Zurück   Trojaner-Board > Web/PC > Alles rund um Windows

Alles rund um Windows: Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart

Windows 7 Hilfe zu allen Windows-Betriebssystemen: Windows XP, Windows Vista, Windows 7, Windows 8(.1) und Windows 10 / Windows 11- als auch zu sämtlicher Windows-Software. Alles zu Windows 10 ist auch gerne willkommen. Bitte benenne etwaige Fehler oder Bluescreens unter Windows mit dem Wortlaut der Fehlermeldung und Fehlercode. Erste Schritte für Hilfe unter Windows.

Antwort
Alt 26.12.2023, 17:15   #1
vanhorst
 
Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Standard

Problem: Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart



Hallo zusammen,

seit gestern bekomme ich quasi sofort nach jedem Start von meinem Computer den Fehler SYSTEM_SERVICE_EXCEPTION. Ich habe in den letzten Wochen öfter mal einen Bluescreen nach dem Start gehabt, aber nach 2-3 Neustarts ging es dann und ich konnte den PC quasi tagelang ohne weitere Fehler benutzen. Seit gestern bekomme ich ihn aber sofort nach dem Eingeben von meinem Passwort.

Hier mal ein Dump:

Code:
ATTFilter
************* Preparing the environment for Debugger Extensions Gallery repositories **************
   ExtensionRepository : Implicit
   UseExperimentalFeatureForNugetShare : true
   AllowNugetExeUpdate : true
   AllowNugetMSCredentialProviderInstall : true
   AllowParallelInitializationOfLocalRepositories : true

   -- Configuring repositories
      ----> Repository : LocalInstalled, Enabled: true
      ----> Repository : UserExtensions, Enabled: true

>>>>>>>>>>>>> Preparing the environment for Debugger Extensions Gallery repositories completed, duration 0.000 seconds

************* Waiting for Debugger Extensions Gallery to Initialize **************

>>>>>>>>>>>>> Waiting for Debugger Extensions Gallery to Initialize completed, duration 0.063 seconds
   ----> Repository : UserExtensions, Enabled: true, Packages count: 0
   ----> Repository : LocalInstalled, Enabled: true, Packages count: 36

Microsoft (R) Windows Debugger Version 10.0.25921.1001 AMD64
Copyright (c) Microsoft Corporation. All rights reserved.


Loading Dump File [C:\Users\jhorst\Documents\122623-27750-02.dmp]
Mini Kernel Dump File: Only registers and stack trace are available


************* Path validation summary **************
Response                         Time (ms)     Location
Deferred                                       srv*
Symbol search path is: srv*
Executable search path is: 
Windows 10 Kernel Version 22621 MP (8 procs) Free x64
Product: WinNt, suite: TerminalServer SingleUserTS
Kernel base = 0xfffff802`09e0c000 PsLoadedModuleList = 0xfffff802`0aa1f4a0
Debug session time: Tue Dec 26 16:29:03.313 2023 (UTC + 1:00)
System Uptime: 0 days 0:01:57.074
Loading Kernel Symbols
...............................................................
................................................................
................................................................
..........................
Loading User Symbols
PEB is paged out (Peb.Ldr = 0000003a`70998018).  Type ".hh dbgerr001" for details
Loading unloaded module list
..........
For analysis of this file, run !analyze -v
nt!KeBugCheckEx:
fffff802`0a222b00 48894c2408      mov     qword ptr [rsp+8],rcx ss:0018:fffff48f`9a0b5950=000000000000003b
3: kd> !analyze -v
*******************************************************************************
*                                                                             *
*                        Bugcheck Analysis                                    *
*                                                                             *
*******************************************************************************

SYSTEM_SERVICE_EXCEPTION (3b)
An exception happened while executing a system service routine.
Arguments:
Arg1: 0000000080000003, Exception code that caused the BugCheck
Arg2: fffff8020a22cce8, Address of the instruction which caused the BugCheck
Arg3: fffff48f9a0b62a0, Address of the context record for the exception that caused the BugCheck
Arg4: 0000000000000000, zero.

Debugging Details:
------------------


KEY_VALUES_STRING: 1

    Key  : Analysis.CPU.mSec
    Value: 2765

    Key  : Analysis.Elapsed.mSec
    Value: 2833

    Key  : Analysis.IO.Other.Mb
    Value: 0

    Key  : Analysis.IO.Read.Mb
    Value: 0

    Key  : Analysis.IO.Write.Mb
    Value: 0

    Key  : Analysis.Init.CPU.mSec
    Value: 1062

    Key  : Analysis.Init.Elapsed.mSec
    Value: 28985

    Key  : Analysis.Memory.CommitPeak.Mb
    Value: 493

    Key  : Bugcheck.Code.LegacyAPI
    Value: 0x3b

    Key  : Dump.Attributes.AsUlong
    Value: 1008

    Key  : Dump.Attributes.DiagDataWrittenToHeader
    Value: 1

    Key  : Dump.Attributes.ErrorCode
    Value: 0

    Key  : Dump.Attributes.KernelGeneratedTriageDump
    Value: 1

    Key  : Dump.Attributes.LastLine
    Value: Dump completed successfully.

    Key  : Dump.Attributes.ProgressPercentage
    Value: 0

    Key  : Failure.Bucket
    Value: 0x3B_80000003_nt!DebugPromptAfterInt3

    Key  : Failure.Hash
    Value: {b0bb6dff-15c5-8261-5885-fd181dfb3b93}


BUGCHECK_CODE:  3b

BUGCHECK_P1: 80000003

BUGCHECK_P2: fffff8020a22cce8

BUGCHECK_P3: fffff48f9a0b62a0

BUGCHECK_P4: 0

FILE_IN_CAB:  122623-27750-02.dmp

DUMP_FILE_ATTRIBUTES: 0x1008
  Kernel Generated Triage Dump

CONTEXT:  fffff48f9a0b62a0 -- (.cxr 0xfffff48f9a0b62a0)
rax=0000000000000002 rbx=00000000000000a2 rcx=fffff8020b216580
rdx=fffff48f9a0b001f rsi=fffff8020b21e010 rdi=000000000000002f
rip=fffff8020a22cce7 rsp=fffff48f9a0b6cc8 rbp=fffff48f9a0b6e20
 r8=fffff48f9a0b6d50  r9=0000000000000002 r10=0000000000000007
r11=0000000000000000 r12=ffff948681b42a01 r13=ffff948672034d00
r14=0000000000000036 r15=ffff948670a10b80
iopl=0         nv up ei pl zr na po nc
cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00040246
nt!DebugPrompt+0x17:
fffff802`0a22cce7 cc              int     3
Resetting default scope

BLACKBOXBSD: 1 (!blackboxbsd)


BLACKBOXNTFS: 1 (!blackboxntfs)


BLACKBOXPNP: 1 (!blackboxpnp)


BLACKBOXWINLOGON: 1

CUSTOMER_CRASH_COUNT:  2

PROCESS_NAME:  nvcontainer.ex

STACK_TEXT:  
fffff48f`9a0b6cc8 fffff802`0a3b14d4     : 00000000`000000a2 fffff802`0b21e010 00000000`0000002f fffff802`0b20d9d2 : nt!DebugPrompt+0x17
fffff48f`9a0b6cd0 fffff802`0b250a43     : 00000000`000000a2 fffff802`0b21e010 fffff802`0b21657c 00000000`00000007 : nt!DbgPrompt+0x44
fffff48f`9a0b6d20 fffff802`0b2532af     : ffff9486`00000051 ffff9486`70a22bd0 ffff9486`73dc0ff0 fffff802`08498e70 : FLTMGR!FltpvPrintErrors+0x167
fffff48f`9a0b6fa0 fffff802`0b1f8cb5     : ffff9486`81b42900 ffff9486`00080009 00000000`00000000 ffff9486`81b42970 : FLTMGR!FltvPostOperation+0x2ff
fffff48f`9a0b7030 fffff802`0b1f85c0     : ffff9486`81b42900 ffff9486`80ff0f28 ffff9486`8af8ad00 00000000`00000000 : FLTMGR!FltpPerformPostCallbacksWorker+0x345
fffff48f`9a0b7100 fffff802`0b1fa273     : fffff48f`9a0b1000 fffff48f`9a0b8000 ffff9486`81b42970 fffff802`0b1f90a1 : FLTMGR!FltpPassThroughCompletionWorker+0x120
fffff48f`9a0b71b0 fffff802`0b231f83     : fffff48f`9a0b7260 fffff48f`9a0b1000 ffff9486`3fae8d00 fffff802`0a50353e : FLTMGR!FltpLegacyProcessingAfterPreCallbacksCompleted+0x1f3
fffff48f`9a0b7220 fffff802`0a138df7     : ffff9486`80ff0f00 ffff9486`80ff0b40 00000000`00000000 00000000`00000000 : FLTMGR!FltpCreate+0x323
fffff48f`9a0b72d0 fffff802`0a8cb400     : ffff9486`80ff0b40 ffff9486`3fae8d30 00000000`00000030 00000000`00000000 : nt!IopfCallDriver+0x53
fffff48f`9a0b7310 fffff802`0a2578c7     : ffff9486`42d19b30 fffff48f`9a0b7660 ffff9486`80ff0f70 ffff9486`8af88e10 : nt!IovCallDriver+0x230
fffff48f`9a0b7350 fffff802`0a50353e     : ffff9486`42d19b30 fffff48f`9a0b7660 ffff9486`80ff0b40 ffff9486`82795830 : nt!IofCallDriver+0x15fa27
fffff48f`9a0b7390 fffff802`0a4fdf51     : fffff48f`9a0b7788 ffffd98b`030072f8 00000008`49bb6025 fffff48f`9a0b7780 : nt!IopParseDevice+0x8be
fffff48f`9a0b7560 fffff802`0a4fd222     : ffff9486`53c8e001 fffff48f`9a0b7780 00000000`00000040 ffff9486`3a5f2980 : nt!ObpLookupObjectName+0x7e1
fffff48f`9a0b76f0 fffff802`0a4facb1     : 00000800`00000000 ffff9486`7870baa0 0000003a`727fc680 ffff9486`7870bab8 : nt!ObOpenObjectByNameEx+0x1f2
fffff48f`9a0b7820 fffff802`0a4fa5a9     : 0000003a`727fc620 00000000`00000020 0000003a`727fc680 0000003a`727fc628 : nt!IopCreateFile+0x431
fffff48f`9a0b78e0 fffff802`0a237be5     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000001 : nt!NtCreateFile+0x79
fffff48f`9a0b7970 00007ffa`13f0fe14     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x25
0000003a`727fc598 00000000`00000000     : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x00007ffa`13f0fe14


