFS
Benutzer: Alex-PC-neu\Alex

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 343313
Erkannte Bedrohungen: 0
In die Quarantäne verschobene Bedrohungen: 0
Abgelaufene Zeit: 4 Min., 31 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         

FRST.txt:

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 03-02-2023
durchgeführt von Alex (Administrator) auf ALEX-PC-NEU (05-02-2023 21:01:00)
Gestartet von C:\Users\Alex\Downloads\Farbar_x86_x64
Geladene Profile: Alex
Plattform: Microsoft Windows 10 Pro Version 21H2 19044.2486 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\wpCtrl.exe ->) (Portrait Displays, Inc. -> ) C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\Floater.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\SteelSeries\GG\apps\engine\SteelSeriesEngine.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\apps\engine\prism\SteelSeriesPrism.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\apps\engine\SteelSeriesEngine.exe
(CMedia) [Datei ist nicht signiert] C:\Program Files\ASUS Xonar Essence STX Audio\Customapp\AsusAudioCenter.exe
(explorer.exe ->) () [Datei ist nicht signiert] C:\Program Files (x86)\NetMeter\NetMeterEvo_200\NetMeterEvo.exe
(explorer.exe ->) (Logitech -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <6>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(explorer.exe ->) (Skutta, Kristjan -> ) C:\Program Files (x86)\Steam\SteamApps\common\wallpaper_engine\wallpaper32.exe
(explorer.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe
(explorer.exe ->) (Vincent Burel -> VB-AUDIO Software) C:\Program Files (x86)\VB\Voicemeeter\voicemeeterpro.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Portrait Displays, Inc. -> ) C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\wpCtrl.exe
(ROCCAT GmbH) [Datei ist nicht signiert] C:\Program Files (x86)\ROCCAT\Kone XTD Mouse\KoneXTDMonitor.exe
(services.exe ->) () [Datei ist nicht signiert] C:\Program Files (x86)\DSDCS\InputMapper HidGuardian\InputMapperCerberusWhitelister.exe
(services.exe ->) (Broadcom Corporation -> Broadcom Corporation.) C:\Windows\System32\BtwRSupportService.exe
(services.exe ->) (Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(services.exe ->) (devolo AG -> devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d1bd230cd08e7436\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Portrait Displays, Inc. -> Portrait Displays, Inc.) C:\Program Files (x86)\Common Files\Portrait Displays\Shared\DTSRVC.exe
(services.exe ->) (TechSmith Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22112.142.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.2300_none_7e14edbc7c88b7d5\TiWorker.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation - Intel® Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [10801944 2014-07-28] (Logitech -> Logitech Inc.)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [Cmaudio8788] => C:\Windows\Syswow64\cmicnfgp.dll [12943360 2013-10-17] (C-Media Corporation) [Datei ist nicht signiert]
HKLM\...\Run: [Cmaudio8788GX] => C:\Windows\syswow64\HsMgr.exe [200704 2008-07-11] () [Datei ist nicht signiert]
HKLM\...\Run: [Cmaudio8788GX64] => C:\Windows\system\HsMgr64.exe [282112 2008-07-11] () [Datei ist nicht signiert]
HKLM\...\Run: [SteelSeriesGG] => C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe [12903296 2023-01-30] (SteelSeries ApS -> SteelSeries ApS)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3941528 2016-05-14] (Logitech Inc -> Logitech, Inc.)
HKLM\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3245968 2023-01-09] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
HKLM-x32\...\Run: [PivotSoftware] => C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\Pivot_startup.exe [112424 2013-06-18] (Portrait Displays, Inc. -> )
HKLM-x32\...\Run: [DT BEN] => C:\Program Files (x86)\Common Files\Portrait Displays\Shared\DT_startup.exe [122384 2013-11-12] (Portrait Displays, Inc. -> Portrait Displays, Inc.)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [1027472 2015-12-23] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [235624 2015-01-09] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [210432 2016-07-05] (Geek Software GmbH -> Geek Software GmbH)
HKLM-x32\...\Run: [RoccatKoneXTDOptical] => C:\Program Files (x86)\ROCCAT\Kone XTD Optical Mouse\KoneXTDOpticalMonitor.EXE [552960 2014-04-14] (ROCCAT GmbH) [Datei ist nicht signiert]
HKLM-x32\...\Run: [RoccatKoneXTD] => C:\Program Files (x86)\ROCCAT\Kone XTD Mouse\KoneXTDMonitor.EXE [552960 2014-10-19] (ROCCAT GmbH) [Datei ist nicht signiert]
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\Run: [NetMeter Evo] => C:\Program Files (x86)\NetMeter\NetMeterEvo_200\NetMeterEvo.exe [1192448 2013-08-12] () [Datei ist nicht signiert]
HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\Run: [WallpaperEngine] => C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe [2982608 2022-07-03] (Skutta, Kristjan -> )
HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\Run: [MicrosoftEdgeAutoLaunch_9907A6E846273BFEEA9614E5E48A76AD] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4188576 2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\MountPoints2: {4df76bf4-3582-11eb-841c-d050996a1572} - "F:\HiSuiteDownLoader.exe" 
HKLM\...\Windows x64\Print Processors\Canon MG5700 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCS.DLL [30208 2015-03-15] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\Epson Inkjet: C:\Windows\System32\spool\prtprocs\x64\EP0NPP01.DLL [38912 2011-08-30] (Microsoft Windows Hardware Compatibility Publisher -> SEIKO EPSON CORPORATION)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG5700 series: C:\Windows\system32\CNMLMCS.DLL [406528 2015-03-15] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJNP Port: C:\Windows\system32\CNMN6PPM.DLL [375296 2015-03-17] (CANON INC.) [Datei ist nicht signiert]
HKLM\...\Print\Monitors\Epson Inbox Language Monitor01: C:\Windows\system32\EP0SLM01.DLL [77824 2011-08-30] (Microsoft Windows Hardware Compatibility Publisher -> SEIKO EPSON CORPORATION)
HKLM\Software\...\Authentication\Credential Providers: [{50968FF7-10C1-4fb3-98B0-CD654D6CB97E}] -> C:\Program Files\WIDCOMM\Bluetooth Software\\BtwCP.dll (Broadcom Corporation -> Broadcom Corporation.)
AppInit_DLLs: C:\PROGRA~2\GeDoSaTo\shim64.dll => Keine Datei
Startup: C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Voicemeeter Banana.LNK [2018-11-05]
ShortcutTarget: Voicemeeter Banana.LNK -> C:\Program Files (x86)\VB\Voicemeeter\voicemeeterpro.exe (Vincent Burel -> VB-AUDIO Software)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {023D4647-710B-4976-931E-EE67AB34FF7C} - System32\Tasks\TechSmith Updater => C:\Program Files (x86)\Common Files\TechSmith Shared\Updater\TSCUpdClt.exe [56640 2015-08-11] (TechSmith Corporation -> TechSmith Corporation)
Task: {042FEABE-DDC2-4552-B329-1E9C04D8FFE7} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {06D711A9-532B-4DDA-8277-7A015F8905FB} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-12-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {16FC02B1-02E0-428A-8C14-9FB7AB49615F} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26334160 2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {26DFC637-BB7F-4F0B-9882-7CBB036D99D0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {314F5E99-9FD3-4B2B-9355-7751BC15BAC2} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe join (Keine Datei)
Task: {3B490F52-F286-4942-8A02-9367512D6C2E} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe (Keine Datei)
Task: {4005817E-DC6B-4EEC-B697-E4C5E3CA5047} - System32\Tasks\{15F7F456-B141-4BB9-BC75-2E1C10DDD97E} => C:\Windows\system32\pcalua.exe -a "C:\ProgramData\Battle.net\Agent\Blizzard Uninstaller.exe" -c --lang=deDE --uid=s2_dede --displayname="StarCraft II"
Task: {501B5BF4-3020-426B-AEF4-D47CE8505838} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-17] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {51C93926-BDA6-42B8-965C-858C4A13271D} - System32\Tasks\Mozilla\Firefox Default Browser Agent E7CF176E110C211B => C:\Program Files (x86)\Mozilla Firefox\default-browser-agent.exe [710560 2023-02-04] (Mozilla Corporation -> Mozilla Foundation)
Task: {5438F2DF-9317-482B-AA5C-5946F7F3BBA8} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-12-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {60B68EBC-AD96-4744-9694-7EFD9D6F11AC} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114616 2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {677E153F-02B7-4106-9D28-7FC269717AF5} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {6807B9C7-4226-4E8B-BF4E-63CA1C420C73} - System32\Tasks\{90152AE9-2C3E-4CF9-BA2D-EAF6EF169F36} => C:\WINDOWS\system32\pcalua.exe -a F:\START.EXE -d F:\
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {7A20C760-BDE9-4CCE-8AF9-139340FB5215} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-12-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {81A62E0D-1F69-4E32-821B-E664A98361CB} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [715744 2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {9EFC3276-805E-4BD2-BCC5-FFF8B3B4C1D0} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2637656 2023-01-24] (Overwolf Ltd -> Overwolf LTD)
Task: {9F97C914-31F3-4B46-9198-40D744DDB847} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-12-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {A54B212C-5735-48EB-B7B4-955DD24DF1BB} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel(R) Update Manager -> Intel Corporation)
Task: {AFBAD4DC-4581-486D-A87D-6FCD84493237} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {BC4EED84-8A7D-4995-B347-9CF4CE6DC0F5} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2022-12-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {C7709AB3-9AB1-44B1-809C-72AC3B0062C9} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel(R) Update Manager -> Intel Corporation)
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D1687917-6A0C-460D-A1B3-29E4682ACCBA} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-12-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {D76831BC-41F1-4147-B6F1-0EF11670AA6F} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-12-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {D9E13097-0974-4C5C-8FA0-9547CFF94DDC} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26334160 2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {E36F8826-0202-4F8A-922C-C090A099AB7F} - System32\Tasks\ExclusiveTool => C:\Program Files (x86)\DSDCS\InputMapper\ExclusiveModeTool.exe [19968 2016-10-04] (InputMapper) [Datei ist nicht signiert]
Task: {EC0B3A34-F27A-4C47-96D3-6CECBC455DAC} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe /NOUACCHECK
Task: {F1DA908B-7912-4DF3-90A0-DAB05B6B6742} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2022-12-07] (Nvidia Corporation -> NVIDIA Corporation)
Task: {F558BB01-5989-49DB-85E4-DEB8D63D4149} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114616 2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {F63D33D6-BAC0-4F74-8BEE-B5A8DD1E8434} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MpCmdRun.exe [1592184 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{aaf4c738-df63-4f39-b3bc-ca88103bcf6a}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
Edge Profile: C:\Users\Alex\AppData\Local\Microsoft\Edge\User Data\Default [2023-02-05]
Edge Extension: (Edge relevant text changes) - C:\Users\Alex\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-02-05]

FireFox:
========
FF DefaultProfile: 2me8rye7.default-1598034875909
FF ProfilePath: C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\2me8rye7.default-1598034875909 [2023-02-05]
FF Notifications: Mozilla\Firefox\Profiles\2me8rye7.default-1598034875909 -> hxxps://web.whatsapp.com
FF Extension: (BetterTTV) - C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\2me8rye7.default-1598034875909\Extensions\firefox@betterttv.net.xpi [2023-01-30]
FF Extension: (Privacy Badger) - C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\2me8rye7.default-1598034875909\Extensions\jid1-MnnxcxisBPnSXQ@jetpack.xpi [2023-02-03]
FF Extension: (Tree Style Tab) - C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\2me8rye7.default-1598034875909\Extensions\treestyletab@piro.sakura.ne.jp.xpi [2023-01-23]
FF Extension: (uBlock Origin) - C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\2me8rye7.default-1598034875909\Extensions\uBlock0@raymondhill.net.xpi [2022-12-25]
FF Extension: (7TV) - C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\2me8rye7.default-1598034875909\Extensions\{7ef0f00c-2ebe-4626-8ed7-3185847fcfad}.xpi [2022-08-20]
FF Extension: (Adblock Plus - kostenloser Adblocker) - C:\Users\Alex\AppData\Roaming\Mozilla\Firefox\Profiles\2me8rye7.default-1598034875909\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2022-12-05]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{8AA36F4F-6DC7-4c06-77AF-5035170634FE}] - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox
FF Extension: (Citavi Picker) - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox [2015-03-25] [] [ist nicht signiert]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-03-20] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-03-20] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-151591732-769639063-1674776794-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2020-04-20] (Ubisoft Entertainment Sweden AB -> )