SYMBOL_NAME:  nt!DebugPromptAfterInt3+0

MODULE_NAME: nt

IMAGE_NAME:  ntkrnlmp.exe

IMAGE_VERSION:  10.0.22621.2861

STACK_COMMAND:  .cxr 0xfffff48f9a0b62a0 ; kb

BUCKET_ID_FUNC_OFFSET:  0

FAILURE_BUCKET_ID:  0x3B_80000003_nt!DebugPromptAfterInt3

OSPLATFORM_TYPE:  x64

OSNAME:  Windows 10

FAILURE_ID_HASH:  {b0bb6dff-15c5-8261-5885-fd181dfb3b93}

Followup:     MachineOwner
---------
         
Die Hardware sieht folgendermaßen aus:

Windows 11
Intel Core i7-9700K
2x G-Skill F4-3200C16-16GIS
ASUS Prime Z390-P
ZOTAC GeForce RTX 3070
Bildschirm: LG 38WN95C-W

Ich habe gerade memtest86 gestartet. Ist gerade bei der Hälfte. Noch keine Fehler.
Im abgesicherten Modus mit Netzwerk klappt leider das Internet nicht, weswegen ich die Dumpfiles per USB auf meinen Laptop ziehen musste und hier hochgeladen habe. Er stürzt aber im abgesicherten Modus nicht ab.

Irgendeine Idee, was ich hier machen kann? Ich würde Windows ungerne neu installieren, bevor ich meine ganze Arbeit fertig gemacht habe, die da noch drauf ist.

Ich danke schonmal für jede Hilfe, die ihr mir anbieten könnt

Alt 26.12.2023, 17:51   #2
schlawack
 
Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Standard

Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart Anleitung / Hilfe



Schau mal hier: https://www.windows-faq.de/2019/05/24/system-service-exception-bluescreen-fehlermeldung/ hab ich bei Google gefunden anhand deiner Fehlermeldung.
__________________

__________________

Alt 26.12.2023, 19:47   #3
vanhorst
 
Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Standard

Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart Details



Hab ich alles ausgeführt, hat mehrere Stunden gedauert aber leider nicht geholfen
__________________

Alt 26.12.2023, 20:15   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Standard

Lösung: Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart



Zitat:
Zitat von vanhorst Beitrag anzeigen
Irgendeine Idee, was ich hier machen kann? Ich würde Windows ungerne neu installieren, bevor ich meine ganze Arbeit fertig gemacht habe, die da noch drauf ist.
Wie soll man das verstehen?
Du willst keine Neuinstallation in Erwägung ziehen, weil du Daten auf der Festplatte hast aber nicht auf die Idee kommst, diese auch mal zu sichern?

Bluescreens haben als Ursache etweder defekte Hardware bzw fehlerhafte Treiber oder ein kaputtgespieltes Windows. So bis jetzt kann man da herzlich wenig zu sagen.

Erstell mal FRST-Logs und poste diese.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.12.2023, 21:16   #5
vanhorst
 
Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Standard

Wie Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart



Ich habe zwar Backups von den wichtigsten Sachen gemacht aber du kennst das bestimmt, man vergisst immer irgendwas. Klar, wenn du sagst, es geht nichts mehr außer Neuinstallation, dann mache ich das.

Hier ist die FRST

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 10-12-2023
durchgeführt von jan-v (Administrator) auf DESKTOP-2DK0HBJ (26-12-2023 21:01:29)
Gestartet von F:\FRST1223\FRST64.exe
Geladene Profile: jan-v
Plattform: Microsoft Windows 11 Pro Version 22H2 22621.2861 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Safe Mode (with Networking)

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <6>
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\HelpPane.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [876536 2019-05-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [SoftEther VPN Client UI Helper] => C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5881656 2020-03-19] (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [4096992 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [CORSAIR iCUE 4 Software] => C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe [321184 2021-04-09] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM\...\Run: [DriverUpdUI.exe] => C:\Program Files\Avast Software\Driver Updater\DriverUpdUI.exe [4921752 2023-11-21] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [645648 2019-10-05] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Creative.SBConnect] => C:\Program Files (x86)\Creative\Sound Blaster Connect 2\Creative.SBConnect.exe [111104 2019-03-18] (Creative Technology Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [944088 2018-09-20] (AVM Computersysteme Vertriebs GmbH -> AVM Berlin)
HKLM-x32\...\Run: [Forcepoint VPN Client GUI] => C:\Program Files (x86)\Forcepoint\VPN Client\sggui.exe [5188048 2020-02-19] (Forcepoint LLC -> Forcepoint LLC)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [1129440 2023-07-03] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX2] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe [278440 2019-12-05] (Canon Inc. -> CANON INC.)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [Steam] => D:\Steam\steam.exe [4386664 2023-12-08] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [Discord] => C:\Users\jan-v\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [TakeControlViewerPreLoad] => C:\Users\jan-v\AppData\Local\Take Control Viewer\TakeControlRDLdr.exe [4293600 2019-09-06] (Solarwinds Worldwide, LLC -> SolarWinds Take Control)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [CCXProcess] => C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [193592 2023-07-03] (Adobe Inc. -> Adobe Inc.)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [TSMApplication] => C:\Program Files (x86)\TradeSkillMaster Application\app\TSMApplication.exe [1623040 2022-12-22] () [Datei ist nicht signiert]
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [OpenVPN-GUI] => C:\Program Files\OpenVPN\bin\openvpn-gui.exe [755296 2020-10-28] (OpenVPN Inc. -> )
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [123792288 2021-06-11] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [Amazon Music Helper] => C:\Users\jan-v\AppData\Local\Amazon Music\Amazon Music Helper.exe [2085408 2021-04-30] (Amazon.com Services LLC -> Amazon.com Services LLC)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [Amazon Music] => C:\Users\jan-v\AppData\Local\Amazon Music\Amazon Music.exe [20725280 2021-04-30] (Amazon.com Services LLC -> Amazon.com Services LLC)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [Upwork] => C:\Users\jan-v\AppData\Local\Programs\upwork\Upwork.exe [104615528 2021-01-26] (Upwork Global Inc. -> Upwork, Inc.)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [EpicGamesLauncher] => E:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [37077968 2023-06-25] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\jan-v\AppData\Local\Microsoft\Teams\Update.exe [2455256 2021-10-26] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3149608 2023-03-13] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [Kite] => C:\Program Files\Kite\kited.exe [562222008 2021-03-10] (Manhattan Engineering Incorporated -> Kite)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [HoldemManager.Server] => C:\Users\jan-v\AppData\Roaming\Max Value Software\Holdem Manager\3.0\HoldemManager.Server.lnk [1216 2022-07-02] () [Datei ist nicht signiert]
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [RiotClient] => D:\Riot Games\Riot Client\RiotClientServices.exe [70918144 2023-12-19] (Riot Games, Inc. -> Riot Games, Inc.)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [MicrosoftEdgeAutoLaunch_E23E3C49326491AA3E2BBDE00FB14B77] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3854280 2023-12-21] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Run: [org.openvpn.client] => C:\Program Files\OpenVPN Connect\OpenVPNConnect.exe [146697832 2023-08-22] (OpenVPN Inc. -> OpenVPN)
HKLM\...\Windows x64\Print Processors\Canon MB5400 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDD3.DLL [30720 2023-07-02] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\Canon TR4600 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDHJ.DLL [543744 2021-07-11] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ FAX Language Monitor MB5400 series: c:\windows\system32\CNCALD3.DLL [254464 2015-11-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ FAX Language Monitor TR4600 series: c:\windows\system32\CNCALHJ.DLL [266752 2021-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MB5400 series: c:\windows\system32\CNMLMD3.DLL [436736 2023-07-02] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor TR4600 series: c:\windows\system32\CNMLMHJ.DLL [989184 2021-07-11] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\120.0.6099.130\Installer\chrmstp.exe [2023-12-25] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{E5931AF4-2A8F-48A5-AFC8-3605AD5C0A0C}] -> reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v OPENVPN-GUI /t REG_SZ /d "C:\Program Files\OpenVPN\bin\openvpn-gui.exe"
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] -> 
AppInit_DLLs: C:\PROGRA~1\VIRTUA~1\VIRTUA~4.DLL => C:\Program Files\Virtual Desktop Streamer\VirtualDesktop.Injector64.dll [132320 2021-04-29] (Virtual Desktop, Inc. -> Virtual Desktop, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SoftEther VPN Client Manager Startup.lnk [2020-03-19]
ShortcutTarget: SoftEther VPN Client Manager Startup.lnk -> C:\Program Files\SoftEther VPN Client\vpncmgr_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {427C87F2-E008-4FEF-A18F-D7E75A95D2EB} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [4096992 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {56281038-63F8-4926-A510-C734BD490CF8} - System32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [4434400 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {AEFEC531-D2BE-4C6F-AD30-4155AFE94E17} - System32\Tasks\Avast Software\Avast Driver Updater BugReport => C:\Program Files\Avast Software\Driver Updater\AvBugReport.exe [4845464 2023-11-21] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 148 --programpath "C:\Program Files\Avast Software\Driver Updater\Setup\.." --configpath "C:\Program Files\Avast Software\Driver Updater\Setup" --path "C:\ProgramData\Avast Software\Driver Updater\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --log (Der Dateneintrag hat 99 mehr Zeichen).
Task: {D7DD2042-E8C1-4028-B8C3-68C8B429B6FA} - System32\Tasks\Avast Software\Avast Driver Updater Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-du\icarus.exe [7319448 2023-11-20] (Avast Software s.r.o. -> Avast Software)
Task: {B3724C00-5F19-42B5-B86E-2B48D4854377} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-01-01] (Google LLC -> Google LLC)
Task: {10059905-A501-480F-84BF-7A7E269433CB} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2020-01-01] (Google LLC -> Google LLC)
Task: {12857A2D-FEC2-46BA-92C0-71FE06CE9768} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28175336 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {4A54F584-74A3-41E1-BCD2-854FCF108AD8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28175336 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {931F92C4-4426-42B8-9E9A-5A51B25CBF02} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306624 2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {E398169E-1E6C-41A3-92AE-0C8012493F08} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [306624 2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {2B92F888-0F70-4EFE-8986-8F51FC49B89D} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [169144 2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {0C84EB45-F0FD-4C6A-853D-66D02309F339} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [556776 2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {4161C75A-E450-414E-B81A-4288640C8FDA} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\AppInstallerUpdater => c:\windows\system32\rundll32.exe [73728 2022-05-07] (Microsoft Windows -> Microsoft Corporation) -> %windir%\system32\AppxDeploymentClient.dll,ScheduleAppInstallerBackgroundUpdate
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => %SystemRoot%\System32\MbaeParserTask.exe  (Keine Datei)
Task: {8E085CEC-5CFE-48F7-A5DD-BAD462CFE415} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_LogonUpdateResults => %systemroot%\system32\MusNotification.exe  LogonUpdateResults (Keine Datei)
Task: {6ECC17BA-2F21-4D1D-A937-AF5B7E29ED7A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot => %systemroot%\system32\MusNotification.exe  ReadyToReboot (Keine Datei)
Task: {90F4608D-18CA-4C1F-A31E-43CA49AE7A60} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => %systemroot%\system32\MusNotification.exe  /RunOnAC ReadyToReboot (Keine Datei)
Task: {DD5F2184-9D89-4896-9D9D-119E17D6962A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => %systemroot%\system32\MusNotification.exe  /RunOnBattery ReadyToReboot (Keine Datei)
Task: {79845FFF-30B2-4277-83AD-D1A8D3D14306} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_Broker_Display => %systemroot%\system32\MusNotification.exe  Display (Keine Datei)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (Keine Datei)
Task: {BB4A4CB7-B620-44CE-9873-7B7AA759A493} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C79CD402-F98B-4B24-A55C-1126F2F70BDF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {9A0387E6-FCAA-41AD-80C2-1629D0D4BF1C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D1EBFA3F-C334-4491-979B-195FF3A96D13} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MpCmdRun.exe [1608808 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {679DB523-9419-426C-9EFC-C7FDCB67E279} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Refresh Group Policy Cache => {07369A67-07A6-4608-ABEA-379491CB7C46} C:\Windows\System32\UpdatePolicy.dll [137176 2023-12-13] (Microsoft Windows -> Microsoft Corporation)
Task: {A1B7E474-A9DE-4F7F-86FB-4938317DF9D6} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [903024 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {852BA45D-3255-4DC1-9B23-525E0C0797E3} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [903024 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {AE6D14E1-3112-4BDB-AEDC-84DE974C6922} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3339120 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8665297D-A8D0-4B22-BF15-AD0550A1577B} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [645488 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2C017EA3-321B-45D9-AA51-3078067A3F5B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905072 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {590F51AB-97B4-4992-9429-5AFB0CD93334} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905072 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {60095982-189D-4EDB-A0EA-4D7488E6D6C8} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1261424 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B4640923-61B2-4FBE-A06B-539323C4B208} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1261424 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {087422CB-5557-49B5-A42C-8DEE54739473} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1261424 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {FB6791FF-B9D3-4D8D-98A8-6387CD66837D} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1261424 2021-10-07] (NVIDIA Corporation -> NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyServer: [S-1-5-21-203918888-934726559-3541532862-1001] => 45.190.249.100:8080
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1f1bc388-1d6e-4ea5-bd06-b96e94c2432f}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{32ea4c1d-f83c-478e-9cbd-05146ffa8189}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{7d01544a-ed8a-43c7-95d5-028d6d78bf82}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\jan-v\AppData\Local\Microsoft\Edge\User Data\Default [2023-12-26]
Edge Extension: (Google Docs Offline) - C:\Users\jan-v\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-16]
Edge Extension: (Edge relevant text changes) - C:\Users\jan-v\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-15]

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.231.2 -> C:\Program Files\Java\jre1.8.0_231\bin\dtplugin\npDeployJava1.dll [2020-01-04] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.231.2 -> C:\Program Files\Java\jre1.8.0_231\bin\plugin2\npjp2.dll [2020-01-04] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2023-07-03] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2023-07-03] (Adobe Inc. -> Adobe Systems)

Chrome: 
=======
CHR Profile: C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default [2023-12-26]
CHR Notifications: Default -> hxxps://hackforums.net; hxxps://jans-team343424.monday.com; hxxps://ls1-gti-chat.cs.tu-dortmund.de; hxxps://meet.google.com; hxxps://web.whatsapp.com; hxxps://www.tradingview.com
CHR Extension: (Just Black) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2023-12-17]
CHR Extension: (TV) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\beobeededemalmllhkmnkinmfembdimh [2020-01-01]
CHR Extension: (Honey: Automatische Coupons & Prämien) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2023-12-17]
CHR Extension: (GeoGebra Classic) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnbaboaihhkjoaolfnfoablhllahjnee [2023-12-11]
CHR Extension: (Chrome RDP) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbkkbcmdlboombapidmoeolnmdacpkch [2021-04-16]
CHR Extension: (Spotify - Music for every moment) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnkjkdjlofllcpbemipjbcpfnglbgieh [2020-01-01]
CHR Extension: (Tampermonkey) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2023-12-11]
CHR Extension: (Word Online) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\fiombgjlkfpdpkbhfioofeeinbehmajg [2020-01-01]
CHR Extension: (React Developer Tools) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmkadmapgofadopljbjfkapdkoienihi [2023-12-07]
CHR Extension: (Chrome Remote Desktop) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2020-01-01]
CHR Extension: (Google Docs Offline) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-06]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-12-13]
CHR Extension: (Treasure Arena) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\hedpcboianohjgdhoblpcpgapknkoojm [2023-07-19]
CHR Extension: (Writer) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlddiopdeghmcmdjjmpdegemnojihpib [2020-01-01]
CHR Extension: (Arcane Legends) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\ibmlkgieigeddcedpbijnpojheoddido [2020-01-01]
CHR Extension: (Pixlr Editor) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmaknaampgiegkcjlimdiidlhopknpk [2020-01-01]
CHR Extension: (Zip, UnZip App) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\iiaianhgacnhnnhejddkghikgnhgpeaa [2020-01-01]
CHR Extension: (Excel Online) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\iljnkagajgfdmfnnidjijobijlfjfgnb [2020-01-01]
CHR Extension: (Grammarly: Grammar Checker and AI Writing App) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2023-12-20]
CHR Extension: (Codenvy) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\lefigjbiimiemfhjmibbgemkpenelmag [2020-01-01]
CHR Extension: (War Commander) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\llmmanebcflnklopeacnlgkpiehfacmd [2020-01-01]
CHR Extension: (Video Converter) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcjjnhgakghmggnimjkldjmmpabhnhne [2020-01-01]
CHR Extension: (BrowserStack Local) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfiddfehmfdojjfdpfngagldgaaafcfo [2020-01-01]
CHR Extension: (BibTeX entry from URL) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgpmgkhhbjgkpnanlmlhibjfgpdpgjec [2023-09-11]
CHR Extension: (Pocket Legends) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhpdbcnfpodnaefldpdohoibdajcfabp [2020-01-01]
CHR Extension: (Google Zeichnungen) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkaakpdehdafacodkgkpghoibnmamcme [2020-01-01]
CHR Extension: (ZIP Extractor) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmfcakoljjhncfphlflcedhgogfhpbcd [2020-01-01]
CHR Extension: (Chrome MySQL Admin) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndgnpnpakfcdjmpgmcaknimfgcldechn [2020-01-01]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2023-12-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (WeVideo - Videos bearbeiten & erstellen) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\okgjbfikepgflmlelgfgecmgjnmnmnnb [2020-01-01]
CHR Extension: (Zed Code Editor) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfmjnmeipppmcebplngmhfkleiinphhp [2020-01-01]
CHR Extension: (Outlook.com) - C:\Users\jan-v\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfpeapihoiogbcmdmnibeplnikfnhoge [2022-01-11]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [944096 2023-07-03] (Adobe Inc. -> Adobe Inc.)
S2 agent_ovpnconnect; C:\Program Files\OpenVPN Connect\agent_ovpnconnect_1692705797176.exe [3923048 2023-08-22] (OpenVPN Inc. -> )
S2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [4555744 2023-11-07] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 AntiCheatExpert Service; C:\Program Files\AntiCheatExpert\SGuard\x64\SGuardSvc64.exe [2691448 2023-11-18] (HIGH MORALE DEVELOPMENTS LIMITED -> ANTICHEATEXPERT.COM)
S2 AsusUpdateCheck; C:\WINDOWS\System32\AsusUpdateCheck.exe [842128 2023-12-26] (ASUSTeK Computer Inc. -> )
S4 AvmSwitchUsb; C:\Program Files (x86)\avmwlanstick\AVMSwitchUsb.exe [125440 2018-09-20] () [Datei ist nicht signiert]
S2 AWS VPN Client OpenVPN Service; C:\Program Files\Amazon\AWS VPN Client\AWSVPNClient.Service.exe [38400 2023-08-23] () [Datei ist nicht signiert]
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8930120 2022-03-03] (BattlEye Innovations e.K. -> )
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [13233744 2023-11-14] (Microsoft Corporation -> Microsoft Corporation)
S3 CloudBackupRestoreSvc; C:\WINDOWS\System32\CloudRestoreLauncher.dll [1376256 2023-12-13] (Microsoft Windows -> Microsoft Corporation)
S2 CorsairGamingAudioConfig; C:\Windows\System32\CorsairGamingAudioCfgService64.exe [616360 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
S2 CorsairLLAService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe [456352 2021-04-09] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S2 CorsairMsiPluginService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairMsiPluginService.exe [451744 2021-04-09] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S2 CorsairService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe [80544 2021-04-09] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S2 DriverUpdSvc; C:\Program Files\Avast Software\Driver Updater\DriverUpdSvc.exe [10210712 2023-11-21] (Avast Software s.r.o. -> AVAST Software)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1136552 2023-04-25] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [935344 2023-06-24] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2023-05-01] (Epic Games Inc. -> Epic Games, Inc.)
S3 GameInputSvc; C:\WINDOWS\System32\GameInputSvc.exe [71288 2023-12-13] (Microsoft Corporation -> Microsoft Corporation)
S2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [230360 2023-11-14] (HP Inc. -> HP Inc.)
S2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [446328 2023-09-13] (Canon Inc. -> )
S2 Immersed-Service; C:\Program Files\Immersed\Immersed-service.exe [19968 2021-05-04] (Immersed) [Datei ist nicht signiert]
S2 KiteService; C:\Program Files\Kite\KiteService.exe [140864 2021-06-10] (Manhattan Engineering Incorporated -> Kite)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9405400 2023-12-13] (Malwarebytes Inc. -> Malwarebytes)
S2 NordUpdaterService; C:\Program Files\NordUpdater\NordUpdateService.exe [297848 2023-01-04] (nordvpn s.a. -> nordvpn S.A.)
S2 nordvpn-service; C:\Program Files\NordVPN\nordvpn-service.exe [254328 2022-08-03] (nordvpn s.a. -> TEFINCOM S.A.)
S3 npggsvc; C:\WINDOWS\SysWOW64\GameMon.des [12153200 2022-10-14] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
S2 OpenVPNServiceInteractive; C:\Program Files\OpenVPN\bin\openvpnserv.exe [74336 2020-10-28] (OpenVPN Inc. -> The OpenVPN Project)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2572096 2023-03-13] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3491144 2023-03-13] (Electronic Arts, Inc. -> Electronic Arts)
S2 ovpnhelper_service; C:\Program Files\OpenVPN Connect\ovpnhelper_service.exe [3777128 2023-08-22] (OpenVPN Inc. -> )
S3 OVRLibraryService; C:\Program Files\Oculus\Support\oculus-librarian\OVRLibraryService.exe [148024 2023-03-16] (Oculus VR, LLC -> Facebook Technologies, LLC)
S2 OVRService; C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe [514616 2023-03-16] (Oculus VR, LLC -> Facebook Technologies, LLC)
S3 Rockstar Service; D:\Launcher\RockstarService.exe [1629312 2020-10-09] (Rockstar Games, Inc. -> Rockstar Games)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [534592 2023-12-13] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 SEVPNCLIENT; C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe [5881656 2020-03-19] (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
S2 sgipsecvpn; C:\Program Files (x86)\Forcepoint\VPN Client\sgvpn.exe [488400 2020-02-19] (Forcepoint LLC -> Forcepoint LLC)
S2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [20992824 2023-10-18] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 ucldr_battlegrounds_gl; C:\Program Files\Common Files\UNCHEATER\ucldr_battlegrounds_gl.exe [6020336 2022-04-24] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 uncheater_bgl; C:\Program Files\Common Files\Uncheater\uncheater_bgl.exe [2097008 2020-10-04] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 Updater; C:\Program Files\Virtual Desktop Streamer\Updater.exe [1116384 2021-04-29] (Virtual Desktop, Inc. -> Virtual Desktop, Inc.)
S2 VirtualDesktop.Service.exe; C:\Program Files\Virtual Desktop\VirtualDesktop.Service.exe [1964768 2021-04-08] (Virtual Desktop, Inc. -> Virtual Desktop, Inc.)