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [9712432 2022-12-19] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12553648 2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3755976 2015-07-01] (devolo AG -> devolo AG)
R2 DTSRVC; C:\Program Files (x86)\Common Files\Portrait Displays\Shared\dtsrvc.exe [138768 2013-11-12] (Portrait Displays, Inc. -> Portrait Displays, Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [811496 2022-04-17] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [584680 2022-03-26] (EasyAntiCheat Oy -> Epic Games, Inc.)
R2 InputMapper Cerberus Whitelister; C:\Program Files (x86)\DSDCS\InputMapper HidGuardian\InputMapperCerberusWhitelister.exe [14848 2017-04-21] () [Datei ist nicht signiert]
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel(R) Update Manager -> Intel Corporation)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [8966256 2023-02-04] (Malwarebytes Inc. -> Malwarebytes)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579264 2023-02-02] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497800 2023-02-02] (Electronic Arts, Inc. -> Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2637656 2023-01-24] (Overwolf Ltd -> Overwolf LTD)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224184 2022-12-19] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SteelSeriesUpdateService; C:\Program Files\SteelSeries\GG\SteelSeriesUpdateService.exe [35200 2023-01-30] (SteelSeries ApS -> )
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation) [Datei ist nicht signiert]
R2 TechSmith Uploader Service; C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe [3408384 2015-01-26] (TechSmith Corporation) [Datei ist nicht signiert]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\NisSrv.exe [3191264 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MsMpEng.exe [133592 2022-12-09] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d1bd230cd08e7436\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d1bd230cd08e7436\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
S2 PdiService; C:\Program Files (x86)\Common Files\Portrait Displays\Drivers\pdisrvc.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R1 AsrAppCharger; C:\WINDOWS\system32\DRIVERS\AsrAppCharger.sys [17192 2011-11-07] (ASROCK Incorporation -> Windows (R) Win 7 DDK provider)
R3 cmudaxp; C:\WINDOWS\system32\drivers\cmudaxp.sys [2735616 2013-12-11] (C-MEDIA ELECTRONICS INC. -> C-Media Inc)
S3 dc3d; C:\WINDOWS\System32\drivers\dc3d.sys [47616 2011-05-18] (Hardware Group Test Cert -> Microsoft Corporation)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [167440 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 HidGuardian; C:\WINDOWS\System32\drivers\HidGuardian.sys [26736 2017-04-17] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [223176 2023-02-05] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-02-04] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2023-02-04] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R2 NPF_devolo; C:\WINDOWS\sysWOW64\drivers\npf_devolo.sys [34048 2015-07-01] (devolo AG -> CACE Technologies)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-05] (Bruce James -> Scarlet.Crush Productions)
R2 speedfan; C:\WINDOWS\SysWoW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
R3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [48848 2020-09-25] (SteelSeries ApS -> SteelSeries ApS)
R3 sshid; C:\WINDOWS\system32\DRIVERS\sshid.sys [43960 2022-08-18] (Microsoft Windows Hardware Compatibility Publisher -> SteelSeries ApS)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [174112 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 ssudserd; C:\WINDOWS\system32\DRIVERS\ssudserd.sys [206080 2014-01-22] (DEVGURU CO LTD -> DEVGURU Co., LTD.(www.devguru.co.kr))
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [50720 2022-09-30] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R3 SteelSeries_Sonar_VAD; C:\WINDOWS\System32\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_6979b8a94c20d77f\SteelSeries-Sonar-VAD.sys [93872 2023-01-10] (SteelSeries ApS -> Windows (R) Win 7 DDK provider)
R1 UimBus; C:\WINDOWS\System32\drivers\UimBus.sys [102576 2015-08-26] (Paragon Software GmbH -> )
R1 Uim_DEVIM; C:\WINDOWS\System32\drivers\uim_devim.sys [25904 2015-08-26] (Paragon Software GmbH -> )
R1 Uim_IM; C:\WINDOWS\System32\drivers\uim_im.sys [701232 2015-08-26] (Paragon Software GmbH -> )
R3 VBAudioVACMME; C:\WINDOWS\System32\drivers\vbaudio_cable64_win7.sys [41192 2016-03-16] (Vincent Burel -> Windows (R) Win 7 DDK provider)
R3 VBAudioVMAUXVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmauxvaio64_win7.sys [41192 2018-11-05] (Vincent Burel -> Windows (R) Win 7 DDK provider)
R3 VBAudioVMVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmvaio64_win7.sys [41192 2017-03-04] (Vincent Burel -> Windows (R) Win 7 DDK provider)
R1 vmkbd3; C:\WINDOWS\system32\DRIVERS\vmkbd.sys [52288 2020-03-07] (VMware, Inc. -> VMware, Inc.)
R2 VMnetBridge; C:\WINDOWS\system32\DRIVERS\vmnetbridge.sys [66368 2020-06-04] (VMware, Inc. -> VMware, Inc.)
S3 vpnva; C:\WINDOWS\System32\drivers\vpnva64-6.sys [52592 2014-10-16] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
R0 vsock; C:\WINDOWS\System32\DRIVERS\vsock.sys [103224 2019-08-14] (VMware, Inc. -> VMware, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49568 2022-12-09] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [473376 2022-12-09] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [99616 2022-12-09] (Microsoft Windows -> Microsoft Corporation)
R2 WinI2C-DDC; C:\Windows\system32\drivers\DDCDrv.sys [20832 2014-11-05] (PC Micro Systems Inc. -> Nicomsoft Ltd.)
S3 XBCD; C:\WINDOWS\System32\drivers\XBCD.sys [25728 2009-11-12] (NGO -> XBCD Project) [Datei ist nicht signiert]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-02-05 20:59 - 2023-02-05 20:59 - 000001419 _____ C:\Users\Alex\Desktop\Malwarebytes3.txt
2023-02-05 20:50 - 2023-02-05 20:50 - 000000946 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.10.32.lnk
2023-02-05 19:51 - 2023-02-05 19:51 - 000000000 ____D C:\Program Files\Audacity
2023-02-05 19:49 - 2023-02-05 19:49 - 000000000 ____D C:\Program Files (x86)\7-Zip
2023-02-05 16:09 - 2023-02-05 16:11 - 000000000 ____D C:\AdwCleaner
2023-02-05 02:09 - 2023-02-05 02:09 - 000001419 _____ C:\Users\Alex\Desktop\Malwarebytes2.txt
2023-02-05 01:06 - 2023-02-05 01:06 - 000001682 _____ C:\Users\Alex\Desktop\Malwarebytes.txt
2023-02-05 00:41 - 2023-02-05 21:01 - 000000000 ____D C:\FRST
2023-02-05 00:41 - 2023-02-05 00:45 - 000000000 ____D C:\Users\Alex\Downloads\Farbar_x86_x64
2023-02-05 00:32 - 2023-02-05 00:32 - 000002274 _____ C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Firefox Private Browsing.lnk
2023-02-05 00:32 - 2023-02-05 00:32 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2023-02-04 22:46 - 2023-02-05 16:16 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2023-02-04 21:01 - 2023-02-04 21:02 - 000000000 ____D C:\Users\Alex\Desktop\Neuer Ordner (2)
2023-02-04 03:58 - 2023-02-05 20:59 - 000000000 ____D C:\Users\Alex\AppData\LocalLow\IGDump
2023-02-04 03:52 - 2023-02-04 03:52 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2023-02-04 03:52 - 2023-02-04 03:52 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2023-02-04 03:52 - 2023-02-04 03:52 - 000000000 ____D C:\Users\Alex\AppData\Local\mbam
2023-01-29 01:30 - 2023-01-29 01:30 - 000000000 ____D C:\Users\Alex\AppData\Roaming\NVIDIA
2023-01-28 03:13 - 2023-01-28 03:13 - 000000000 ____D C:\WINDOWS\system32\lxss
2023-01-28 03:13 - 2023-01-28 03:13 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2023-01-28 03:11 - 2022-08-23 23:22 - 000139248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2023-01-28 03:10 - 2023-01-18 06:53 - 002236992 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-01-28 03:10 - 2023-01-18 06:53 - 002236992 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-01-28 03:10 - 2023-01-18 06:53 - 001642560 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-01-28 03:10 - 2023-01-18 06:53 - 001642560 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-01-28 03:10 - 2023-01-18 06:53 - 001487376 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-01-28 03:10 - 2023-01-18 06:53 - 001444416 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-01-28 03:10 - 2023-01-18 06:53 - 001444416 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-01-28 03:10 - 2023-01-18 06:53 - 001226776 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-01-28 03:10 - 2023-01-18 06:53 - 001168952 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-01-28 03:10 - 2023-01-18 06:53 - 001168952 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-01-28 03:10 - 2023-01-18 06:49 - 000865256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-01-28 03:10 - 2023-01-18 06:49 - 000672296 _____ C:\WINDOWS\system32\nvofapi64.dll
2023-01-28 03:10 - 2023-01-18 06:49 - 000506856 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2023-01-28 03:10 - 2023-01-18 06:48 - 002163736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-01-28 03:10 - 2023-01-18 06:48 - 001619968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-01-28 03:10 - 2023-01-18 06:48 - 001532432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-01-28 03:10 - 2023-01-18 06:48 - 001192968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-01-28 03:10 - 2023-01-18 06:48 - 000949736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-01-28 03:10 - 2023-01-18 06:48 - 000743976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-01-28 03:10 - 2023-01-18 06:48 - 000734232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-01-28 03:10 - 2023-01-18 06:47 - 012453352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-01-28 03:10 - 2023-01-18 06:47 - 010220536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-01-28 03:10 - 2023-01-18 06:47 - 005890552 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-01-28 03:10 - 2023-01-18 06:47 - 005865976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2023-01-28 03:10 - 2023-01-18 06:47 - 003334664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-01-28 03:10 - 2023-01-18 06:47 - 000457712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-01-28 03:10 - 2023-01-18 06:46 - 005818872 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-01-28 03:10 - 2023-01-18 06:46 - 000853016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-01-28 03:10 - 2023-01-18 06:44 - 007648024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2023-01-28 03:10 - 2023-01-18 06:44 - 006517008 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-01-28 03:10 - 2023-01-15 23:41 - 000101010 _____ C:\WINDOWS\system32\nvinfo.pb
2023-01-26 23:11 - 2023-01-26 23:11 - 000001706 _____ C:\Users\Alex\Desktop\Blish HUD.lnk
2023-01-25 19:18 - 2023-01-25 19:18 - 000000000 ___HD C:\$WinREAgent
2023-01-24 20:57 - 2023-01-24 20:57 - 000000000 ____D C:\Users\Alex\Downloads\Blish.HUD.1.0.0
2023-01-24 20:57 - 2023-01-24 20:57 - 000000000 ____D C:\ProgramData\Blish HUD
2023-01-24 20:56 - 2023-01-24 20:56 - 015192302 _____ C:\Users\Alex\Downloads\Blish.HUD.1.0.0.zip

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-02-05 21:00 - 2020-10-26 01:20 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-02-05 21:00 - 2020-10-26 01:13 - 000008192 ___SH C:\DumpStack.log.tmp
2023-02-05 21:00 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-02-05 21:00 - 2017-08-23 22:28 - 000000000 ____D C:\ProgramData\NVIDIA
2023-02-05 21:00 - 2014-10-14 22:32 - 000000000 ____D C:\ProgramData\VMware
2023-02-05 21:00 - 2014-08-15 17:12 - 000000000 ___RD C:\Users\Alex\OneDrive
2023-02-05 20:59 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-02-05 20:59 - 2018-11-06 00:44 - 000034189 _____ C:\Users\Alex\AppData\Roaming\VoiceMeeterBananaDefault.xml
2023-02-05 20:54 - 2020-06-07 23:03 - 000000000 ____D C:\Users\Alex\AppData\Roaming\discord
2023-02-05 20:54 - 2016-11-17 12:37 - 000000000 ____D C:\Users\Alex\AppData\LocalLow\Mozilla
2023-02-05 20:54 - 2014-08-15 16:46 - 000000000 ____D C:\Program Files (x86)\Steam
2023-02-05 20:44 - 2020-06-07 23:03 - 000000000 ____D C:\Users\Alex\AppData\Local\Discord
2023-02-05 20:43 - 2014-08-28 15:41 - 000000000 ____D C:\Users\Alex\AppData\Roaming\vlc
2023-02-05 20:41 - 2014-08-17 02:10 - 000000000 ____D C:\Users\Alex\AppData\Roaming\JAM Software
2023-02-05 20:40 - 2022-01-02 19:39 - 000001100 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++.lnk
2023-02-05 20:40 - 2020-10-26 01:13 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-02-05 20:40 - 2016-10-14 12:18 - 000000000 ____D C:\Program Files (x86)\SpeedFan
2023-02-05 20:40 - 2014-08-15 20:02 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Notepad++
2023-02-05 20:06 - 2014-11-18 12:47 - 000000000 ____D C:\Users\Alex\AppData\Roaming\IrfanView
2023-02-05 19:57 - 2018-06-18 17:46 - 000000000 ____D C:\Users\Alex\AppData\Local\D3DSCache
2023-02-05 19:55 - 2016-03-31 00:37 - 000000000 ____D C:\Users\Alex\AppData\Local\Google
2023-02-05 19:55 - 2016-03-31 00:37 - 000000000 ____D C:\Program Files (x86)\Google
2023-02-05 19:54 - 2022-01-08 22:49 - 000000000 ____D C:\Users\Alex\AppData\Local\babl-0.1
2023-02-05 19:54 - 2014-08-15 17:49 - 000000000 ____D C:\Users\Alex\AppData\Roaming\TS3Client
2023-02-05 19:52 - 2016-10-26 14:12 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Foxit Software
2023-02-05 19:52 - 2016-10-26 14:12 - 000000000 ____D C:\ProgramData\Foxit Software
2023-02-05 19:52 - 2014-09-04 18:27 - 000000000 ____D C:\Users\Alex\AppData\Roaming\Audacity
2023-02-05 19:51 - 2014-09-04 18:27 - 000000865 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2023-02-05 19:50 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-02-05 19:47 - 2020-03-01 18:47 - 000000000 ____D C:\Users\Alex\AppData\Roaming\KeePass
2023-02-05 19:47 - 2020-03-01 18:46 - 000001186 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2023-02-05 19:47 - 2020-03-01 18:46 - 000000000 ____D C:\Program Files (x86)\KeePass Password Safe 2
2023-02-05 19:45 - 2022-03-13 22:27 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2023-02-05 19:45 - 2016-12-26 19:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ROCCAT
2023-02-05 19:45 - 2014-09-04 19:23 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2023-02-05 16:22 - 2020-10-26 01:22 - 001727150 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-02-05 16:22 - 2019-12-07 15:51 - 000743714 _____ C:\WINDOWS\system32\perfh007.dat
2023-02-05 16:22 - 2019-12-07 15:51 - 000150136 _____ C:\WINDOWS\system32\perfc007.dat
2023-02-05 16:22 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2023-02-05 16:16 - 2014-04-29 00:39 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-02-05 00:33 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2023-02-05 00:32 - 2014-04-29 00:39 - 000001228 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-02-04 22:52 - 2016-07-28 16:14 - 000000000 ____D C:\Users\Alex\Documents\Programme
2023-02-04 03:52 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-02-04 03:50 - 2018-01-25 21:12 - 000158640 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2023-02-04 03:50 - 2018-01-25 21:12 - 000000000 ____D C:\Program Files\Malwarebytes
2023-02-04 03:50 - 2016-01-06 15:10 - 000000000 ____D C:\ProgramData\Malwarebytes
2023-02-03 18:00 - 2018-11-24 16:54 - 000000000 ____D C:\Program Files (x86)\Origin
2023-02-03 18:00 - 2018-11-24 16:53 - 000000000 ____D C:\ProgramData\Origin
2023-02-03 14:29 - 2015-12-29 20:35 - 000000000 ____D C:\Users\Alex\AppData\Local\CrashDumps
2023-02-02 23:52 - 2022-12-09 23:07 - 000000000 ____D C:\Users\Alex\AppData\Roaming\steelseries-gg-client
2023-02-02 23:49 - 2021-05-16 16:50 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-02-02 01:23 - 2020-10-26 01:14 - 000000000 ____D C:\Users\Alex
2023-02-02 01:10 - 2014-09-03 14:15 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2023-01-30 22:10 - 2015-01-12 22:09 - 000000000 ____D C:\Program Files (x86)\Overwolf
2023-01-30 17:54 - 2021-12-11 23:10 - 000003584 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-151591732-769639063-1674776794-1001
2023-01-30 17:54 - 2020-10-26 01:20 - 000003366 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-151591732-769639063-1674776794-1001
2023-01-30 17:54 - 2020-10-26 01:14 - 000002433 _____ C:\Users\Alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-01-29 01:31 - 2020-09-30 17:27 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-01-28 03:13 - 2017-08-23 22:28 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2023-01-28 03:11 - 2014-04-29 00:53 - 000000000 ____D C:\Users\Alex\AppData\Local\NVIDIA
2023-01-26 00:03 - 2020-10-26 01:13 - 000443072 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-01-26 00:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-01-26 00:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-01-26 00:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-01-26 00:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-01-25 19:25 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-01-25 19:24 - 2020-10-26 01:14 - 003014656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-01-25 19:18 - 2014-09-03 14:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2023-01-25 19:17 - 2014-04-29 00:45 - 000000000 ____D C:\WINDOWS\system32\MRT
2023-01-25 19:10 - 2014-04-29 00:45 - 150199536 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-01-24 21:41 - 2014-11-01 13:06 - 000000000 ____D C:\Users\Alex\AppData\Local\ElevatedDiagnostics
2023-01-24 20:57 - 2022-12-20 21:40 - 000000000 ____D C:\Users\Alex\Documents\Guild Wars 2
2023-01-24 18:44 - 2020-06-21 20:02 - 000000000 ____D C:\ProgramData\SteelSeries