S3 wampapache64; D:\wamp64\bin\apache\apache2.4.46\bin\httpd.exe [29696 2020-08-02] (Apache Software Foundation) [Datei ist nicht signiert]
S3 wampmariadb64; D:\wamp64\bin\mariadb\mariadb10.4.13\bin\mysqld.exe [16058280 2020-05-09] (MariaDB Corporation Ab -> )
S3 wampmysqld64; D:\wamp64\bin\mysql\mysql5.7.31\bin\mysqld.exe [41826304 2020-06-02] () [Datei ist nicht signiert]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 WireGuardManager; C:\Program Files\WireGuard\wireguard.exe [8185648 2021-12-22] (WireGuard LLC -> WireGuard LLC)
S3 zksvc; C:\Program Files\Common Files\PUBG\zksvc.exe [9259312 2022-04-24] (PUBG CORPORATION -> KRAFTON, Inc)
S2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5292bbfbf575e2d2\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5292bbfbf575e2d2\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACE-BASE; C:\WINDOWS\system32\drivers\ACE-BASE.sys [1896736 2023-11-19] (HIGH MORALE DEVELOPMENTS LIMITED -> ANTICHEATEXPERT.COM)
S1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2018-07-20] (ASUSTeK Computer Inc. -> )
S3 atvi-randgrid; C:\ProgramData\Battle.net_components\randgridauks\randgrid.sys [2513192 2022-11-11] (Activision Publishing Inc -> Activision Blizzard, Inc.)
S3 avmeject; C:\WINDOWS\System32\drivers\avmeject.sys [14120 2018-09-20] (AVM Computersysteme Vertriebs GmbH -> AVM Berlin)
S3 CorsairGamingAudioService; C:\Windows\System32\drivers\CorsairGamingAudio64.sys [60328 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
S2 CorsairLLAccessC2D033F14715AA7325305EA42FBFC65BF867CC1D; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairLLAccess64.sys [21752 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [45984 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [21920 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
S3 DIRECTIO; C:\Program Files\PerformanceTest\DirectIo64.sys [31376 2015-02-16] (PassMark Software Pty Ltd -> )
S3 DroidCam; C:\WINDOWS\System32\drivers\droidcam.sys [32240 2020-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Dev47Apps)
S3 DroidCamVideo; C:\WINDOWS\System32\DriverStore\FileRepository\droidcamvideo.inf_amd64_47e18363cbf3dfe0\droidcamvideo.sys [33784 2021-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R1 jnprns; C:\WINDOWS\system32\DRIVERS\jnprns.sys [507192 2019-11-10] (Juniper Networks, Inc. -> Juniper Networks)
S3 jnprva; C:\WINDOWS\System32\drivers\jnprva.sys [30072 2019-11-10] (Juniper Networks, Inc. -> Juniper Networks, Inc.)
S3 ksophon_x64; C:\WINDOWS\system32\drivers\ksophon_x64.sys [9966728 2022-08-13] (PROXIMA BETA PTE. LIMITED -> PROXIMA BETE)
S3 KsUSBa64; C:\WINDOWS\system32\drivers\ksUSBa64.sys [1747912 2021-01-12] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd.)
S2 LGHUBTemperatureService; C:\Program Files\LGHUB\logi_core_temp.sys [22864 2021-06-11] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [37200 2021-06-11] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [66896 2021-06-11] (Logitech Inc -> Logitech)
S2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [222800 2023-10-25] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-02-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239576 2023-12-13] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 MpKsl108584a5; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{FE34C863-CDD8-493E-8383-41D53EDA52F0}\MpKslDrv.sys [263560 2023-12-26] (Microsoft Windows -> Microsoft Corporation)
S3 MpKsl71f02e16; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{FE34C863-CDD8-493E-8383-41D53EDA52F0}\MpKslDrv.sys [263560 2023-12-26] (Microsoft Windows -> Microsoft Corporation)
S3 MpKsl9382d9fd; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{FE34C863-CDD8-493E-8383-41D53EDA52F0}\MpKslDrv.sys [263560 2023-12-26] (Microsoft Windows -> Microsoft Corporation)
S2 NDivert; C:\Program Files\NordVPN\7.5.6.0\Drivers\NDivert.sys [131472 2022-06-28] (nordvpn s.a. -> Nordvpn S.A.)
R3 Neo_VPN; C:\WINDOWS\System32\drivers\Neo6_x64_VPN.sys [37824 2020-03-19] (SoftEther Corporation -> SoftEther Corporation)
S3 oculusvad_oculusvad; C:\WINDOWS\System32\drivers\oculusvad.sys [75280 2021-05-24] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R3 Oculus_ViGEmBus; C:\WINDOWS\System32\drivers\Oculus_ViGEmBus.sys [32856 2021-05-24] (Oculus VR, LLC -> Facebook Inc.)
S3 ovpn-dco; C:\WINDOWS\System32\drivers\ovpn-dco.sys [91560 2023-03-31] (WDKTestCert lev,132435948852968539 -> OpenVPN, Inc)
S3 rt68cx21; C:\WINDOWS\System32\DriverStore\FileRepository\rt68cx21x64.inf_amd64_043a02d7d5d8270f\rt68cx21x64.sys [752496 2023-08-16] (Realtek Semiconductor Corp. -> Realtek)
S3 rtcx21; C:\WINDOWS\System32\DriverStore\FileRepository\rtcx21x64.inf_amd64_516e5c9b75c49dc2\rtcx21x64.sys [539648 2022-05-06] (Microsoft Windows -> Realtek)
R3 sgravnic; C:\WINDOWS\System32\drivers\sgravnic.sys [30064 2020-02-19] (Forcepoint LLC -> Forcepoint LLC)
R1 sgravpn; C:\WINDOWS\system32\DRIVERS\sgravpn.sys [567360 2020-02-19] (Forcepoint LLC -> Forcepoint LLC)
S2 speedfan; C:\Windows\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [37360 2023-11-17] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [49744 2022-06-29] (nordvpn s.a. -> The OpenVPN Project)
R3 tap_ovpnconnect; C:\WINDOWS\System32\drivers\tap_ovpnconnect.sys [40448 2023-08-22] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S4 UCPD; C:\WINDOWS\System32\drivers\UCPD.sys [33792 2023-12-13] (Microsoft Windows -> Microsoft Corporation)
S3 vdvad_WaveExtensible; C:\WINDOWS\System32\drivers\vdvad.sys [41072 2021-04-07] (Virtual Desktop, Inc. -> Virtual Desktop)
R3 vdvge; C:\WINDOWS\System32\drivers\vdvge.sys [77864 2021-04-07] (Virtual Desktop, Inc. -> Virtual Desktop, Inc.)
U5 vwifimp; C:\Windows\System32\Drivers\vwifimp.sys [86016 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [55856 2023-12-07] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [594304 2023-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [1431256 2022-04-24] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-12-26 21:01 - 2023-12-26 21:01 - 000000000 ____D C:\FRST
2023-12-26 20:49 - 2023-12-26 20:49 - 000743150 _____ C:\WINDOWS\system32\perfh007.dat
2023-12-26 20:49 - 2023-12-26 20:49 - 000152540 _____ C:\WINDOWS\system32\perfc007.dat
2023-12-26 20:47 - 2023-12-26 20:47 - 000000000 ____D C:\Users\jan-v\AppData\Local\NVIDIA Corporation
2023-12-26 20:46 - 2023-12-26 20:46 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000004106 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-12-26 20:46 - 2023-12-26 20:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2023-12-26 20:46 - 2023-12-26 20:46 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2023-12-26 20:46 - 2021-10-07 01:58 - 002838384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2023-12-26 20:46 - 2021-10-07 01:58 - 002186608 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2023-12-26 20:46 - 2021-10-07 01:58 - 001293680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2023-12-26 20:46 - 2021-10-07 01:58 - 000168304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2023-12-26 20:46 - 2021-10-07 01:58 - 000144240 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2023-12-26 20:45 - 2023-12-26 20:59 - 000000000 ____D C:\ProgramData\NVIDIA
2023-12-26 20:45 - 2023-12-26 20:47 - 000000000 ____D C:\Users\jan-v\AppData\Local\NVIDIA
2023-12-26 20:45 - 2023-12-26 20:45 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2023-12-26 20:45 - 2023-12-26 20:45 - 000000000 ____D C:\WINDOWS\LastGood
2023-12-26 20:42 - 2021-10-07 01:58 - 000125568 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2023-12-26 20:42 - 2021-10-07 01:58 - 000069856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2023-12-26 20:42 - 2021-10-07 01:58 - 000067464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2023-12-26 20:42 - 2021-10-07 01:58 - 000043408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\NvModuleTracker.sys
2023-12-26 20:42 - 2021-10-07 01:58 - 000038016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2023-12-26 20:41 - 2023-12-26 20:46 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2023-12-26 20:40 - 2021-10-07 09:32 - 001874648 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-12-26 20:40 - 2021-10-07 09:32 - 001874648 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-12-26 20:40 - 2021-10-07 09:32 - 001450200 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-12-26 20:40 - 2021-10-07 09:32 - 001450200 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-12-26 20:40 - 2021-10-07 09:32 - 001206416 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-12-26 20:40 - 2021-10-07 09:32 - 001111256 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-12-26 20:40 - 2021-10-07 09:32 - 001111256 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-12-26 20:40 - 2021-10-07 09:32 - 000965336 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-12-26 20:40 - 2021-10-07 09:32 - 000965336 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-12-26 20:40 - 2021-10-07 09:29 - 000800384 _____ C:\WINDOWS\system32\nvofapi64.dll
2023-12-26 20:40 - 2021-10-07 09:29 - 000656512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-12-26 20:40 - 2021-10-07 09:29 - 000635008 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2023-12-26 20:40 - 2021-10-07 09:28 - 002114672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-12-26 20:40 - 2021-10-07 09:28 - 001597584 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-12-26 20:40 - 2021-10-07 09:28 - 001523328 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-12-26 20:40 - 2021-10-07 09:28 - 001172608 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-12-26 20:40 - 2021-10-07 09:28 - 000981136 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-12-26 20:40 - 2021-10-07 09:28 - 000792208 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-12-26 20:40 - 2021-10-07 09:28 - 000707712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-12-26 20:40 - 2021-10-07 09:28 - 000676480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2023-12-26 20:40 - 2021-10-07 09:28 - 000564352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2023-12-26 20:40 - 2021-10-07 09:27 - 008722576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-12-26 20:40 - 2021-10-07 09:27 - 007843456 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-12-26 20:40 - 2021-10-07 09:27 - 005703288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-12-26 20:40 - 2021-10-07 09:27 - 004938872 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-12-26 20:40 - 2021-10-07 09:27 - 002850432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-12-26 20:40 - 2021-10-07 09:27 - 000452224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-12-26 20:40 - 2021-10-07 09:26 - 000849040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-12-26 20:40 - 2021-10-07 09:25 - 007578032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2023-12-26 20:40 - 2021-10-07 09:25 - 006428792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-12-26 20:40 - 2021-10-07 01:58 - 000085583 _____ C:\WINDOWS\system32\nvinfo.pb