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2015-06-29 14:32 - 2017-06-17 22:29 - 000000302 _____ () C:\Users\Alex\AppData\Roaming\BreakingPoint_Login.ini
2015-06-29 15:40 - 2017-06-18 00:30 - 000001431 _____ () C:\Users\Alex\AppData\Roaming\BreakingPoint_Options.ini
2018-05-31 21:14 - 2018-05-31 21:14 - 000038480 _____ () C:\Users\Alex\AppData\Roaming\Durch Trennzeichen getrennte Werte.ADR
2014-09-03 15:27 - 2014-09-03 15:27 - 000012102 _____ () C:\Users\Alex\AppData\Roaming\Durch Trennzeichen getrennte Werte.CAL
2018-11-06 00:44 - 2023-02-05 20:59 - 000034189 _____ () C:\Users\Alex\AppData\Roaming\VoiceMeeterBananaDefault.xml
2017-03-05 00:01 - 2018-11-05 22:12 - 000004655 _____ () C:\Users\Alex\AppData\Roaming\VoiceMeeterDefault.xml
2022-01-08 22:57 - 2022-01-08 22:57 - 000001559 _____ () C:\Users\Alex\AppData\Local\recently-used.xbel
2015-01-26 14:47 - 2020-12-29 19:38 - 000007600 _____ () C:\Users\Alex\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
--- --- ---
__________________


Alt 05.02.2023, 21:07   #18
o.O
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Addition.txt:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 03-02-2023
durchgeführt von Alex (05-02-2023 21:02:14)
Gestartet von C:\Users\Alex\Downloads\Farbar_x86_x64
Microsoft Windows 10 Pro Version 21H2 19044.2486 (X64) (2020-10-26 00:20:17)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-151591732-769639063-1674776794-500 - Administrator - Disabled)
Alex (S-1-5-21-151591732-769639063-1674776794-1001 - Administrator - Enabled) => C:\Users\Alex
ASPNET (S-1-5-21-151591732-769639063-1674776794-1004 - Limited - Enabled)
DefaultAccount (S-1-5-21-151591732-769639063-1674776794-503 - Limited - Disabled)
Gast (S-1-5-21-151591732-769639063-1674776794-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-151591732-769639063-1674776794-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 22.01 (HKLM-x32\...\7-Zip) (Version: 22.01 - Igor Pavlov)
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
A3Launcher version 0.1.3.4 (HKLM-x32\...\{1E29A86E-9AE2-4CD8-74C8-6B170ED3C4D2}_is1) (Version: 0.1.3.4 - Maca134)
ActivePerl 5.26.1 Build 2601 (64-bit) (HKLM\...\{F25E2736-A81F-435C-8CD5-ED71AD63A2FD}) (Version: 5.26.2601 - ActiveState)
Ant Renamer (HKLM-x32\...\Ant Renamer 2_is1) (Version: 2.12.0 - Ant Software)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.15.0 - Asmedia Technology)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 2.0.8.0000 - Asmedia Technology)
ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
ASUS Xonar Essence STX Audio (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392008788}) (Version:   - ASUSTeK Computer Inc.)
Audacity 2.3.0 (HKLM-x32\...\Audacity_is1) (Version: 2.3.0 - Audacity Team)
Audacity 3.2.4 (64 Bit) (HKLM\...\Audacity_is1) (Version: 3.2.4 - Audacity Team)
AutoHotkey 1.1.22.09 (HKLM-x32\...\AutoHotkey) (Version: 1.1.22.09 - Lexikos)
Battlefield™ 2042 (HKLM-x32\...\{45e281f3-1414-47ea-bb64-4f50d50121f3}) (Version: 1.0.71.11079 - Electronic Arts)
Battlestate Games Launcher 12.12.2.1944 (HKLM-x32\...\{B0FDA062-7581-4D67-B085-C4E7C358037F}_is1) (Version: 12.12.2.1944 - Battlestate Games)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version:  - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version:  - )
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: 1.5.4.4 - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.7.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.20.13 - Canon Inc.)
Canon MG5700 series Benutzerregistrierung (HKLM-x32\...\Canon MG5700 series Benutzerregistrierung) (Version:  - *Canon Inc.)
Canon MG5700 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5700_series) (Version: 1.00 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.7.6389 - CDBurnerXP)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.2.01035 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{010B7227-89DC-4AFE-ACA2-8D067C833441}) (Version: 4.2.01035 - Cisco Systems, Inc.) Hidden
Citavi 4 (HKLM-x32\...\{CC0A85B2-734A-45B3-B678-05F6A6499AC7}) (Version: 4.5.0.11 - Swiss Academic Software)
CnCNet5 Yuri's Revenge (HKLM-x32\...\{D22A250A-085F-415E-959E-8DB49F4E4CCA}_is1) (Version: 1.0 - cncnet.org)
Command & Conquer™ Red Alert 2 and Yuri’s Revenge (HKLM-x32\...\{F5275D1C-D133-486D-8F07-D6C571F0A8EC}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Command & Conquer™ Red Alert™ 3 and Uprising (HKLM-x32\...\{3C315BF7-4B64-4024-8102-174A197437FA}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
devolo Cockpit (HKLM-x32\...\dlancockpit) (Version: 4.3.1.0 - devolo AG)
Discord (HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\Discord) (Version: 0.0.311 - Discord Inc.)
Display Pilot (HKLM-x32\...\{6DD25D67-4339-47A1-950E-EEFC321CBB24}) (Version: 2.11.002 - Portrait Displays, Inc.)
Dolphin (HKLM-x32\...\Dolphin) (Version: 5.0 - Dolphin Team)
DVDFab 9.3.1.6 (19/09/2016) (HKLM-x32\...\DVDFab 9_is1) (Version:  - Fengtao Software Inc.)
Escape from Tarkov (HKLM-x32\...\EscapeFromTarkov) (Version: 0.12.12.32.20765 - Battlestate Games)
Firmware updater for DualSense™ wireless controller (HKLM\...\{9505317F-5C12-489D-8C97-88511D9985B6}) (Version: 1.0.0.2 - Ihr Firmenname)
Geeks3D FurMark 1.17.0.0 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.180.0 - International GeoGebra Institute)
GIMP 2.10.32-1 (HKLM\...\GIMP-2_is1) (Version: 2.10.32 - The GIMP Team)
InputMapper (HKLM-x32\...\{026D2025-A7FA-4F5C-AF8C-A6F7A9B917FC}) (Version: 1.6.10.19991 - DSDCS)
InputMapper HidGuardian (HKLM-x32\...\{3753F0EF-7F58-4BBA-B4EA-9E1B83C13B97}) (Version: 1.0.6320.17641 - DSDCS)
Intel(R) Chipset Device Software (HKLM\...\{55398EAC-F58E-4F19-B553-BDF8B9EFD839}) (Version: 10.1.1.9 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1204 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{D4FC649C-0247-4873-930D-D9E6904DCAF5}) (Version: 10.0.0.1204 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{E1CBE9A2-1323-488E-9F3B-736DF6399F38}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Network Connections 19.3.141.0 (HKLM\...\{B508519A-52A3-4B8A-892F-C628558A0879}) (Version: 19.3.141.0 - Intel) Hidden
Intel(R) Network Connections 19.3.141.0 (HKLM\...\PROSetDX) (Version: 19.3.141.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4531 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{EAF826C0-245E-4D02-9D51-BA4C98717EAE}) (Version: 13.1.0.1058 - Intel Corporation) Hidden
Intel(R) Smart Connect Technology (HKLM\...\{7228EFBA-512B-4EB3-B8A7-E2C331475DF4}) (Version: 5.0.10.2808 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{7224B7CE-196C-4E2A-A1AE-1D7BF259FD36}) (Version: 3.4.1942 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{c7f54569-0018-439c-809a-48046a4d4ebc}) (Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel® RealSense™ SDK Runtime (HKLM-x32\...\ARP_for_prd_rs_sdk_runtime_10.0.26.0396) (Version: 10.0.26.0396 - Intel Corporation)
Intel® RealSense™ SDK Runtime Gold (x64): Core (HKLM\...\{7ECCC65E-1D74-11E6-B005-2C44FD873B55}) (Version: 10.0.26.396 - Intel Corporation) Hidden
Intel® RealSense™ SDK Runtime Gold (x64): User Segmentation (HKLM\...\{A315DE30-1D74-11E6-A4F2-2C44FD873B55}) (Version: 10.0.26.396 - Intel Corporation) Hidden
Intel® RealSense™ SDK Runtime Gold (x86): Core (HKLM-x32\...\{4BAB7070-1D73-11E6-8844-2C44FD873B55}) (Version: 10.0.26.396 - Intel Corporation) Hidden
Intel® RealSense™ SDK Runtime Gold (x86): Core: Calibration (HKLM-x32\...\{676C639E-1D73-11E6-BF2F-2C44FD873B55}) (Version: 10.0.26.396 - Intel Corporation) Hidden
Intel® RealSense™ SDK Runtime Gold (x86): User Segmentation (HKLM-x32\...\{51040000-1D73-11E6-A45D-2C44FD873B55}) (Version: 10.0.26.396 - Intel Corporation) Hidden
Intel® Trusted Connect Service Client (HKLM\...\{3DE97849-544D-4D68-9255-11DF6F9F10D8}) (Version: 1.35.127.1 - Intel Corporation) Hidden
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
KeePass Password Safe 2.53 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.53 - Dominik Reichl)
Kits Configuration Installer (HKLM-x32\...\{FE3AE33E-C2D7-9953-4349-84107B5626B4}) (Version: 8.100.26846 - Microsoft) Hidden
Logitech Gaming Software (HKLM\...\{690285C2-2481-44FB-8402-162EA970A6DD}) (Version: 8.30.28 - Logitech Inc.) Hidden
Logitech Gaming Software 8.55 (HKLM\...\Logitech Gaming Software) (Version: 8.55.137 - Logitech Inc.)
Malwarebytes version 4.5.21.231 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.21.231 - Malwarebytes)
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.16026.20146 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 109.0.1518.78 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64) (HKLM\...\{B0169E83-757B-EF66-E2F0-391944D785BC}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 64-bit Components 2013 (HKLM\...\{90150000-002A-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Korrekturhilfen 2013 - Deutsch (HKLM-x32\...\{90150000-001F-0407-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office OSM MUI (German) 2013 (HKLM-x32\...\{90150000-00E1-0407-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2013 (HKLM-x32\...\{90150000-002C-0407-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM-x32\...\{90150000-001F-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Italiano (HKLM-x32\...\{90150000-001F-0410-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2013 (HKLM\...\{90150000-002A-0407-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2013 (HKLM-x32\...\{90150000-006E-0407-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\OneDriveSetup.exe) (Version: 23.007.0109.0004 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\Teams) (Version: 1.2.00.34161 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft Visio MUI (German) 2013 (HKLM-x32\...\{90150000-0054-0407-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Visio Professional 2013 (HKLM-x32\...\{91150000-0051-0000-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Visio Professional 2013 (HKLM-x32\...\Office15.VISPROR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727 (HKLM\...\{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727 (HKLM\...\{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727 (HKLM-x32\...\{FDB30193-FDA0-3DAA-ACCA-A75EEFE53607}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727 (HKLM-x32\...\{2F73A7B2-E50E-39A6-9ABC-EF89E4C62E36}) (Version: 11.0.50727 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.31.31103 (HKLM-x32\...\{2aaf1df0-eb13-4099-9992-962bb4e596d1}) (Version: 14.31.31103.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.31.31103 (HKLM-x32\...\{41d7b770-418a-43b7-95a5-f925fff05789}) (Version: 14.31.31103.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.31.31103 (HKLM\...\{A977984B-9244-49E3-BD24-43F0A8009667}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.31.31103 (HKLM\...\{A181A302-3F6D-4BAD-97A8-A426A6499D78}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.31.31103 (HKLM-x32\...\{5720EC03-F26F-40B7-980C-50B5D420B5DE}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.31.31103 (HKLM-x32\...\{799E3FFF-705C-461F-B400-6DE27398B3E5}) (Version: 14.31.31103 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Code (HKLM\...\{EA457B21-F73E-494C-ACAB-524FDE069978}_is1) (Version: 1.52.1 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 3.1.32 (x64) (HKLM\...\{5BEE5F3E-4D78-4DE8-A8F3-36D3E9D8868C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.32 (x64) (HKLM-x32\...\{0eddeab6-01c1-4cf7-83ba-164ea8974c90}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 109.0.1 (x64 en-US)) (Version: 109.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 56.0.2 - Mozilla)
MSVCRT Redists (HKLM\...\{3BFC9CAE-091D-11E4-886A-F04DA23A5C58}) (Version: 1.0 - Sony Creative Software Inc.) Hidden
MZ-Tools 8.0 - VBA (HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\{A831F45B-3864-4D2E-B586-3E7DCEB5EA66}_is1) (Version:  - MZTools Software)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 8.4.8 - Notepad++ Team)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.26.0.160 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.26.0.160 - NVIDIA Corporation)
NVIDIA Grafiktreiber 528.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 528.24 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 18.0.0 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.16026.20146 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.118.52644 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (HKLM-x32\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.217.0.9 - Overwolf Ltd.)
Paragon Backup and Recovery™ 14 Free (HKLM\...\{C268B5E1-A5DA-11DF-A289-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PBO Manager v.1.4 beta (HKLM\...\{127B5371-1802-4EDD-A25A-A43BF761D383}) (Version: 1.4.0 -  )
PDF24 Creator 7.9.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Pivot Pro Plugin (HKLM-x32\...\{0217E1D1-BCEF-4A61-AF6D-F7740F65A066}) (Version: 9.61.004 - Portrait Displays, Inc.) Hidden
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7004 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
ROCCAT Kone XTD Mouse Driver (HKLM-x32\...\{7133137D-DF48-4522-AD88-13C82B7D0A63}) (Version:  - Roccat GmbH)
ROCCAT Kone XTD Optical Mouse Driver (HKLM-x32\...\{AD43B296-FE63-42C0-AA39-D8759B905420}) (Version:  - Roccat GmbH)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.8 - Rockstar Games)
SDK ARM Additions (HKLM-x32\...\{61C9A3E6-04AB-866D-E1CA-39F757369483}) (Version: 8.100.26846 - Microsoft Corporation) Hidden
SDK ARM Additions EULA (HKLM-x32\...\{EF466A11-70C0-6AE8-4BDF-B255D7180AEC}) (Version: 8.100.26846 - Microsoft Corporations) Hidden
SDK ARM Redistributables (HKLM-x32\...\{A5596E7E-9360-A80C-08F9-6A0AA8658323}) (Version: 8.100.26846 - Microsoft Corporation) Hidden
SDK Debuggers ARM (HKLM-x32\...\{D9ACDBF9-C215-1024-89FC-87B78B3AA9E8}) (Version: 8.100.26846 - Microsoft Corporation) Hidden
Secure Download Manager (HKLM-x32\...\{C58626D6-7EBD-460D-8B6C-75B3C3464879}) (Version: 3.1.60 - Kivuto Solutions Inc.)
Snagit 12 (HKLM-x32\...\{1896C92E-E1C2-4735-92BC-1B18503C6496}) (Version: 12.4.1 - TechSmith Corporation) Hidden
Snagit 12 (HKLM-x32\...\{195fed3b-37a7-4123-9ba4-6ce14f1708e9}) (Version: 12.4.1.3036 - TechSmith Corporation)
Sound Lock (HKLM-x32\...\{F84098A4-28E4-482F-A5A0-1BB29F2808DD}) (Version: 1.3.2 - 3 APPES) Hidden
Sound Lock (HKLM-x32\...\Sound Lock 1.3.2) (Version: 1.3.2 - 3 APPES)
SpeechRedist (HKLM-x32\...\{8795CBED-55E2-4693-9F14-84EC446935BE}) (Version: 1.0.0 - Epic Games Inc.)
Spotify (HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\Spotify) (Version: 1.2.0.1165.gabf054ab - Spotify AB)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
SteelSeries GG 31.0.0 (HKLM\...\SteelSeries GG) (Version: 31.0.0 - SteelSeries ApS)
System Requirements Lab for Intel (HKLM-x32\...\{04C4B49D-45D9-4A28-9ED1-B45CBD99B8C7}) (Version: 4.5.24.0 - Husdawg, LLC)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.2.0.34161 - Microsoft Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Update for Skype for Business 2015 (KB4484289) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.VISPROR_{F97B139A-D8BF-46FF-A6F6-50710FED8644}) (Version:  - Microsoft)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{82BD0A1C-815F-487F-9AE7-CE73DA413CFF}) (Version: 4.91.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{F339C545-24DC-4870-AA32-6EB6B0500B95}) (Version: 1.24.0.0 - Microsoft Corporation) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
VBCABLE, The Virtual Audio Cable (HKLM\...\VB:VBCABLE {87459874-1236-4469}) (Version:  - VB-Audio Software)
Vegas Pro 13.0 (64-bit) (HKLM\...\{386F5740-091D-11E4-B13E-F04DA23A5C58}) (Version: 13.0.373 - Sony)
VidCoder 1.5.34 (x64) (HKLM\...\VidCoder-x64_is1) (Version: 1.5.34 - RandomEngy)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version:  - VB-Audio Software)
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
WIDCOMM Bluetooth Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.2700 - Broadcom Corporation)
Windows Debugging WDK Integration (HKLM-x32\...\{B1FD2289-F3E5-E148-18EC-A9E0FAE773A9}) (Version: 8.100.26846 - Microsoft Corporation) Hidden
Windows Driver Kit (HKLM-x32\...\{ABD7052F-A64A-2E71-57E2-1E7BEB9D298D}) (Version: 8.100.26846 - Microsoft Corporation) Hidden
Windows Driver Kit ARM Additions Dev12 (HKLM-x32\...\{DEB2EE34-50D3-2780-B418-78786E760CB1}) (Version: 8.100.26846 - Microsoft Corporation) Hidden
Windows Driver Kit ARM Additions MSBuild Content Dev12 (HKLM-x32\...\{762E40D6-49D5-5951-CE73-94245978883C}) (Version: 8.100.26846 - Microsoft Corporation) Hidden
Windows Driver Kit for Windows 8.1 (HKLM-x32\...\{aba88724-37eb-4f03-b83b-45199c5a7cf5}) (Version: 8.100.26846 - Microsoft Corporation)
Windows Driver Kit MSBuild Content Dev12 (HKLM-x32\...\{DEC04130-35D0-BEAF-2EC4-D9A65C96C0AC}) (Version: 8.100.26846 - Microsoft Corporation) Hidden
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
WinMerge 2.16.8.0 (HKLM-x32\...\WinMerge_is1) (Version: 2.16.8.0 - Thingamahoochie Software)
XBCD Uninstaller (HKLM\...\{04054166-0801-48A9-89E0-BC4B53FE7A81}_is1) (Version: 0.2.7 - XBCD Project)

Packages:
=========
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2021-02-23] (Canon Inc.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-01-06] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-07] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-07] (Microsoft Corporation) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_53.10114.505.0_x64__8wekyb3d8bbwe [2023-01-25] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2023-01-28] (NVIDIA Corp.)
Shazam -> C:\Program Files\WindowsApps\ShazamEntertainmentLtd.Shazam_4.7.9.0_x86__pqbynwjfrbcg4 [2018-01-25] (Shazam Entertainment Ltd)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-151591732-769639063-1674776794-1001_Classes\CLSID\{076F0FE0-8244-405D-A794-A666BB459307}\InprocServer32 -> C:\Users\Alex\AppData\Local\MZTools Software\MZTools8VBA\MZTools8VBA.dll (MZTools Software) [Datei ist nicht signiert]
CustomCLSID: HKU\S-1-5-21-151591732-769639063-1674776794-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Alex\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19317.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-151591732-769639063-1674776794-1001_Classes\CLSID\{8AD40A95-0D64-4B90-A2FD-775BDB238988}\InprocServer32 -> C:\Users\Alex\AppData\Local\MZTools Software\MZTools8VBA\MZTools8VBA.dll (MZTools Software) [Datei ist nicht signiert]
CustomCLSID: HKU\S-1-5-21-151591732-769639063-1674776794-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Alex\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19317.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2022-12-24] (Notepad++ -> )
ContextMenuHandlers1: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 12\DLLx64\SnagitShellExt64.dll [2015-08-14] (TechSmith Corporation -> TechSmith Corporation)
ContextMenuHandlers1: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2020-07-20] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers2-x32: [VMDiskMenuHandler] -> {271DC252-6FE1-4D59-9053-E4CF50AB99DE} => C:\Program Files (x86)\VMware\VMware Player\vmdkShellExt.dll [2020-06-04] (VMware, Inc. -> VMware, Inc.)
ContextMenuHandlers2: [VMDiskMenuHandler64] -> {E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} => C:\Program Files (x86)\VMware\VMware Player\x64\vmdkShellExt64.dll [2020-06-04] (VMware, Inc. -> VMware, Inc.)
ContextMenuHandlers2: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2020-07-20] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers4: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 12\DLLx64\SnagitShellExt64.dll [2015-08-14] (TechSmith Corporation -> TechSmith Corporation)
ContextMenuHandlers4: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2020-07-20] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} =>  -> Keine Datei
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d1bd230cd08e7436\nvshext.dll [2023-01-18] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [PortraitDisplaysContextMenu] -> {8602BDD8-9780-4717-B89A-7F89AF75B2AB} =>  -> Keine Datei
ContextMenuHandlers5: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2020-07-20] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd -> Piriform Ltd)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2023-02-05 19:45 - 2012-06-17 11:20 - 000061440 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ROCCAT\Kone XTD Mouse\hiddriver.dll
2018-11-05 22:10 - 2018-11-05 22:10 - 000454656 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\VB\Voicemeeter\mp3lame\lame_enc.dll
2015-02-17 16:02 - 2012-06-06 09:56 - 000143360 ____N () [Datei ist nicht signiert] C:\Program Files\ASUS Xonar Essence STX Audio\Customapp\VmixP8.dll
2016-06-09 11:15 - 2015-03-17 07:51 - 000375296 _____ (CANON INC.) [Datei ist nicht signiert] C:\WINDOWS\System32\CNMN6PPM.DLL
2015-02-17 16:02 - 2012-08-22 18:57 - 000430080 ____N (C-Media Electronics Inc.) [Datei ist nicht signiert] C:\Program Files\ASUS Xonar Essence STX Audio\CustomApp\cmdevice.dll
2022-08-17 23:06 - 2022-08-17 23:06 - 002146304 _____ (Holtek Semiconductor Inc.) [Datei ist nicht signiert] C:\Program Files\SteelSeries\GG\apps\engine\HIDDLL.dll
2022-08-17 23:06 - 2022-08-17 23:06 - 002284032 _____ (Holtek) [Datei ist nicht signiert] C:\Program Files\SteelSeries\GG\apps\engine\ISPDLL.dll
2010-11-18 21:08 - 2010-11-18 21:08 - 000086016 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll
2014-05-28 09:10 - 2014-05-28 09:10 - 000296960 _____ (Intel Corporation) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\PsiData.dll
2014-11-06 20:43 - 2013-06-18 12:24 - 000372736 _____ (Intel Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Portrait Displays\Pivot Pro Plugin\ijl15.dll
2014-05-28 09:10 - 2014-05-28 09:10 - 000526336 _____ (Intel Corporation) [Datei ist nicht signiert] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\ISDI2.dll
2022-08-21 18:33 - 2020-03-29 13:54 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\LIBEAY32.dll
2022-08-21 18:33 - 2020-03-29 13:54 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\ssleay32.dll
2022-08-21 18:33 - 2020-03-29 13:54 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2023-02-03 18:00 - 2020-03-29 13:54 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Core.dll
2023-02-03 18:00 - 2020-03-29 13:54 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Gui.dll
2023-02-03 18:00 - 2020-03-29 13:54 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Network.dll
2023-02-03 18:00 - 2020-03-29 13:54 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2023-02-03 18:00 - 2020-03-29 13:54 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2023-02-03 18:00 - 2020-03-29 13:54 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-151591732-769639063-1674776794-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKU\S-1-5-21-151591732-769639063-1674776794-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://t.de.msn.com/
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
BHO: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:/Program Files (x86)/Internet Explorer/Citavi Picker/x64/SwissAcademic.Citavi.IEPicker.DLL => Keine Datei
BHO: Kein Name -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> Keine Datei
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2022-11-11] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Citavi Picker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:/Program Files (x86)/Internet Explorer/Citavi Picker/SwissAcademic.Citavi.IEPicker.dll => Keine Datei
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-02-02] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\sharepoint.com -> hxxps://fauerlnue.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 14:25 - 2013-08-22 14:25 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Perl64\site\bin;C:\Perl64\bin;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\WIDCOMM\Bluetooth Software\;C:\Program Files\WIDCOMM\Bluetooth Software\syswow64;;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Microsoft VS Code\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\dotnet\
HKU\S-1-5-21-151591732-769639063-1674776794-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Alex\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\infinity-1920x1080.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
 ist aktiviert.