2023-12-26 20:07 - 2023-12-26 20:10 - 000000000 ____D C:\Users\jan-v\AppData\Local\D3DSCache
2023-12-26 15:58 - 2023-12-26 21:00 - 001514138 _____ C:\WINDOWS\ntbtlog.txt
2023-12-26 15:58 - 2023-12-26 21:00 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2023-12-26 15:41 - 2023-12-26 15:41 - 000000000 ___HD C:\Users\Public\Documents\AdobeGC
2023-12-25 02:28 - 2023-12-25 02:28 - 000000536 _____ C:\Users\jan-v\Downloads\SVK_Locals_E23-260292.Tournament.txt
2023-12-24 14:48 - 2023-12-24 14:48 - 000273461 _____ C:\Users\jan-v\Downloads\304-6213498-8210762.pdf
2023-12-24 14:16 - 2023-12-24 14:16 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2023-12-24 14:13 - 2023-12-08 02:23 - 001487368 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-12-24 01:42 - 2023-12-24 03:27 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\Outlook
2023-12-19 16:54 - 2023-12-19 16:54 - 005409417 _____ C:\Users\jan-v\Downloads\2020-reports.zip
2023-12-19 16:44 - 2023-12-19 16:44 - 057715931 _____ C:\Users\jan-v\Downloads\State of Open Source Security_2023_Final.pdf
2023-12-19 15:50 - 2023-12-20 03:15 - 001731369 _____ C:\Users\jan-v\Downloads\Blankofolien_4zu3.pptx
2023-12-19 15:10 - 2023-12-19 15:10 - 001536986 _____ C:\Users\jan-v\Downloads\00675836-e61b-42c5-af84-ab778a5c5c4a.pptx
2023-12-17 01:57 - 2020-08-06 19:05 - 000089600 _____ C:\WINDOWS\system32\CmdRtr64.DLL
2023-12-17 01:57 - 2020-08-06 19:05 - 000074240 _____ C:\WINDOWS\SysWOW64\CmdRtr.DLL
2023-12-17 01:57 - 2020-08-06 19:04 - 000366080 _____ C:\WINDOWS\system32\APOMgr64.DLL
2023-12-17 01:57 - 2020-08-06 19:03 - 000275456 _____ C:\WINDOWS\SysWOW64\APOMngr.DLL
2023-12-15 15:55 - 2023-12-15 16:25 - 000000000 ____D C:\Users\jan-v\AppData\Local\Pioneers of Pagonia
2023-12-15 15:52 - 2023-12-15 15:52 - 000000203 _____ C:\Users\jan-v\Desktop\Pioneers of Pagonia.url
2023-12-12 20:33 - 2023-12-12 20:35 - 000002868 _____ C:\Users\jan-v\Downloads\IrgendeinScheiß (ID E23-999999).Tournament
2023-12-12 20:24 - 2023-12-12 20:24 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\CLR Security Config
2023-12-12 20:16 - 2023-12-12 20:16 - 000000101 _____ C:\Users\jan-v\Downloads\SVK Locals Players.csv
2023-12-12 20:06 - 2023-12-12 20:29 - 000000800 _____ C:\Users\jan-v\Downloads\SVK_Locals_E23-260292.Tournament
2023-12-12 20:06 - 2023-12-12 20:06 - 000019211 _____ C:\Users\jan-v\Downloads\SVK_Locals_E23-260295.Tournament
2023-12-12 20:04 - 2023-12-13 02:53 - 000000000 ____D C:\Users\jan-v\Desktop\Konami Software
2023-12-12 20:04 - 2023-12-12 20:04 - 002372273 _____ C:\Users\jan-v\Downloads\kts.zip
2023-12-12 20:04 - 2023-12-12 20:04 - 000463546 _____ C:\Users\jan-v\Downloads\Regional Stores (1).pdf
2023-12-12 20:04 - 2023-12-12 20:04 - 000000000 ____D C:\Users\jan-v\AppData\Local\Konami_Digital_Entertainm
2023-12-12 20:04 - 2023-12-12 20:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Konami Digital Entertainment
2023-12-12 20:04 - 2023-12-12 20:04 - 000000000 ____D C:\Program Files (x86)\Konami Digital Entertainment
2023-12-12 20:03 - 2023-12-12 20:03 - 000463546 _____ C:\Users\jan-v\Downloads\Regional Stores.pdf
2023-12-11 16:56 - 2023-12-11 16:56 - 001395647 _____ C:\Users\jan-v\Downloads\65772f1911d90794d1396db5.pdf
2023-12-07 15:28 - 2023-12-07 15:28 - 000975603 _____ C:\Users\jan-v\Documents\versicherung_20231207_0001.pdf
2023-12-07 15:27 - 2023-12-07 15:27 - 001010255 _____ C:\Users\jan-v\Documents\IMG_20231207_0001.pdf
2023-12-07 15:27 - 2023-12-07 15:27 - 000000000 ___HD C:\ProgramData\CanonIJScan
2023-12-07 15:22 - 2023-12-07 15:22 - 000000115 _____ C:\Users\Public\Desktop\Weitere Informationen zu Canon TR4600 series.url
2023-12-07 15:22 - 2023-12-07 15:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Handbuch für Canon TR4600 series
2023-12-07 15:21 - 2023-12-07 15:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2023-12-07 15:21 - 2023-12-07 15:21 - 000000000 ____D C:\Program Files\Canon
2023-12-07 15:20 - 2023-12-07 16:20 - 000000000 ____D C:\ProgramData\CanonIJPLM
2023-12-07 15:20 - 2023-12-07 15:21 - 000000000 ____D C:\Program Files (x86)\Canon
2023-12-07 15:20 - 2023-12-07 15:20 - 000000000 ___HD C:\Program Files\CanonBJ
2023-12-07 15:20 - 2023-12-07 15:20 - 000000000 ____D C:\ProgramData\Canon
2023-12-07 15:19 - 2023-12-07 15:27 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Canon
2023-12-07 15:19 - 2023-12-07 15:19 - 009891608 _____ C:\Users\jan-v\Downloads\mas2-win-102_0_5-ea34_2.exe
2023-12-07 15:19 - 2023-12-07 15:19 - 000000000 ____D C:\Users\jan-v\Downloads\mas2-win-102_0_5-ea34_2
2023-12-07 01:27 - 2023-12-07 02:16 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\ABarthel
2023-12-07 01:27 - 2023-12-07 01:27 - 000000000 ____D C:\Users\jan-v\Documents\Little Navmap Dateien
2023-12-07 01:27 - 2023-12-07 01:27 - 000000000 ____D C:\Users\jan-v\AppData\Local\.marble
2023-12-07 01:13 - 2023-12-07 01:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Little Navmap 64-bit
2023-12-07 01:13 - 2023-12-07 01:13 - 000000000 ____D C:\Program Files\Little Navmap
2023-12-07 01:12 - 2023-12-07 01:13 - 142009607 _____ (Alexander Barthel ) C:\Users\jan-v\Downloads\LittleNavmap-win64-2.8.12-Install.exe
2023-12-07 01:06 - 2023-12-07 01:10 - 000000000 ____D C:\Users\jan-v\AppData\Local\Deployment
2023-12-07 00:51 - 2023-12-07 00:51 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2023-12-06 23:45 - 2023-12-06 23:45 - 000000378 _____ C:\Users\jan-v\Downloads\10278439.bib
2023-12-06 23:43 - 2023-12-06 23:43 - 000004816 _____ C:\Users\jan-v\Downloads\10278439.json
2023-12-06 23:42 - 2023-12-06 23:49 - 001027286 _____ C:\Users\jan-v\Downloads\thesis.pdf
2023-12-06 23:39 - 2023-12-06 23:39 - 000045065 _____ C:\Users\jan-v\Downloads\Eidesstattliche_Versicherung_repaired (1).pdf
2023-12-06 23:38 - 2023-12-06 23:38 - 000029424 _____ C:\Users\jan-v\Downloads\Eidesstattliche_Versicherung_repaired.pdf
2023-12-06 23:34 - 2023-12-06 23:34 - 006987217 _____ C:\Users\jan-v\Downloads\TU Dortmund Secure Software Engineering Group Thesis Template (Version 2810).zip
2023-12-06 23:28 - 2023-12-06 23:28 - 000043561 _____ C:\Users\jan-v\Downloads\Eidesstattliche_Versicherung (3).pdf
2023-12-06 23:22 - 2023-12-06 23:22 - 000098541 _____ C:\Users\jan-v\Downloads\Eidesstattliche_Versicherung (1) (2).pdf
2023-12-06 23:21 - 2023-12-06 23:21 - 000098555 _____ C:\Users\jan-v\Downloads\Eidesstattliche_Versicherung (1).pdf
2023-12-06 23:21 - 2023-12-06 23:21 - 000098555 _____ C:\Users\jan-v\Downloads\Eidesstattliche_Versicherung (1) (1).pdf
2023-12-06 23:19 - 2023-12-06 23:23 - 000098360 _____ C:\Users\jan-v\Downloads\Eidesstattliche_Versicherung.pdf
2023-12-04 22:03 - 2023-12-04 22:03 - 001002186 _____ C:\Users\jan-v\Downloads\TU_Dortmund_Secure_Software_Engineering_Group_Thesis_Template (13).pdf
2023-12-03 21:47 - 2023-12-03 21:47 - 000996794 _____ C:\Users\jan-v\Downloads\bt.pdf
2023-12-03 20:48 - 2023-12-03 20:48 - 000492261 _____ C:\Users\jan-v\Downloads\Out-of-Sight-Out-of-Mind.pdf
2023-12-03 20:36 - 2023-12-03 20:36 - 001457988 _____ C:\Users\jan-v\Downloads\3571848.pdf
2023-12-03 20:26 - 2023-12-03 20:26 - 000392800 _____ C:\Users\jan-v\Downloads\3196398.3196401.pdf
2023-12-03 19:20 - 2023-12-03 19:20 - 002115086 _____ C:\Users\jan-v\Downloads\s10664-021-09951-x.pdf
2023-12-03 18:46 - 2023-12-03 18:46 - 000991554 _____ C:\Users\jan-v\Downloads\TU_Dortmund_Secure_Software_Engineering_Group_Thesis_Template (12).pdf
2023-12-03 18:45 - 2023-12-03 18:45 - 001254869 _____ C:\Users\jan-v\Downloads\3472811.pdf
2023-12-01 17:53 - 2023-12-01 17:53 - 000055133 _____ C:\Users\jan-v\Downloads\file.enc
2023-11-28 03:00 - 2023-11-28 03:00 - 000984845 _____ C:\Users\jan-v\Downloads\arbeit_unfertig_2.pdf
2023-11-28 01:07 - 2023-11-28 01:07 - 000111393 _____ C:\Users\jan-v\Downloads\TU_Dortmund_Secure_Software_Engineering_Group_Thesis_Template (11).txt
2023-11-28 00:16 - 2023-11-28 00:16 - 000976270 _____ C:\Users\jan-v\Downloads\TU_Dortmund_Secure_Software_Engineering_Group_Thesis_Template (11).pdf
2023-11-26 19:27 - 2023-11-26 19:27 - 000000092 _____ C:\Users\jan-v\Downloads\bq_18.json
2023-11-26 19:26 - 2023-11-26 19:26 - 000000095 _____ C:\Users\jan-v\Downloads\bq_20.json
2023-11-26 19:26 - 2023-11-26 19:26 - 000000095 _____ C:\Users\jan-v\Downloads\bq_19.json
2023-11-26 19:24 - 2023-11-26 19:24 - 000000094 _____ C:\Users\jan-v\Downloads\bq_22.json
2023-11-26 19:22 - 2023-11-26 19:22 - 000000094 _____ C:\Users\jan-v\Downloads\bq_21.json
2023-11-26 18:52 - 2023-11-26 18:52 - 000000095 _____ C:\Users\jan-v\Downloads\bquxjob_10905d9f_18c0cb8bc51.json
2023-11-26 17:46 - 2023-11-26 17:46 - 000000438 _____ C:\Users\jan-v\Downloads\refs (4)
2023-11-26 01:39 - 2023-11-26 01:39 - 007670652 _____ C:\Users\jan-v\Downloads\CSViewer.Setup.zip
2023-11-26 01:39 - 2023-11-26 01:39 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CSViewer
2023-11-26 01:39 - 2023-11-26 01:39 - 000000000 ____D C:\Users\jan-v\AppData\Local\CSViewer
2023-11-26 01:37 - 2023-11-26 01:37 - 915239113 _____ C:\Users\jan-v\Downloads\bq-results-20231126-002658-1700958689002.csv