Network Binding:
=============
VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled) 
VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled) 
Ethernet 3: VMware Bridge Protocol -> vmware_bridge (enabled) 
Ethernet: VMware Bridge Protocol -> vmware_bridge (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run: => "ISCT Tray"
HKLM\...\StartupApproved\Run: => "Cmaudio8788GX64"
HKLM\...\StartupApproved\Run: => "Cmaudio8788GX"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX"
HKLM\...\StartupApproved\Run32: => "RoccatKoneXTDOptical"
HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\StartupApproved\StartupFolder: => "An OneNote senden.lnk"
HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\StartupApproved\StartupFolder: => "Voicemeeter (VB-Audio).LNK"
HKU\S-1-5-21-151591732-769639063-1674776794-1001\...\StartupApproved\Run: => "CCleaner Monitoring"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{62317B25-9E71-4A78-974C-91D1EF9AAE19}] => (Allow) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{3DD99935-484C-408F-8904-0537AA5D24F4}] => (Allow) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{4D09D995-0B1B-4DBB-AF5E-3087C10368FA}] => (Allow) D:\SteamLibrary\steamapps\common\DOOMEternal\idTechLauncher.exe () [Datei ist nicht signiert]
FirewallRules: [{637D2691-57E5-4115-A416-55D05BE6E1C7}] => (Allow) D:\SteamLibrary\steamapps\common\DOOMEternal\idTechLauncher.exe () [Datei ist nicht signiert]
FirewallRules: [{6D064227-F4EC-4202-B002-FB8B455A9F7D}] => (Allow) D:\SteamLibrary\steamapps\common\RimWorld\RimWorldWin64.exe () [Datei ist nicht signiert]
FirewallRules: [{AE205550-35EE-4EFF-B5A4-A820AD6E9FE4}] => (Allow) D:\SteamLibrary\steamapps\common\RimWorld\RimWorldWin64.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FC109BE4-3F2D-4DE1-A872-3B13F1E66DD6}D:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe] => (Allow) D:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe => Keine Datei
FirewallRules: [TCP Query User{75B8F6A8-FFEB-431C-8F10-1803E09A7A6F}D:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe] => (Allow) D:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe => Keine Datei
FirewallRules: [{B0A17839-7272-48BC-840C-983AE42439B2}] => (Block) C:\program files (x86)\steam\steamapps\common\pubg_test\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{FBC40CF9-F48B-4569-8AD2-6877A1669355}] => (Block) C:\program files (x86)\steam\steamapps\common\pubg_test\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [UDP Query User{16DF867A-4525-41A6-AF07-30B9F4B9FED5}C:\program files (x86)\steam\steamapps\common\pubg_test\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg_test\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [TCP Query User{3457C842-E2A0-4E8C-8F41-05BC9EB1240C}C:\program files (x86)\steam\steamapps\common\pubg_test\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg_test\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{257B7B85-7888-4812-8246-7C0E65893572}] => (Block) C:\program files (x86)\steam\steamapps\common\seven the days long gone\seven\binaries\win64\seven-win64-shipping.exe => Keine Datei
FirewallRules: [{818EC92A-FC65-42CC-A2E1-3E17A8358564}] => (Block) C:\program files (x86)\steam\steamapps\common\seven the days long gone\seven\binaries\win64\seven-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{1DD280F3-B846-4DC9-9B81-E07C4A549EF0}C:\program files (x86)\steam\steamapps\common\seven the days long gone\seven\binaries\win64\seven-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\seven the days long gone\seven\binaries\win64\seven-win64-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{D61101DA-D9BF-447E-A71E-45A10CEC1568}C:\program files (x86)\steam\steamapps\common\seven the days long gone\seven\binaries\win64\seven-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\seven the days long gone\seven\binaries\win64\seven-win64-shipping.exe => Keine Datei
FirewallRules: [{A67476DB-174E-41EF-997B-FD69D89665F9}] => (Block) C:\program files (x86)\steam\steamapps\common\anno 1404\tools\anno4web.exe () [Datei ist nicht signiert]
FirewallRules: [{BC0F4114-9F01-4915-9999-880C2663F74F}] => (Block) C:\program files (x86)\steam\steamapps\common\anno 1404\tools\anno4web.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{2F040192-80F3-491E-A1E2-C09ABC157C29}C:\program files (x86)\steam\steamapps\common\anno 1404\tools\anno4web.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\anno 1404\tools\anno4web.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{63833E57-2037-441F-B539-68AD00F7FC36}C:\program files (x86)\steam\steamapps\common\anno 1404\tools\anno4web.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\anno 1404\tools\anno4web.exe () [Datei ist nicht signiert]
FirewallRules: [{98F4A69C-36D4-43D3-A35C-AAF0595D443B}] => (Block) C:\program files (x86)\steam\steamapps\common\anno 1404\tools\addonweb.exe () [Datei ist nicht signiert]
FirewallRules: [{08D675B1-0D04-4D98-9F7B-A94733969DAC}] => (Block) C:\program files (x86)\steam\steamapps\common\anno 1404\tools\addonweb.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FABD5205-9D82-4100-9C6A-7C1EADB39F4A}C:\program files (x86)\steam\steamapps\common\anno 1404\tools\addonweb.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\anno 1404\tools\addonweb.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{0DE4E375-FAE1-43C6-AE93-690E3E5549FC}C:\program files (x86)\steam\steamapps\common\anno 1404\tools\addonweb.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\anno 1404\tools\addonweb.exe () [Datei ist nicht signiert]
FirewallRules: [{0C5F7563-840E-4E22-9EB7-7D6E5D655105}] => (Block) C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe (Focus Home Interactive -> Epic Games, Inc.)
FirewallRules: [{0B97BA3B-CA66-4044-B91C-EA72527E7DA0}] => (Block) C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe (Focus Home Interactive -> Epic Games, Inc.)
FirewallRules: [UDP Query User{413B57B2-1845-4FE3-AAEE-C57CE7B34A67}C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe (Focus Home Interactive -> Epic Games, Inc.)
FirewallRules: [TCP Query User{7A8CC300-6A8D-4721-ADD4-5FE0857DBF95}C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\styx shards of darkness\styx2\binaries\win64\styx2-win64-shipping.exe (Focus Home Interactive -> Epic Games, Inc.)
FirewallRules: [{17D10B81-9F5F-4836-8C8A-186FDED589E9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Styx Shards of Darkness\Styx2.exe (Focus Home Interactive -> )
FirewallRules: [{B63CCF1F-5809-492C-8300-F6AC8A6CD118}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Styx Shards of Darkness\Styx2.exe (Focus Home Interactive -> )
FirewallRules: [{459CF9C4-23CD-4228-96A8-4D7E6DF62A56}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dishonored\Binaries\Win32\Dishonored.exe => Keine Datei
FirewallRules: [{3378DE97-4AC0-4F29-9612-007563D7C444}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dishonored\Binaries\Win32\Dishonored.exe => Keine Datei
FirewallRules: [{269C069F-0D1A-4E59-8CAA-4F2732EAA0E6}] => (Allow) C:\WINDOWS\SysWOW64\PnkBstrB.exe => Keine Datei
FirewallRules: [{A9BC1755-2A6B-4437-A274-9201FFBF0BCB}] => (Allow) C:\WINDOWS\SysWOW64\PnkBstrB.exe => Keine Datei
FirewallRules: [{BA808120-9A21-40A3-8F85-70C5C3C407D9}] => (Allow) C:\WINDOWS\SysWOW64\PnkBstrA.exe => Keine Datei
FirewallRules: [{9ED74A96-751E-4D04-AECF-1E3A4819DEE3}] => (Allow) C:\WINDOWS\SysWOW64\PnkBstrA.exe => Keine Datei
FirewallRules: [{61CA36A4-1133-4F31-AD68-7897DA6C877A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{FED956BF-3AEB-4EDF-8C19-5C22205AE71A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{BB700A22-141F-4E18-9324-493478699C13}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe => Keine Datei
FirewallRules: [{3DCB7C24-1277-43E2-9FCB-4E1CA87B79B3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe => Keine Datei
FirewallRules: [{6923DF0E-0328-4DA2-AE18-63291ED34E30}] => (Block) C:\program files (x86)\steam\steamapps\common\arma 3\arma3_x64.exe => Keine Datei
FirewallRules: [{C929646E-447C-4B5B-A16B-C5ED69D42A80}] => (Block) C:\program files (x86)\steam\steamapps\common\arma 3\arma3_x64.exe => Keine Datei
FirewallRules: [UDP Query User{C9B218FC-D305-456D-AE97-9C3634B6AD07}C:\program files (x86)\steam\steamapps\common\arma 3\arma3_x64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\arma 3\arma3_x64.exe => Keine Datei
FirewallRules: [TCP Query User{316A5AC2-2FFC-4DF6-8BDA-874E79725415}C:\program files (x86)\steam\steamapps\common\arma 3\arma3_x64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\arma 3\arma3_x64.exe => Keine Datei
FirewallRules: [{3C24CE73-1DB4-4EE9-92BA-0068544AC682}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{3943CB96-D26A-4140-AF64-2125488253BC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{34131704-F55E-411D-834B-430BCD83A8AF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe => Keine Datei
FirewallRules: [{EFAC7F92-25B9-4876-BD78-59DFB62FC9B2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{97A1D6C9-1CDE-45A1-888D-ACE85175FC0C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{B6007AC6-09B0-40FB-99D2-354955AF8524}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{5E048FF2-D2E6-4FA0-9408-AC131937F9EA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [UDP Query User{DBCD5091-C00E-4D93-A41E-C945ABB3989C}C:\program files (x86)\ut2004\system\ut2004.exe] => (Allow) C:\program files (x86)\ut2004\system\ut2004.exe => Keine Datei
FirewallRules: [TCP Query User{B95722F5-A464-4526-85EA-476E7AF32537}C:\program files (x86)\ut2004\system\ut2004.exe] => (Allow) C:\program files (x86)\ut2004\system\ut2004.exe => Keine Datei
FirewallRules: [UDP Query User{A927269E-9420-49BE-A382-547BA7F0B351}C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe] => (Allow) C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe => Keine Datei
FirewallRules: [TCP Query User{107B9A41-AA76-4F05-8E37-684B170FC918}C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe] => (Allow) C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe => Keine Datei
FirewallRules: [UDP Query User{04EA3569-55AB-48C4-8033-20F8CCBFFBDA}C:\users\alex\desktop\warcraft iii\festplattenversion\war3.exe] => (Allow) C:\users\alex\desktop\warcraft iii\festplattenversion\war3.exe => Keine Datei
FirewallRules: [TCP Query User{ED695309-98EC-42FD-ADD3-61C77A89C829}C:\users\alex\desktop\warcraft iii\festplattenversion\war3.exe] => (Allow) C:\users\alex\desktop\warcraft iii\festplattenversion\war3.exe => Keine Datei
FirewallRules: [{0B2CCF46-00AE-400F-B9DB-BF54CCE0F559}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Broforce\Broforce_beta.exe () [Datei ist nicht signiert]
FirewallRules: [{31313C53-27A0-4C77-9F78-2DD583F0BEF9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Broforce\Broforce_beta.exe () [Datei ist nicht signiert]
FirewallRules: [{F7402006-1B91-40BD-B0FC-7643D765183A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\KOAReckoning\Reckoning.exe (38 Studios Baltimore -> Big Huge Games) [Datei ist nicht signiert]
FirewallRules: [{C2A0A4BB-0736-435B-8F72-321003788D88}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\KOAReckoning\Reckoning.exe (38 Studios Baltimore -> Big Huge Games) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{446F8911-1577-4529-BC4B-55086051E8F6}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe => Keine Datei
FirewallRules: [TCP Query User{878CBF3D-85BA-41B6-858A-13673D7B6C77}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe => Keine Datei
FirewallRules: [{57E09B92-F3FC-43F9-A6E3-B9510E66783F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Swapper\TheSwapper.exe (Facepalm Games) [Datei ist nicht signiert]
FirewallRules: [{43F8284C-059A-45A5-A1C9-1755D3799A1F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Swapper\TheSwapper.exe (Facepalm Games) [Datei ist nicht signiert]
FirewallRules: [{A1569004-59A6-4DD1-88D6-D7D4EBD8E8D3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SunlessSea\Sunless Sea.exe () [Datei ist nicht signiert]
FirewallRules: [{BAC2A16E-B3DB-4CB7-A11C-B1F0DFF3B033}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SunlessSea\Sunless Sea.exe () [Datei ist nicht signiert]
FirewallRules: [{C97E2778-2626-498B-A336-92981247DD21}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Lara Croft and the Guardian of Light\lcgol.exe (Valve Corp. -> Square Enix Limited) [Datei ist nicht signiert]
FirewallRules: [{41EF60A6-ACE0-4A4F-BD1B-BCBFA9D47165}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Lara Croft and the Guardian of Light\lcgol.exe (Valve Corp. -> Square Enix Limited) [Datei ist nicht signiert]
FirewallRules: [{AD02BCEA-F0DD-43B0-A1E4-632D95912BAD}] => (Allow) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe (devolo AG -> devolo AG)
FirewallRules: [{312197B5-0B2C-4902-9D07-575369EF21E5}] => (Allow) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe (devolo AG -> devolo AG)
FirewallRules: [{F9580A94-FD94-415B-B1B0-5DFC5EEA2743}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{116BD42A-F708-4A05-B992-B04495876432}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{4CC29BE6-A78E-4B62-A665-C1235FA3EC99}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe () [Datei ist nicht signiert]
FirewallRules: [{F853BBCA-AE7D-4072-B4E4-DAC753965C4F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BattleBlock Theater\BattleBlockTheater.exe () [Datei ist nicht signiert]
FirewallRules: [{C242A9C1-EC92-46D1-B5D5-480AC99504BA}] => (Block) C:\Program Files (x86)\TechSmith\Snagit 12\TscHelp.exe (TechSmith Corporation) [Datei ist nicht signiert]
FirewallRules: [{F5369BAE-2E80-4CE3-BFEF-14BC394D52DE}] => (Block) C:\Program Files (x86)\TechSmith\Snagit 12\SnagPriv.exe (TechSmith Corporation -> TechSmith Corporation)
FirewallRules: [{F694D389-EDBD-4BF1-9915-67A2F29D406E}] => (Block) C:\Program Files (x86)\TechSmith\Snagit 12\SnagitPI64.exe (TechSmith Corporation -> TechSmith Corporation)
FirewallRules: [{E04706DF-1C58-42A8-B59E-EE543526D289}] => (Block) C:\Program Files (x86)\TechSmith\Snagit 12\SnagitPI.exe (TechSmith Corporation -> TechSmith Corporation)
FirewallRules: [{9EE140A1-5C67-4ABD-B3B0-69C774CC541D}] => (Block) C:\Program Files (x86)\TechSmith\Snagit 12\SnagitEditor.exe (TechSmith Corporation -> TechSmith Corporation)
FirewallRules: [{01D48DA3-FCD6-4577-9C17-CFEC18C6B94E}] => (Block) C:\Program Files (x86)\TechSmith\Snagit 12\Snagit32.exe (TechSmith Corporation -> TechSmith Corporation)
FirewallRules: [{B27D16C2-83B7-4A20-A840-3FAFEF7D0D63}] => (Allow) LPort=8298
FirewallRules: [{9B8CE4EF-CCFC-456F-8B87-85814F9B8A93}] => (Allow) LPort=8298
FirewallRules: [{6B3A6E82-8CC9-4716-8EEB-0E2D3F370C70}] => (Allow) LPort=8298
FirewallRules: [{A69ED811-F8F1-48E8-9298-8581D907EC7E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{9E419BE2-A930-447D-9D96-C2BEA7B8725A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{9C4BE15D-C533-4786-8B3C-F8588E769792}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe => Keine Datei
FirewallRules: [{D8453FF1-3259-4290-AF7D-BF1AD899D81C}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe => Keine Datei
FirewallRules: [{3FC29E5B-843A-4A12-917E-C3077664E4E6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe () [Datei ist nicht signiert]
FirewallRules: [{2C9703A9-2E1C-49E8-B334-77879D6BE279}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Super Meat Boy\SuperMeatBoy.exe () [Datei ist nicht signiert]
FirewallRules: [{A6E7A595-F21A-45ED-83DE-C74FF1EE67E1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe (Valve Corp. -> )
FirewallRules: [{DAF5B25D-8E18-4BFA-8BD4-26E18842991E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2.exe (Valve Corp. -> )
FirewallRules: [{3A79F374-0250-4424-8A00-F4AE3D48B7CE}] => (Block) C:\program files (x86)\world_of_warships\wowslauncher.exe => Keine Datei
FirewallRules: [{37DAC65C-ECB3-4EC6-8C08-5EB0641A120A}] => (Block) C:\program files (x86)\world_of_warships\wowslauncher.exe => Keine Datei
FirewallRules: [UDP Query User{BEFB9F4A-4289-4349-BA66-80F9EB5988C4}C:\program files (x86)\world_of_warships\wowslauncher.exe] => (Allow) C:\program files (x86)\world_of_warships\wowslauncher.exe => Keine Datei
FirewallRules: [TCP Query User{BB270C37-52C9-4543-9843-9D39C3C00629}C:\program files (x86)\world_of_warships\wowslauncher.exe] => (Allow) C:\program files (x86)\world_of_warships\wowslauncher.exe => Keine Datei
FirewallRules: [{AB9D5632-E661-4CF2-BC83-214D0AF718E2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Witcher 3\bin\x64\witcher3.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD Projekt Red)
FirewallRules: [{99BAE54C-CBAC-4E50-A492-27103691BAA2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Witcher 3\bin\x64\witcher3.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD Projekt Red)
FirewallRules: [{ABEF468C-2051-460A-B262-D3D775525D13}] => (Block) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe => Keine Datei
FirewallRules: [{6128DF08-AF8A-4E53-B07A-8018F43A7C7E}] => (Block) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe => Keine Datei
FirewallRules: [UDP Query User{04225250-D625-49F4-98BC-DB798B545A53}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe => Keine Datei
FirewallRules: [TCP Query User{18812ABD-79E6-454D-9645-BAE69B14866A}C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\the witcher 2\bin\witcher2.exe => Keine Datei
FirewallRules: [{90B29793-A770-4C5C-935B-E3D37B656AD0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ValveTestApp207490\Rayman Origins.exe (Ubisoft Entertainment SA -> )
FirewallRules: [{5A701B54-0275-4FAC-B986-39D2C497F50A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ValveTestApp207490\Rayman Origins.exe (Ubisoft Entertainment SA -> )
FirewallRules: [UDP Query User{D369E308-C1AA-4780-B51F-3BDB5024A4A5}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{6EF5FBD7-B4FB-4099-8666-5C0FAD052455}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{ACF7069B-5E96-4D31-A3BA-8D7B36407689}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe => Keine Datei
FirewallRules: [{0350C848-D9B2-4410-8881-AD2F1D51AD88}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dark Souls Prepare to Die Edition\DATA\DARKSOULS.exe => Keine Datei
FirewallRules: [{9DA08F09-4232-400B-B827-8489DABE0436}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{814775BA-A50F-461B-BAA9-227C307E6457}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{802FD11A-EA79-4125-A7C8-5E4E99E45F4F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe => Keine Datei
FirewallRules: [{4E7EA7F1-F4F5-45BC-BB4F-B0500902D944}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\mark_of_the_ninja\bin\game.exe => Keine Datei
FirewallRules: [{72EF8EB0-2023-413A-A5EB-16064E503D75}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Banished\Application-steam-x64.exe () [Datei ist nicht signiert]
FirewallRules: [{0DDB5C4F-91DD-4E2D-BB12-BA030F6951ED}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Banished\Application-steam-x64.exe () [Datei ist nicht signiert]
FirewallRules: [{12F92DF5-FF9F-4354-B714-D9FBF798F237}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{41D27F41-1668-4BF4-9F89-4367F4FAAB34}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3286\Agent.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{F152B4CA-15DF-4CCF-9A4E-492845619B60}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe => Keine Datei
FirewallRules: [{C635B2BA-1EB4-41E2-BD67-775AF324024F}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe => Keine Datei
FirewallRules: [UDP Query User{A52C9EEA-A8A6-46BE-91DC-4457F628420B}C:\program files (x86)\starcraft ii\versions\base28667\sc2.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base28667\sc2.exe => Keine Datei
FirewallRules: [TCP Query User{11DF07B3-2C72-4BAE-99CB-0131B05A62EB}C:\program files (x86)\starcraft ii\versions\base28667\sc2.exe] => (Allow) C:\program files (x86)\starcraft ii\versions\base28667\sc2.exe => Keine Datei
FirewallRules: [{3D342B35-D287-4607-BED8-314BC62517A9}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II Public Test.exe => Keine Datei
FirewallRules: [{292CAEF0-A264-4EDA-B181-5C234E82B579}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II Public Test.exe => Keine Datei
FirewallRules: [{5D64CA53-753B-4E6A-8144-8D4BB586AEDA}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II.exe => Keine Datei
FirewallRules: [{272CF8E8-2327-4A44-A82B-CB8451B2DB10}] => (Allow) C:\Program Files (x86)\StarCraft II\StarCraft II.exe => Keine Datei
FirewallRules: [{A0D273B8-A9FC-45AF-A5A6-469FFE33CAB8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1040\Agent.exe => Keine Datei
FirewallRules: [{A5031FFB-C6CF-4407-A684-5B648294E4B0}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.1040\Agent.exe => Keine Datei