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2023-12-26 21:00 - 2023-09-20 23:13 - 000000000 ____D C:\Users\jan-v
2023-12-26 21:00 - 2023-09-20 23:12 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-12-26 21:00 - 2020-10-06 02:20 - 000012288 ___SH C:\DumpStack.log.tmp
2023-12-26 20:59 - 2023-09-20 23:19 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-12-26 20:59 - 2020-01-01 22:38 - 000880672 _____ C:\WINDOWS\system32\wpbbin.exe
2023-12-26 20:59 - 2020-01-01 22:38 - 000842128 _____ C:\WINDOWS\system32\AsusUpdateCheck.exe
2023-12-26 20:58 - 2023-09-24 19:59 - 000000000 ____D C:\WINDOWS\Minidump
2023-12-26 20:58 - 2022-05-07 06:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-12-26 20:58 - 2020-01-01 22:38 - 000848583 ____N C:\WINDOWS\Minidump\122623-27218-01.dmp
2023-12-26 20:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-12-26 20:53 - 2020-01-01 15:46 - 000000000 ____D C:\Program Files (x86)\Google
2023-12-26 20:52 - 2023-05-12 12:49 - 000000000 ____D C:\Users\jan-v\AppData\Local\Malwarebytes
2023-12-26 20:52 - 2021-05-24 01:13 - 000000000 ____D C:\Users\jan-v\AppData\Local\Oculus
2023-12-26 20:52 - 2020-03-19 12:39 - 000000000 ____D C:\Program Files\SoftEther VPN Client
2023-12-26 20:51 - 2023-11-03 09:33 - 000000000 ____D C:\ProgramData\Avast Software
2023-12-26 20:51 - 2021-08-13 19:45 - 000000000 ____D C:\Program Files\TeamViewer
2023-12-26 20:51 - 2020-10-06 02:25 - 000338272 _____ () C:\WINDOWS\system32\AsusDownLoadLicense.exe
2023-12-26 20:49 - 2022-05-07 06:17 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2023-12-26 20:48 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-12-26 20:47 - 2021-10-12 19:49 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2023-12-26 20:46 - 2022-05-07 06:22 - 000000000 ____D C:\WINDOWS\INF
2023-12-26 20:45 - 2022-05-07 06:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-12-26 20:45 - 2020-01-01 16:45 - 000000000 ____D C:\ProgramData\Packages
2023-12-26 20:45 - 2020-01-01 15:43 - 000000000 ____D C:\Users\jan-v\AppData\Local\Packages
2023-12-26 20:41 - 2023-09-20 23:21 - 001754660 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-12-26 20:37 - 2020-01-01 15:46 - 000000000 ____D C:\Program Files (x86)\Realtek
2023-12-26 20:33 - 2020-03-26 02:30 - 000000000 ____D C:\Users\jan-v\AppData\Local\CrashDumps
2023-12-26 20:32 - 2023-11-17 23:39 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\OpenVPN Connect
2023-12-26 20:32 - 2020-02-02 17:08 - 000000000 ____D C:\ProgramData\Pulse Secure
2023-12-26 20:25 - 2020-02-02 17:08 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Pulse Secure
2023-12-26 20:14 - 2020-01-01 22:38 - 000674117 ____N C:\WINDOWS\Minidump\122623-25015-01.dmp
2023-12-26 20:10 - 2020-03-19 13:02 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2023-12-26 20:01 - 2020-01-01 22:38 - 000657245 ____N C:\WINDOWS\Minidump\122623-25265-01.dmp
2023-12-26 19:48 - 2020-01-01 22:38 - 000765755 ____N C:\WINDOWS\Minidump\122623-28515-01.dmp
2023-12-26 19:43 - 2020-01-01 22:38 - 000420747 ____N C:\WINDOWS\Minidump\122623-33765-01.dmp
2023-12-26 16:21 - 2020-01-01 15:57 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\MMC
2023-12-26 16:05 - 2020-03-31 16:23 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Code
2023-12-26 01:38 - 2023-11-07 22:55 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\GitHub Desktop
2023-12-25 21:46 - 2020-01-01 15:46 - 000002293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-12-25 20:37 - 2020-01-01 15:42 - 000000000 ___SD C:\Users\jan-v\AppData\Roaming\Microsoft\Credentials
2023-12-24 14:12 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-12-24 03:27 - 2020-01-02 21:05 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Discord
2023-12-24 02:50 - 2020-01-02 21:05 - 000000000 ____D C:\Users\jan-v\AppData\Local\Discord
2023-12-24 01:42 - 2021-04-20 11:53 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\Teams
2023-12-24 01:42 - 2020-02-05 16:09 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\TeamViewer
2023-12-22 14:24 - 2020-07-05 14:34 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-12-22 14:24 - 2020-07-05 14:34 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-12-21 14:15 - 2020-01-02 21:05 - 000002227 _____ C:\Users\jan-v\Desktop\Discord.lnk
2023-12-20 20:43 - 2021-11-07 17:27 - 000000000 ____D C:\Users\jan-v\Desktop\Neuer Ordner
2023-12-20 03:46 - 2020-05-10 13:13 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\PowerPoint
2023-12-20 03:05 - 2020-01-11 21:51 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\Word
2023-12-19 16:40 - 2020-01-22 02:38 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\Excel
2023-12-18 21:48 - 2020-01-01 15:47 - 000000000 ____D C:\Program Files (x86)\SpeedFan
2023-12-17 01:57 - 2020-02-12 15:35 - 000000213 ___RH C:\WINDOWS\ctfile.rfc
2023-12-16 15:13 - 2023-09-20 23:19 - 000003584 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-203918888-934726559-3541532862-1001
2023-12-16 15:13 - 2023-09-20 23:19 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-203918888-934726559-3541532862-1001
2023-12-16 15:13 - 2020-10-06 02:21 - 000002395 _____ C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-12-15 15:52 - 2020-01-01 21:01 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-12-14 01:16 - 2023-11-07 22:55 - 000002367 _____ C:\Users\jan-v\Desktop\GitHub Desktop.lnk
2023-12-14 01:16 - 2023-11-07 22:55 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc
2023-12-14 01:16 - 2023-11-07 22:55 - 000000000 ____D C:\Users\jan-v\AppData\Local\GitHubDesktop
2023-12-14 01:16 - 2020-01-02 21:05 - 000000000 ____D C:\Users\jan-v\AppData\Local\SquirrelTemp
2023-12-14 00:36 - 2020-03-31 16:23 - 000000000 ____D C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2023-12-13 22:48 - 2021-11-09 21:32 - 000239576 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2023-12-13 02:55 - 2023-09-20 23:12 - 000472408 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-12-13 02:54 - 2023-10-12 05:55 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2023-12-13 02:54 - 2022-05-07 11:39 - 000000000 ____D C:\WINDOWS\InboxApps
2023-12-13 02:54 - 2022-05-07 11:39 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\UUS
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\SystemResources
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\HealthAttestationClient
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-12-13 02:54 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-12-13 02:54 - 2022-05-07 06:17 - 000000000 ____D C:\WINDOWS\servicing
2023-12-13 00:19 - 2023-09-20 23:12 - 003212800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-12-12 11:11 - 2023-09-15 22:55 - 000263784 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy_3.dll
2023-12-12 11:11 - 2022-10-28 22:17 - 000095736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamehelper.exe
2023-12-12 11:11 - 2022-10-28 22:17 - 000075256 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamecontrol.exe
2023-12-12 11:11 - 2021-11-23 21:16 - 000194040 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2023-12-12 11:11 - 2020-08-18 18:21 - 002754152 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2023-12-12 11:11 - 2020-08-18 18:21 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2023-12-12 11:11 - 2020-08-18 18:21 - 000214632 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2023-12-12 11:11 - 2020-08-18 18:21 - 000145000 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2023-12-07 15:21 - 2022-05-07 06:24 - 000000000 ____D C:\WINDOWS\Media
2023-12-07 14:50 - 2020-01-01 22:38 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-12-07 01:10 - 2021-01-23 15:14 - 000000000 ____D C:\ProgramData\NeoFly
2023-12-07 00:52 - 2022-05-07 06:24 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-12-07 00:52 - 2020-01-09 00:21 - 000000000 ____D C:\Program Files\Microsoft Office
2023-12-06 23:17 - 2023-10-11 00:44 - 000000000 ____D C:\Users\jan-v\Documents\bt
2023-12-06 22:56 - 2023-09-20 23:19 - 000003926 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-12-06 22:56 - 2023-09-20 23:19 - 000003802 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-12-06 22:21 - 2023-09-20 23:19 - 000003530 _____ C:\WINDOWS\system32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0
2023-12-06 22:21 - 2023-09-20 23:19 - 000003506 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2023-12-06 02:52 - 2020-02-09 17:16 - 000000000 ____D C:\Users\jan-v\AppData\Local\Battle.net
2023-12-02 20:42 - 2020-01-27 13:11 - 000000000 ____D C:\Users\jan-v\Desktop\group_g
2023-12-01 21:32 - 2020-02-09 17:19 - 000000597 _____ C:\Users\Public\Desktop\World of Warcraft Classic.lnk
2023-11-28 03:02 - 2020-01-01 16:02 - 000000000 ____D C:\Users\jan-v\AppData\Local\Steam
2023-11-26 18:01 - 2023-10-25 00:56 - 000000128 _____ C:\Users\jan-v\AppData\Roaming\winscp.rnd

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2020-08-30 18:53 - 2020-08-30 18:53 - 000000078 _____ () C:\Users\jan-v\AppData\Roaming\.flutter
2020-08-30 18:53 - 2020-08-30 18:53 - 000000060 _____ () C:\Users\jan-v\AppData\Roaming\.flutter_tool_state
2023-06-24 23:54 - 2023-08-03 17:10 - 000000171 _____ () C:\Users\jan-v\AppData\Roaming\BattleBitConfig.ini
2023-11-15 13:58 - 2023-11-15 13:58 - 000001008 _____ () C:\Users\jan-v\AppData\Roaming\taris_launcher.reg
2022-08-12 23:10 - 2022-08-12 23:10 - 000001004 _____ () C:\Users\jan-v\AppData\Roaming\tof_launcher.reg
2023-10-25 00:56 - 2023-11-26 18:01 - 000000128 _____ () C:\Users\jan-v\AppData\Roaming\winscp.rnd
2022-07-02 23:11 - 2022-07-02 23:25 - 000005964 _____ () C:\Users\jan-v\AppData\Roaming\Microsoft\83b968be-efe4-4a91-894a-ec489147e1aa
2023-01-31 00:33 - 2023-01-31 00:33 - 000005414 _____ () C:\Users\jan-v\AppData\Local\93086452306
2020-03-19 13:01 - 2020-03-19 13:01 - 000000410 _____ () C:\Users\jan-v\AppData\Local\oobelibMkey.log
2020-01-09 00:26 - 2021-05-11 02:24 - 000000128 _____ () C:\Users\jan-v\AppData\Local\PUTTY.RND
2020-01-09 20:28 - 2021-10-20 21:20 - 000007642 _____ () C:\Users\jan-v\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         