FirewallRules: [UDP Query User{CC3F615E-08D2-47FA-8BCC-2769093B53B7}C:\program files (x86)\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe] => (Allow) C:\program files (x86)\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe => Keine Datei
FirewallRules: [TCP Query User{BCA264FD-4632-4954-B9D2-695A43C3EFD1}C:\program files (x86)\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe] => (Allow) C:\program files (x86)\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe => Keine Datei
FirewallRules: [{826F797C-103B-4ABB-8F47-B1C4CFBA175E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3.exe => Keine Datei
FirewallRules: [{5779A1EE-4898-4524-9288-920C24CCDC6F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Arma 3\arma3.exe => Keine Datei
FirewallRules: [{1D869043-5078-48EB-91E3-F0E44B475CB6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe () [Datei ist nicht signiert]
FirewallRules: [{6664D226-3854-4508-BBEA-2D9CEB11C603}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe () [Datei ist nicht signiert]
FirewallRules: [{07C71E79-3B2A-4CE8-991F-09ED3C11E259}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe => Keine Datei
FirewallRules: [{9A53B7A1-BFEC-4180-ACC0-FED4251576EC}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe => Keine Datei
FirewallRules: [{C65F41DC-C5D7-4F8D-9846-43D122905C96}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{27EE474D-7DFA-4593-B625-8C20A2F733DE}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{75EF2329-EBFC-4EED-BF8D-9F3CD2A1D974}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe (Logitech -> Logitech Inc.)
FirewallRules: [{8C9386CA-6D98-485B-A3D1-FEEBE50D6C28}] => (Allow) C:\Program Files\Logitech Gaming Software\LCore.exe (Logitech -> Logitech Inc.)
FirewallRules: [{D9EE09B3-AA8A-4C65-8628-EA5DDF2A0CED}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\CastlevaniaLoS\bin\CastlevaniaLoSUE.exe => Keine Datei
FirewallRules: [{09951045-499F-4B2D-8F17-38BB82958455}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\CastlevaniaLoS\bin\CastlevaniaLoSUE.exe => Keine Datei
FirewallRules: [{706C07F8-0E9C-4079-97B5-F9BFDD90FE55}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe => Keine Datei
FirewallRules: [{F6DD01C6-37F7-4492-946A-A758E58F13C2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\PUBG\TslGame\Binaries\Win64\TslGame_BE.exe => Keine Datei
FirewallRules: [TCP Query User{3D4CDA7B-D212-4153-BEA8-FF4EB10016DB}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [UDP Query User{140FC145-176D-4A93-A816-3530CBE29635}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{829B13CC-4909-4C76-8216-93A7E4391EDD}] => (Block) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{05FB42E3-9885-4901-A948-B37DA01F7DAD}] => (Block) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{0A9EB186-7369-4D28-BCB0-4BC89F4B1BC7}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{5171CD76-0554-4CC7-BCAF-CE2BA2976B9D}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [TCP Query User{211DEA2F-6027-411F-B499-0EFA80353976}C:\program files (x86)\steam\steamapps\common\pubg_experimental\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg_experimental\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [UDP Query User{D73C0A91-BDCF-4308-8779-E29D6E7EAC70}C:\program files (x86)\steam\steamapps\common\pubg_experimental\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg_experimental\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{B2D51553-CCF4-4B14-9574-90684E912DE7}] => (Block) C:\program files (x86)\steam\steamapps\common\pubg_experimental\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{F545CC2E-0162-4B06-8E3F-E29AB6BCFC85}] => (Block) C:\program files (x86)\steam\steamapps\common\pubg_experimental\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{D3C5642C-89D5-4147-9410-8C8D4ECF3CFC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dead Cells\deadcells.exe () [Datei ist nicht signiert]
FirewallRules: [{E33BE5FF-8F9F-49A2-9BA0-63FE607D877F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dead Cells\deadcells.exe () [Datei ist nicht signiert]
FirewallRules: [{45AA6764-3BE9-4F70-8643-BD9C1110BF13}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dead Cells\deadcells_gl.exe () [Datei ist nicht signiert]
FirewallRules: [{1C520392-C3FF-4F09-A425-A0369E69993F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dead Cells\deadcells_gl.exe () [Datei ist nicht signiert]
FirewallRules: [{A5BDF47A-4FAF-49D3-81E0-459076607E40}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe => Keine Datei
FirewallRules: [{77099AD5-F820-4081-A394-0475C4CAE1E8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe => Keine Datei
FirewallRules: [{CC39C3D6-2288-4EA0-AF26-56847BC585F8}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Transistor\x64\Transistor.exe (Supergiant Games, LLC) [Datei ist nicht signiert]
FirewallRules: [{B77AA54B-C53E-4D7D-9F48-E4F554AE053C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Transistor\x64\Transistor.exe (Supergiant Games, LLC) [Datei ist nicht signiert]
FirewallRules: [{D28126ED-0F82-45D0-8DEF-362F41EFBF2E}] => (Allow) D:\SteamLibrary\steamapps\common\Hollow Knight\hollow_knight.exe () [Datei ist nicht signiert]
FirewallRules: [{40AEFA9B-2B93-4496-9CB2-DF0589278AC9}] => (Allow) D:\SteamLibrary\steamapps\common\Hollow Knight\hollow_knight.exe () [Datei ist nicht signiert]
FirewallRules: [{0F4231F9-4728-45C3-83DE-D0F5E4E1503F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{297A835E-7A8C-457E-ADEA-EBC7ED56AB36}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{12A7B339-DF59-45F6-923A-3A25F6BDDA9E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Anno 1404\Addon.exe (Related Designs Software -> Related Designs)
FirewallRules: [{79D07907-FDD7-4121-89B7-A7166AD24DCE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Anno 1404\Addon.exe (Related Designs Software -> Related Designs)
FirewallRules: [{23D2DA78-E257-4FE0-827E-CCC80EE644A6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Anno 1404\Anno4.exe (Related Designs Software -> Related Designs)
FirewallRules: [{6EECA5D2-31B0-47D5-9799-D4B2E1B9810D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Anno 1404\Anno4.exe (Related Designs Software -> Related Designs)
FirewallRules: [TCP Query User{65EC131D-FEE0-4EC1-A253-EDAB66A6D888}C:\users\alex\desktop\blur(tm)\blur.exe] => (Allow) C:\users\alex\desktop\blur(tm)\blur.exe => Keine Datei
FirewallRules: [UDP Query User{F563AE82-E0DA-4F6B-B8D4-C033AA3AF790}C:\users\alex\desktop\blur(tm)\blur.exe] => (Allow) C:\users\alex\desktop\blur(tm)\blur.exe => Keine Datei
FirewallRules: [{4E714A2A-F84F-4DAA-BC9E-0E408237A243}] => (Block) C:\users\alex\desktop\blur(tm)\blur.exe => Keine Datei
FirewallRules: [{BB689681-0510-4C90-9592-99383E0BF044}] => (Block) C:\users\alex\desktop\blur(tm)\blur.exe => Keine Datei
FirewallRules: [{28EC9AC4-E05B-42C0-A927-91408810B755}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield V\bfvTrial.exe => Keine Datei
FirewallRules: [{DDC66A80-30A9-432D-BD77-077F0DC31D33}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield V\bfvTrial.exe => Keine Datei
FirewallRules: [{E209297A-E999-4D80-ACB5-F6FC54CE5B15}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield V\bfv.exe => Keine Datei
FirewallRules: [{5EF466F6-23EA-41DB-B5FC-993DEA9EC42C}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield V\bfv.exe => Keine Datei
FirewallRules: [{E8C1A8A2-A5B2-4C5B-8480-F728B8A052FF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe => Keine Datei
FirewallRules: [{58F0AA4C-F4CD-4A7D-A8DD-BD653F2FFA63}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe => Keine Datei
FirewallRules: [{5A72BB2F-0E4A-4B65-A75F-7FEAB9165029}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\LaunchPad\LaunchPad.exe => Keine Datei
FirewallRules: [{01594CFF-9096-440C-9F41-9B705C4235AB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization V\LaunchPad\LaunchPad.exe => Keine Datei
FirewallRules: [{DA235C15-499E-4AD0-B7AB-A6450B1A9CF2}] => (Allow) D:\SteamLibrary\steamapps\common\Castlevania Lords of Shadow 2\bin\CLOS2.exe (Mercury Steam Entertainment S.L.) [Datei ist nicht signiert]
FirewallRules: [{AD41B906-2F22-45D3-8DE5-D077FBE186ED}] => (Allow) D:\SteamLibrary\steamapps\common\Castlevania Lords of Shadow 2\bin\CLOS2.exe (Mercury Steam Entertainment S.L.) [Datei ist nicht signiert]
FirewallRules: [{10DBAEC3-3ADA-4AF4-8C33-E06AF4D0A8F6}] => (Allow) D:\SteamLibrary\steamapps\common\Strider\Strider.exe () [Datei ist nicht signiert]
FirewallRules: [{F53E15EB-C882-43D1-B2A5-AC82E407B173}] => (Allow) D:\SteamLibrary\steamapps\common\Strider\Strider.exe () [Datei ist nicht signiert]
FirewallRules: [{7CD32C1D-37CF-48E2-B1B4-AD58C5829B51}] => (Allow) D:\SteamLibrary\steamapps\common\Magicka 2\engine\Magicka2.exe () [Datei ist nicht signiert]
FirewallRules: [{B16ED351-51D4-431C-91E3-C60EE77079C0}] => (Allow) D:\SteamLibrary\steamapps\common\Magicka 2\engine\Magicka2.exe () [Datei ist nicht signiert]
FirewallRules: [{9A55C83D-24D2-41E0-8C66-9DDFE494323A}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dishonored2\Dishonored2.exe => Keine Datei
FirewallRules: [{E16886D2-54BD-4891-A5C0-99F4BFBF2B48}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dishonored2\Dishonored2.exe => Keine Datei
FirewallRules: [{BE2F8264-9F86-45DD-9C29-A800EBAC8F28}] => (Allow) E:\SteamLibrary\steamapps\common\Dishonored2\Dishonored2.exe (Arkane Studios) [Datei ist nicht signiert]
FirewallRules: [{6C7FEBAA-8E06-419D-8E1B-EEC124416B6F}] => (Allow) E:\SteamLibrary\steamapps\common\Dishonored2\Dishonored2.exe (Arkane Studios) [Datei ist nicht signiert]
FirewallRules: [{773EEF9E-FD7D-4B2C-80C7-CFBCCBA848B5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe => Keine Datei
FirewallRules: [{6DA17EC8-1372-4EB3-9F0C-0B1D64C13897}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe => Keine Datei
FirewallRules: [{AD6E873F-EE03-4CC2-A832-FF8508877B99}] => (Allow) E:\SteamLibrary\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe (Xsolla (USA), Inc -> 2K)
FirewallRules: [{55AE2872-394B-49D6-B355-53666347994F}] => (Allow) E:\SteamLibrary\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe (Xsolla (USA), Inc -> 2K)
FirewallRules: [{D5874015-8C91-440D-80D6-DB42DD951F9F}] => (Allow) E:\SteamLibrary\steamapps\common\Sid Meier's Civilization VI\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{8E49D520-9F50-4C4E-AD36-9D076E37D8DF}] => (Allow) E:\SteamLibrary\steamapps\common\Sid Meier's Civilization VI\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{B4744CB9-58D1-48A6-BF83-B2963FEC0A05}] => (Allow) E:\SteamLibrary\steamapps\common\Disco Elysium\disco.exe () [Datei ist nicht signiert]
FirewallRules: [{E7F3FE2D-5909-4A82-BED4-147A77C49272}] => (Allow) E:\SteamLibrary\steamapps\common\Disco Elysium\disco.exe () [Datei ist nicht signiert]
FirewallRules: [{4354023D-102D-49CB-92CE-01ED855D32D4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8111EB53-33E9-4C61-AE7E-BF290036F2BC}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{03B2FE85-08CA-4BD7-A9F5-7FB7FBEDD7C5}] => (Allow) C:\Program Files (x86)\BsgLauncher\BsgLauncher.exe (BATTLESTATE GAMES LIMITED -> Battlestate Games)
FirewallRules: [{44AA301F-4B4C-4918-A604-B557B0F29FF1}] => (Allow) C:\Program Files (x86)\BsgLauncher\BsgLauncher.exe (BATTLESTATE GAMES LIMITED -> Battlestate Games)
FirewallRules: [TCP Query User{E8DDCEF5-113F-4C79-B100-06ABE47EE2AF}E:\origin\battlefield 2042\bf2042.exe] => (Allow) E:\origin\battlefield 2042\bf2042.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [UDP Query User{D002102B-0269-4CF4-9D6D-B3EEC7E4F6DD}E:\origin\battlefield 2042\bf2042.exe] => (Allow) E:\origin\battlefield 2042\bf2042.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{7CBCFC42-9D81-4364-9DEA-6D2E1AF1B89E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{85D60E80-F9A4-409C-B55B-D0909EF869DD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{5F975BF5-BC18-4CE2-B8B4-5CEDEAAE8534}] => (Allow) E:\Origin\Battlefield 2042\BF2042_launcher.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{83D788C1-4276-4DE1-ACE6-6B079F244195}] => (Allow) E:\Origin\Battlefield 2042\BF2042_launcher.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{2723CE16-6407-4271-B572-290D4758100D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{446B0200-5B21-4BE5-8DA6-D737DF47D8C1}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{7E25E1D1-57EF-46EE-BEE2-9D133E5058AA}] => (Allow) D:\SteamLibrary\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [Datei ist nicht signiert]
FirewallRules: [{565F62F7-358E-4415-B2F1-0DB8B28CC0C0}] => (Allow) D:\SteamLibrary\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [Datei ist nicht signiert]
FirewallRules: [{F674006A-78CF-4B66-BC4F-6830A810A9CF}] => (Allow) E:\Origin\Command and Conquer Red Alert II\RA2Launcher.exe () [Datei ist nicht signiert]
FirewallRules: [{BC913824-56FE-4881-BD8F-E5725643A020}] => (Allow) E:\Origin\Command and Conquer Red Alert II\RA2Launcher.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{ABE615CF-F8AB-4195-8062-631E656D80B0}E:\origin\command and conquer red alert ii\game.exe] => (Block) E:\origin\command and conquer red alert ii\game.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{71FF7B1B-794D-491F-8A9B-5A3E3BB8730A}E:\origin\command and conquer red alert ii\game.exe] => (Block) E:\origin\command and conquer red alert ii\game.exe (Westwood Studios) [Datei ist nicht signiert]
FirewallRules: [{2F46B0D1-5C9B-40B4-8B6D-E44163F8C622}] => (Allow) E:\Origin\Command and Conquer Red Alert 3\RA3Launcher.exe (Kalloc Studios, Inc. -> Kalloc Studios) [Datei ist nicht signiert]
FirewallRules: [{8E0396D5-3C8E-43E1-B4EF-8AF6A1EBB341}] => (Allow) E:\Origin\Command and Conquer Red Alert 3\RA3Launcher.exe (Kalloc Studios, Inc. -> Kalloc Studios) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{9B8C2BCE-4725-4923-89F1-E3DBC70801C3}C:\users\alex\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\alex\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{D5B3C2D6-1679-4732-B8CD-505359699818}C:\users\alex\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\alex\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C789F9D4-59F1-4646-8AD1-8D4DA53759A1}] => (Allow) E:\SteamLibrary\steamapps\common\FTL Faster Than Light\FTLGame.exe () [Datei ist nicht signiert]
FirewallRules: [{7AB8551D-87B2-479A-80F5-AB4EC5D1C30B}] => (Allow) E:\SteamLibrary\steamapps\common\FTL Faster Than Light\FTLGame.exe () [Datei ist nicht signiert]
FirewallRules: [{8D59A125-76BF-4C40-B642-81A21CA26DE1}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6EB4D9FC-DA35-4A70-8457-0DC4E557E396}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2C515626-E817-4719-8622-CF9F725BD3EB}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B3FEAA9A-795E-4CF6-8C69-42559DD7A3D6}] => (Allow) E:\SteamLibrary\steamapps\common\Shadow Tactics - Aiko's Choice\Shadow Tactics.exe () [Datei ist nicht signiert]
FirewallRules: [{B0FD1803-4C1A-47DB-83C4-56B15BEEDD56}] => (Allow) E:\SteamLibrary\steamapps\common\Shadow Tactics - Aiko's Choice\Shadow Tactics.exe () [Datei ist nicht signiert]
FirewallRules: [{D297F862-ECFB-42F6-AC1E-DD82D1BC4E8D}] => (Allow) C:\Program Files (x86)\BsgLauncher\BsgLauncher.exe (BATTLESTATE GAMES LIMITED -> Battlestate Games)
FirewallRules: [{1C50568C-62B4-4FF6-AF6C-D550D88C2D4B}] => (Allow) C:\Program Files (x86)\BsgLauncher\BsgLauncher.exe (BATTLESTATE GAMES LIMITED -> Battlestate Games)
FirewallRules: [{77E9BEA8-545A-4E6C-ACC5-E879154CABC9}] => (Allow) E:\SteamLibrary\steamapps\common\[NINJA GAIDEN Master Collection] NINJA GAIDEN 3 Razor's Edge\NINJA GAIDEN 3 Razor's Edge.exe (KOEI TECMO GAMES CO., LTD. -> KOEI TECMO GAMES CO., LTD.)
FirewallRules: [{220C7DD0-2AFE-4954-9654-4F2A757D8BC4}] => (Allow) E:\SteamLibrary\steamapps\common\[NINJA GAIDEN Master Collection] NINJA GAIDEN 3 Razor's Edge\NINJA GAIDEN 3 Razor's Edge.exe (KOEI TECMO GAMES CO., LTD. -> KOEI TECMO GAMES CO., LTD.)
FirewallRules: [{779F18DF-F765-4FD3-B5D1-CF55BABCC3CB}] => (Allow) E:\SteamLibrary\steamapps\common\Blasphemous\Blasphemous.exe () [Datei ist nicht signiert]
FirewallRules: [{03603777-4BCF-4209-A166-8986BE285D61}] => (Allow) E:\SteamLibrary\steamapps\common\Blasphemous\Blasphemous.exe () [Datei ist nicht signiert]
FirewallRules: [{ED43F542-AA5C-43EF-B4FF-7190F18B56BF}] => (Allow) E:\SteamLibrary\steamapps\common\ELDEN RING\Game\start_protected_game.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{BEE4B21A-CB4E-4754-B640-82FCEDDF287C}] => (Allow) E:\SteamLibrary\steamapps\common\ELDEN RING\Game\start_protected_game.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{4A38920B-3F20-4AA6-8646-F31AE0BBB0C9}] => (Allow) E:\SteamLibrary\steamapps\common\Mr Shifty\MrShifty.exe () [Datei ist nicht signiert]
FirewallRules: [{E531E2BE-FC70-46B5-BAA5-B176AC03781A}] => (Allow) E:\SteamLibrary\steamapps\common\Mr Shifty\MrShifty.exe () [Datei ist nicht signiert]
FirewallRules: [{8F69F186-DB46-481A-A697-B2A6C1545634}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Witcher 3\REDprelauncher.exe (GOG Sp. z o.o. -> GOG.com)
FirewallRules: [{528ADD36-29FE-4D3D-9121-E2F0B12A1885}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\The Witcher 3\REDprelauncher.exe (GOG Sp. z o.o. -> GOG.com)
FirewallRules: [{C1934325-EB01-4D36-9DDF-9A9051429F06}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F60C5FE5-0AEC-4CDB-84F0-B9CC3F34C3FC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{28D36341-2FCF-4539-95E3-37753E343221}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{CDA190E5-B6F1-4564-8069-0E08CC04FE9E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{CD161EFC-074E-48FE-B5FD-3EFE8381F217}] => (Allow) E:\SteamLibrary\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [Datei ist nicht signiert]
FirewallRules: [{133C6ABF-C471-4344-82EB-08600EDE4544}] => (Allow) E:\SteamLibrary\steamapps\common\Divinity Original Sin 2\bin\SupportTool.exe (LariLauncher) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{D5F18AAC-10C9-495A-9D98-0408BAF63895}E:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe] => (Allow) E:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe (Larian Studios Games Ltd. -> )
FirewallRules: [UDP Query User{790193C9-1E8F-476D-8DC8-3044CCBF7288}E:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe] => (Allow) E:\steamlibrary\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe (Larian Studios Games Ltd. -> )
FirewallRules: [{3365329E-64AE-4D5B-B176-D2AC5138FA23}] => (Allow) E:\SteamLibrary\steamapps\common\Guild Wars 2\Gw2-64.exe (ArenaNet, LLc -> ArenaNet)
FirewallRules: [{9EDF66F5-A7F8-4673-B59D-13D992725AC9}] => (Allow) E:\SteamLibrary\steamapps\common\Guild Wars 2\Gw2-64.exe (ArenaNet, LLc -> ArenaNet)
FirewallRules: [{DFC88054-1CB0-4937-830C-DE2F90E84E61}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DARK SOULS III\Game\DarkSoulsIII.exe (FromSoftware,Inc. -> BANDAI NAMCO Entertainment Inc.)
FirewallRules: [{653A6EC1-32DE-44E2-A562-1D601714A45D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DARK SOULS III\Game\DarkSoulsIII.exe (FromSoftware,Inc. -> BANDAI NAMCO Entertainment Inc.)
FirewallRules: [{BF99655A-14A9-4248-A8B2-328550DC3F21}] => (Allow) C:\Program Files (x86)\Overwolf\0.216.0.26\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{CF389E56-C503-452A-92E1-B0FC506DE2E2}] => (Allow) C:\Program Files (x86)\Overwolf\0.216.0.26\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{15282300-21B2-45CF-9B5A-5D89639BF929}] => (Block) C:\Program Files (x86)\Overwolf\0.216.0.26\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{8B9D8BA7-8C92-4D96-971C-FF81EDB3AEB7}] => (Block) C:\Program Files (x86)\Overwolf\0.216.0.26\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{DE9DD4F2-1FAF-4585-B92E-3EF5F74BC74D}] => (Allow) C:\Program Files (x86)\Overwolf\0.217.0.9\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{C0A9478D-E729-4BF5-A2FC-CB5E5CAF5037}] => (Allow) C:\Program Files (x86)\Overwolf\0.217.0.9\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{B4A9017C-4FC9-4A74-89F2-F2BE1EA7E8AA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{40F9314B-0B40-4C3C-89D0-6C511BDEAD5B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{E2550F4A-2CD6-4AED-A783-F651FF9365B5}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\109.0.1518.78\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{49FE254A-03E6-4597-8B6E-143997A8A0A1}] => (Allow) D:\SteamLibrary\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [Datei ist nicht signiert]
FirewallRules: [{03BD3171-FB72-40D9-9277-638E9BAF379F}] => (Allow) D:\SteamLibrary\steamapps\common\DarkestDungeon\_windows\Darkest.exe () [Datei ist nicht signiert]

==================== Wiederherstellungspunkte =========================

04-02-2023 05:33:11 Geplanter Prüfpunkt
05-02-2023 16:11:34 AdwCleaner_BeforeCleaning_05/02/2023_16:11:34

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (02/05/2023 04:16:49 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NVDisplay.Container.exe, Version: 1.37.3103.4323, Zeitstempel: 0x621dbda6
Name des fehlerhaften Moduls: nvapi64.dll, Version: 31.0.15.2824, Zeitstempel: 0x63c4385c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000005dd69
ID des fehlerhaften Prozesses: 0xa90
Startzeit der fehlerhaften Anwendung: 0x01d93974dd8b5bde
Pfad der fehlerhaften Anwendung: C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d1bd230cd08e7436\Display.NvContainer\NVDisplay.Container.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\nvapi64.dll
Berichtskennung: 5c8f266d-21ac-42b7-aa12-1bd9717e62e0
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (02/05/2023 04:16:21 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (02/05/2023 04:16:21 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (02/03/2023 03:08:07 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm Gw2-64.exe Version 1.0.0.1 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2138

Startzeit: 01d937d898dc50cd

Beendigungszeit: 4

Anwendungspfad: E:\SteamLibrary\steamapps\common\Guild Wars 2\Gw2-64.exe

Bericht-ID: 59623f7b-a5d8-469c-9722-61d6c769fc2e

Vollständiger Name des fehlerhaften Pakets: 

Relative Anwendungs-ID des fehlerhaften Pakets: 

Absturztyp: Unknown

Error: (02/03/2023 02:29:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Blish HUD.exe, Version: 1.0.0.0, Zeitstempel: 0xbcec03b7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.2364, Zeitstempel: 0x5b7d4d22
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002cd29
ID des fehlerhaften Prozesses: 0x1be0
Startzeit der fehlerhaften Anwendung: 0x01d937d29341cb58
Pfad der fehlerhaften Anwendung: E:\SteamLibrary\steamapps\common\Guild Wars 2\Blish.HUD.1.0.0\Blish HUD.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: b6b5418d-598f-4a4a-ae32-e1ec30888305
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (02/03/2023 02:29:48 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Blish HUD.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.ObjectDisposedException
   bei System.Threading.ReaderWriterLockSlim.TryEnterWriteLockCore(TimeoutTracker)
   bei System.Threading.ReaderWriterLockSlim.TryEnterWriteLock(TimeoutTracker)
   bei BhModule.Community.Pathing.SafeList`1[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]].Clear()
   bei BhModule.Community.Pathing.Scripting.ScriptEngine.Unload()
   bei BhModule.Community.Pathing.PathingModule.Unload()
   bei Blish_HUD.Modules.Module.DoUnload()
   bei Blish_HUD.Modules.Module.Dispose(Boolean)
   bei Blish_HUD.Modules.Module.Finalize()

Error: (02/02/2023 11:49:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ASUSAUDIOCENTER.EXE, Version: 0.3.0.68, Zeitstempel: 0x5281e5ee
Name des fehlerhaften Moduls: VmixP8.dll, Version: 1.0.0.21, Zeitstempel: 0x4fceb8e0
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00001aa6
ID des fehlerhaften Prozesses: 0x24c4
Startzeit der fehlerhaften Anwendung: 0x01d93758797dbee4
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS Xonar Essence STX Audio\Customapp\ASUSAUDIOCENTER.EXE
Pfad des fehlerhaften Moduls: C:\Program Files\ASUS Xonar Essence STX Audio\Customapp\VmixP8.dll
Berichtskennung: 4aa6ffce-31c5-490f-802f-b5368779505c
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (02/02/2023 01:00:46 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Blish HUD.exe, Version: 1.0.0.0, Zeitstempel: 0xbcec03b7
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.2364, Zeitstempel: 0x5b7d4d22
Ausnahmecode: 0xe0434352
Fehleroffset: 0x000000000002cd29
ID des fehlerhaften Prozesses: 0x1814
Startzeit der fehlerhaften Anwendung: 0x01d936994e308d8b
Pfad der fehlerhaften Anwendung: E:\SteamLibrary\steamapps\common\Guild Wars 2\Blish.HUD.1.0.0\Blish HUD.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: d51f1727-372e-4e84-9b78-b954e3f5240d
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (02/05/2023 09:03:08 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (02/05/2023 09:00:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "PdiService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (02/05/2023 06:20:05 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk2\DR2.

Error: (02/05/2023 06:20:04 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk2\DR2.

Error: (02/05/2023 06:20:04 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk2\DR2.

Error: (02/05/2023 06:20:04 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk2\DR2.

Error: (02/05/2023 06:20:04 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk2\DR2.

Error: (02/05/2023 06:20:04 PM) (Source: disk) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\Harddisk2\DR2.


Windows Defender:
================
Date: 2023-02-05 18:11:54
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {9EB7ADA0-1908-48D1-97C0-1999A28785A9}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-02-04 20:42:47
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6BD2C47D-8573-4391-8E80-71B9BA0241C7}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-02-04 05:26:20
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=HackTool:Win32/Mailpassview&threatid=2147571412&enterprise=0
Name: HackTool:Win32/Mailpassview
Schweregrad: Hoch
Kategorie: Tool
Pfad: containerfile:_C:\Users\Alex\Documents\Programme\mailpv.zip.dat; file:_C:\Users\Alex\Documents\Programme\mailpv.zip.dat->mailpv.exe
Erkennungsursprung: Lokaler Computer
Erkennungstype: Konkret
Erkennungsquelle: Benutzer
Benutzer: Alex-PC-neu\Alex
Prozessname: Unknown
Sicherheitsversion: AV: 1.381.3095.0, AS: 1.381.3095.0, NIS: 1.381.3095.0
Modulversion: AM: 1.1.19900.2, NIS: 1.1.19900.2

Date: 2023-02-03 22:19:04
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {CB9517DF-CBBE-42D0-B53E-3CFB8D5AEA31}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Vollständige Überprüfung
Benutzer: Alex-PC-neu\Alex

Date: 2023-02-02 01:10:11
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {1D8A29A7-21B1-41B5-9940-9A80C34C58B6}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===============
Date: 2023-02-05 18:11:54
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2211.5-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2023-02-05 01:02:55
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Mozilla Firefox\firefox.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2022-12-05 00:48:55
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. P1.30 05/23/2014
Hauptplatine: ASRock Z97 Extreme4
Prozessor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Prozentuale Nutzung des RAM: 23%
Installierter physikalischer RAM: 16332.06 MB
Verfügbarer physikalischer RAM: 12510.5 MB
Summe virtueller Speicher: 21196.06 MB
Verfügbarer virtueller Speicher: 15912.41 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:475.74 GB) (Free:73.33 GB) (Model: Crucial_CT512MX100SSD1) NTFS
Drive d: (Volume) (Fixed) (Total:977.96 GB) (Free:137.64 GB) (Model: Crucial_CT1050MX300SSD1) NTFS
Drive e: (Extension) (Fixed) (Total:931.51 GB) (Free:353.98 GB) (Model: WDC  WDS100T2B0A-00SM50) NTFS

\\?\Volume{64b5724c-cf27-11e3-824f-806e6f6e6963}\ (System-reserviert) (Fixed) (Total:0.34 GB) (Free:0.09 GB) NTFS
\\?\Volume{5b16d48b-0000-0000-0000-400577000000}\ () (Fixed) (Total:0.86 GB) (Free:0.41 GB) NTFS

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 6105CC1B)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 476.9 GB) (Disk ID: 5B16D48B)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=475.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=877 MB) - (Type=27)

==========================================================
Disk: 2 (Protective MBR) (Size: 978.1 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
__________________

Alt 05.02.2023, 21:35   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Bitte die Anleitung richtig lesen. Du solltest RK ausführen, nicht nochmal FRST.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.02.2023, 21:48   #20
o.O
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Sorry, mein Fehler.

RK-Log:
Code:
ATTFilter
Program            : RogueKiller Anti-Malware
Version            : 15.8.0.0
x64                : Yes
Program Date       : Jan 26 2023
Location           : C:\Users\Alex\Downloads\RogueKiller_portable64.exe
Premium            : No
Company            : Adlice Software
Website            : https://www.adlice.com/
Contact            : https://adlice.com/contact/
Website            : https://adlice.com/download/roguekiller/
Operating System   : Windows 10 (10.0.19044) 64-bit
64-bit OS          : Yes
Startup            : 0
WindowsPE          : No
User               : Alex
User is Admin      : Yes
Date               : 2023/02/05 20:47:23
Type               : Scan
Aborted            : No
Scan Mode          : Standard
Duration           : 564
Found items        : 0
Total scanned      : 117149
Signatures Version : 20230124_072020
Truesight Driver   : Yes
Updates Count      : 14

************************* Warnings *************************

************************* Updates *************************
Recuva (64-bit), version 1.53.0.1087
  [+] Available Version        : 1.53.0.2083
  [+] Wow6432                  : No
  [+] Portable                 : No
  [+] update_location          : C:\Program Files\Recuva

TeamSpeak 3 Client (64-bit), version 3.0.16
  [+] Available Version        : 3.5.6
  [+] Size                     : 174 MB
  [+] Wow6432                  : No
  [+] Portable                 : No
  [+] update_location          : C:\Program Files\TeamSpeak 3 Client

7-Zip 9.20 (x64 edition) (64-bit), version 9.20.00.0
  [+] Available Version        : 22.01
  [+] Size                     : 9,06 MB
  [+] Wow6432                  : No
  [+] Portable                 : No

Microsoft Visual Studio Code (64-bit), version 1.52.1
  [+] Available Version        : 1.75
  [+] Size                     : 245 MB
  [+] Wow6432                  : No
  [+] Portable                 : No
  [+] update_location          : C:\Program Files\Microsoft VS Code\

AutoHotkey 1.1.22.09 (32-bit), version 1.1.22.09
  [+] Available Version        : 1.1.36.02
  [+] Wow6432                  : Yes
  [+] Portable                 : No

DVDFab 9.3.1.6 (19/09/2016) (32-bit), version 9.3.1.6
  [+] Available Version        : 12.0.9.8
  [+] Size                     : 166 MB
  [+] Wow6432                  : Yes
  [+] Portable                 : No
  [+] update_location          : C:\Program Files (x86)\DVDFab 9\

Notepad++ (32-bit x86) (32-bit), version 8.4.8
  [+] Available Version        : 8.4.9
  [+] Size                     : 26,1 MB
  [+] Wow6432                  : Yes
  [+] Portable                 : No

OBS Studio (32-bit), version 18.0.0
  [+] Available Version        : 29.0.2
  [+] Wow6432                  : Yes
  [+] Portable                 : No

Steam (32-bit), version 2.0.0.0
  [+] Available Version        : 2.10.91.91
  [+] Wow6432                  : Yes
  [+] Portable                 : No

WinMerge 2.16.8.0 (32-bit), version 2.16.8.0
  [+] Available Version        : 2.16.26.0
  [+] Size                     : 16,4 MB
  [+] Wow6432                  : Yes
  [+] Portable                 : No
  [+] update_location          : C:\Program Files (x86)\WinMerge\

Snagit 12 (32-bit), version 12.4.1.3036
  [+] Available Version        : 23.0.3.00000
  [+] Size                     : 292 MB
  [+] Wow6432                  : Yes
  [+] Portable                 : No

CDBurnerXP (32-bit), version 4.5.7.6389
  [+] Available Version        : 4.5.8.7128
  [+] Size                     : 13,2 MB
  [+] Wow6432                  : Yes
  [+] Portable                 : No
  [+] update_location          : C:\Program Files (x86)\CDBurnerXP\

PDF24 Creator 7.9.0 (32-bit), version 
  [+] Available Version        : 11.10.1
  [+] Size                     : 46,2 MB
  [+] Wow6432                  : Yes
  [+] Portable                 : No
  [+] update_location          : C:\Program Files (x86)\PDF24\

Discord (64-bit), version 0.0.311
  [+] Available Version        : 1.0.9010
  [+] Size                     : 77,1 MB
  [+] Wow6432                  : No
  [+] Portable                 : No
  [+] update_location          : C:\Users\Alex\AppData\Local\Discord


************************* Processes *************************

************************* Modules *************************

************************* Services *************************

************************* Scheduled Tasks *************************

************************* Registry *************************

************************* WMI *************************

************************* Hosts File *************************
is_too_big      : No
hosts_file_path : C:\Windows\System32\drivers\etc\hosts


************************* Filesystem *************************

************************* Web Browsers *************************

************************* Antirootkit *************************
         


Alt 06.02.2023, 08:42   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Da sind immer noch die alten Programme installiert.
__________________
--> Verdacht auf Malware: Youtube Channel Abo, Key Inputs

Alt 06.02.2023, 21:39   #22
o.O
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Ich habe nochmal nachgebessert.

Roguekiller:

Code:
ATTFilter
Program            : RogueKiller Anti-Malware
Version            : 15.8.0.0
x64                : Yes
Program Date       : Jan 26 2023
Location           : C:\Users\Alex\Downloads\RogueKiller_portable64.exe
Premium            : No
Company            : Adlice Software
Website            : https://www.adlice.com/
Contact            : https://adlice.com/contact/
Website            : https://adlice.com/download/roguekiller/
Operating System   : Windows 10 (10.0.19044) 64-bit
64-bit OS          : Yes
Startup            : 0
WindowsPE          : No
User               : Alex
User is Admin      : Yes
Date               : 2023/02/06 20:36:48
Type               : Scan
Aborted            : No
Scan Mode          : Standard
Duration           : 508
Found items        : 0
Total scanned      : 107455
Signatures Version : 20230206_111435
Truesight Driver   : Yes
Updates Count      : 5

************************* Warnings *************************

************************* Updates *************************
TeamSpeak 3 Client (64-bit), version 3.0.16
  [+] Available Version        : 3.5.6
  [+] Size                     : 174 MB
  [+] Wow6432                  : No
  [+] Portable                 : No
  [+] update_location          : C:\Program Files\TeamSpeak 3 Client

OBS Studio (32-bit), version 18.0.0
  [+] Available Version        : 29.0.2
  [+] Wow6432                  : Yes
  [+] Portable                 : No

Steam (32-bit), version 2.0.0.0
  [+] Available Version        : 2.10.91.91
  [+] Wow6432                  : Yes
  [+] Portable                 : No

Snagit 12 (32-bit), version 12.4.1.3036
  [+] Available Version        : 23.0.3.00000
  [+] Size                     : 292 MB
  [+] Wow6432                  : Yes
  [+] Portable                 : No

Discord (64-bit), version 0.0.311
  [+] Available Version        : 1.0.9010
  [+] Size                     : 77,1 MB
  [+] Wow6432                  : No
  [+] Portable                 : No
  [+] update_location          : C:\Users\Alex\AppData\Local\Discord


************************* Processes *************************

************************* Modules *************************

************************* Services *************************

************************* Scheduled Tasks *************************

************************* Registry *************************

************************* WMI *************************

************************* Hosts File *************************
is_too_big      : No
hosts_file_path : C:\Windows\System32\drivers\etc\hosts


************************* Filesystem *************************

************************* Web Browsers *************************

************************* Antirootkit *************************
         

Alt 06.02.2023, 22:09   #23
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Dann wären wir durch!

Wenn Du möchtest, kannst Du das Forum mit einer kleinen Spende unterstützen.

Abschließend unbedingt unsere Sicherheitsmaßnahmen lesen und umsetzen - beides ist in folgendem Lesestoff verlinkt:

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.02.2023, 22:29   #24
o.O
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Danke für die Unterstützung!
Eine Spende ist raus!

Bis dann.

Alt 08.02.2023, 20:58   #25
M-K-D-B
/// TB-Ausbilder
 
Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Standard

Verdacht auf Malware: Youtube Channel Abo, Key Inputs



Vielen Dank für die Spende. Sie dient zur Erhaltung des Forums.



Wir sind froh, dass wir helfen konnten

Dieses Thema scheint erledigt und wird aus unseren Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen.

Thema geschlossen

Themen zu Verdacht auf Malware: Youtube Channel Abo, Key Inputs
administrator, adobe, asus, defender, desktop, firefox, geforce, google, internet, malware, malwarebytes, microsoft, mozilla, nvidia, ordner, prozesse, registry, scan, secure, services.exe, software, svchost.exe, teamspeak, usb, windows




Ähnliche Themen: Verdacht auf Malware: Youtube Channel Abo, Key Inputs


  1. Malware Verdacht
    Plagegeister aller Art und deren Bekämpfung - 18.01.2023 (16)
  2. Verdacht dass ich mir ein Probleme mit nicht entfernbaren Bedrohungen / Verdacht auf Viren oder Malware
    Plagegeister aller Art und deren Bekämpfung - 30.03.2021 (7)
  3. Verdacht auf Malware
    Log-Analyse und Auswertung - 11.03.2019 (6)
  4. Malware Verdacht
    Plagegeister aller Art und deren Bekämpfung - 13.04.2018 (3)
  5. free youtube malware
    Plagegeister aller Art und deren Bekämpfung - 15.11.2017 (27)
  6. Channel 9: So lassen sich Systeme vor Malware und anderen Cyberattacken schützen
    Nachrichten - 05.10.2017 (0)
  7. Verdacht auf Malware
    Log-Analyse und Auswertung - 03.10.2017 (17)
  8. Youtube.com -> Weiterleitung auf http://www.youtube.com/java.html
    Plagegeister aller Art und deren Bekämpfung - 22.10.2014 (1)
  9. Verdacht auf Malware
    Log-Analyse und Auswertung - 08.01.2014 (140)
  10. Ungewollte Startseiten: *http://wisersearch.com/?channel=de_nt* und *http://search.fbdownloader.com/?channel=sfde203fbdgy21*
    Log-Analyse und Auswertung - 16.12.2013 (13)
  11. Wie killen? Malware: Youtube extremst verzögert und störende Pop-Ups
    Plagegeister aller Art und deren Bekämpfung - 18.05.2013 (4)
  12. Seitenladefehler beim Aufrufen von Youtube, nur bei Youtube !
    Plagegeister aller Art und deren Bekämpfung - 31.03.2012 (2)
  13. Verdacht auf Malware
    Log-Analyse und Auswertung - 08.08.2011 (1)
  14. Verdacht auf Malware
    Plagegeister aller Art und deren Bekämpfung - 21.06.2011 (19)
  15. Free Youtube to Mp3 Converter wird als Malware angezeigt
    Plagegeister aller Art und deren Bekämpfung - 10.07.2010 (8)
  16. Verdacht auf Malware etc. !
    Log-Analyse und Auswertung - 11.09.2009 (1)
  17. Malware-Verdacht !
    Log-Analyse und Auswertung - 18.06.2009 (2)

Zum Thema Verdacht auf Malware: Youtube Channel Abo, Key Inputs - Ja das ist ok. Kontrollscans mit MBAM und RK Malwarebytes RogueKiller Poste nach Abschluss der beiden Scans die Logs in CODE-Tags. - Verdacht auf Malware: Youtube Channel Abo, Key Inputs...
Archiv
Du betrachtest: Verdacht auf Malware: Youtube Channel Abo, Key Inputs auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.