Alt 26.12.2023, 21:17   #6
vanhorst
 
Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Standard

Wo Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart Lösung!



Addition:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 10-12-2023
durchgeführt von jan-v (26-12-2023 21:02:45)
Gestartet von F:\FRST1223
Microsoft Windows 11 Pro Version 22H2 22621.2861 (X64) (2023-09-20 22:19:58)
Start-Modus: Safe Mode (with Networking)
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-203918888-934726559-3541532862-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-203918888-934726559-3541532862-503 - Limited - Disabled)
Gast (S-1-5-21-203918888-934726559-3541532862-501 - Limited - Disabled)
jan-v (S-1-5-21-203918888-934726559-3541532862-1001 - Administrator - Enabled) => C:\Users\jan-v
WDAGUtilityAccount (S-1-5-21-203918888-934726559-3541532862-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

888poker.de (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\888poker.de) (Version: 1.1.2.68 - 888)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.11.0.522.1 - Adobe Inc.)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.4.0.63 - Adobe Inc.)
Adobe Lightroom (HKLM-x32\...\LRCC_3_2_1) (Version: 3.2.1 - Adobe Inc.)
Adobe Photoshop (Beta) (HKLM-x32\...\PHSPBETA_24_6) (Version: 24.6.0.2185 - Adobe Inc.)
Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_1_1) (Version: 21.1.1 - Adobe Systems Incorporated)
Advanced Combat Tracker (remove only) (HKLM-x32\...\Advanced Combat Tracker) (Version:  - )
Amazon Music (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Amazon Amazon Music) (Version: 8.5.0.2261 - Amazon.com Services LLC)
Android Studio (HKLM\...\Android Studio) (Version: 4.0 - Google LLC)
Anno 1800 (HKLM-x32\...\Uplay Install 4553) (Version:  - Ubisoft)
Avast Driver Updater (HKLM\...\Avast Driver Updater) (Version: 23.3.4586.15794 - Avast Software)
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 06.20.10 - AVM Berlin)
AWS Command Line Interface v2 (HKLM\...\{0E0065D4-F622-4523-B57F-FE09888725D8}) (Version: 2.13.34.0 - Amazon Web Services)
AWS VPN Client (HKLM\...\{9B3B49C3-4F47-4A75-BB5A-62F43EAF1316}) (Version: 3.10.0 - Amazon)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Burning Crusade Classic (HKLM-x32\...\Burning Crusade Classic) (Version:  - Blizzard Entertainment)
Call of Duty Modern Warfare II Beta (HKLM-x32\...\Call of Duty Modern Warfare II Beta) (Version:  - Blizzard Entertainment)
Canon IJ Network Scanner Selector EX2 (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX2) (Version: 2.0.15.2 - Canon Inc.)
Canon IJ Printer Assistant Tool (HKLM-x32\...\Canon IJ Printer Assistant Tool) (Version: 1.60.1.15 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.6.1.2 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 6.5.2 - Canon Inc.)
Canon TR4600 series Driver (HKLM\...\{1199FAD5-9546-44F3-81CF-FFDB8040B7BF}_Canon_TR4600_series) (Version: 1.01 - Canon Inc.)
ChrisPC Win Experience Index 6.00 (HKLM-x32\...\{1116089C-14B5-1A23-8113-6124567ABCDE}_is1) (Version:  - Chris P.C. srl)
Cisco Webex Meetings (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\ActiveTouchMeetingClient) (Version: 40.4.7 - Cisco Webex LLC)
Composer - Php Dependency Manager (HKLM-x32\...\{7315AF68-E777-496A-A6A2-4763A98ED35A}_is1) (Version:  - getcomposer.org)
CORSAIR iCUE 4 Software (HKLM\...\{77AE9313-E097-4CA8-B687-282D7B2B4016}) (Version: 4.10.273 - Corsair)
CPUID PerfMonitor 2.04 (HKLM\...\CPUID PerfMonitor2_is1) (Version: 2.04 - CPUID, Inc.)
Creative ALchemy (HKLM-x32\...\ALchemy) (Version: 1.45 - Creative Technology Limited)
Creative USB Native ASIO (HKLM-x32\...\CtUsAsio_is1) (Version: 1.0.00.00 - Creative Technology Ltd.)
CSViewer 2.0.0.3 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\{D0749828-5E5E-4639-A837-C9A2A57ADC17}_is1) (Version: 2.0.0.3 - EasyMorph Inc.)
cTrader 4.7.9.15890 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\abb70432efbee65d18af69e79fe8efe1) (Version: 4.7.9.15890 - Spotware Systems Ltd.)
CurseForge 0.237.1-14012 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\ca0e291c-abd4-5fc3-b6a0-3d4333eccbd7) (Version: 0.237.1-14012 - Overwolf)
DB Browser for SQLite (HKLM\...\{5211034D-495B-4A5E-9B8D-8961BBB2B9E2}) (Version: 3.12.2 - DB Browser for SQLite Team)
Diablo IV (HKLM-x32\...\Diablo IV) (Version:  - Blizzard Entertainment)
Discord (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
DroidCam Client (HKLM-x32\...\DroidCam) (Version: 6.4.3 - DEV47APPS)
Druckerregistrierung (HKLM-x32\...\Canon EISRegistration) (Version: 1.9.1 - Canon Inc.)
Epic Games Launcher (HKLM-x32\...\{2A27CA16-E158-4B0A-A502-3E6364B1F03E}) (Version: 1.2.17.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{35905844-0610-427D-86A0-2103FABE3D4D}) (Version: 2.0.42.0 - Epic Games, Inc.)
Far Cry 6 (HKLM-x32\...\Uplay Install 5266) (Version:  - Ubisoft)
FINAL FANTASY XIV ONLINE (HKLM-x32\...\{2B41E132-07DF-4925-A3D3-F2D1765CCDFE}) (Version: 1.0.0000 - SQUARE ENIX CO., LTD.)
Forcepoint VPN Client 6.7.0 (HKLM-x32\...\{8631E5F1-8D0B-4E94-AAA3-395DB19857C6}) (Version: 6.7.6700 - Forcepoint LLC)
FRITZ!Box-Fernzugang einrichten (HKLM-x32\...\{EFADD989-D9F2-49F6-A280-675951CC78D3}) (Version: 1.0.3 - AVM Berlin)
Git version 2.31.1 (HKLM\...\Git_is1) (Version: 2.31.1 - The Git Development Community)
GitHub Desktop (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\GitHubDesktop) (Version: 3.3.6 - GitHub, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.130 - Google LLC)
HandBrake 1.3.3 (HKLM-x32\...\HandBrake) (Version: 1.3.3 - )
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Holdem Manager 3 (HKLM-x32\...\{F1A0512A-1DDC-4C61-887E-20A9F274E03A}) (Version: 3.1.24.0 - Max Value Software)
Host OpenAL (HKLM-x32\...\Host OpenAL) (Version: 2.02 - Creative Technology Limited)
Immersed Agent (HKLM\...\{FEF94A33-389D-478C-BEB0-A0C7BC2179A6}) (Version: 10.8.0.0 - Immersed)
Intel Processor Diagnostic Tool 64bit (HKLM\...\{36A0F2D4-0139-44F3-9712-A2FE04742021}) (Version: 4.1.4.36 - Intel Corporation) Hidden
Intel Processor Diagnostic Tool 64bit (HKLM-x32\...\{d23ef847-2a5d-49ad-a6b5-7ffc8f255179}) (Version: 4.1.4.36 - )
Intel® Hardware Accelerated Execution Manager (HKLM\...\{7563302D-BD6B-4153-BA7D-3E3432E7C22D}) (Version: 7.5.6 - Intel Corporation)
Java 8 Update 231 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180231F0}) (Version: 8.0.2310.11 - Oracle Corporation)
Java SE Development Kit 8 Update 231 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180231}) (Version: 8.0.2310.11 - Oracle Corporation)
Kite (HKLM\...\Kite) (Version:  - Manhattan Engineering Inc)
Knockout City (HKLM-x32\...\{C75F8E76-29EF-44D0-9762-4F6D65BF0111}) (Version: 1.1.0.0 - Electronic Arts, Inc.)
Konami Tournament Software (HKLM-x32\...\{84E93CDC-D976-45A6-B4AA-F9227BC8F92B}) (Version: 2.0.5 - Konami Digital Entertainment)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Riot Game league_of_legends.live) (Version:  - Riot Games, Inc)
Little Navmap 2.8.12 64-bit (HKLM\...\{61C4D3CA-FE30-4467-BE6D-66F8634931BC}_is1) (Version: 2.8.12 - Alexander Barthel)
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2021.6.4851 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
Malwarebytes version 4.6.7.301 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.7.301 - Malwarebytes)
Microsoft .NET Host - 6.0.11 (x64) (HKLM\...\{B92B890A-04F2-4880-BA20-20D4364FB263}) (Version: 48.47.50420 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.11 (x64) (HKLM\...\{5E63E49B-C88C-46C5-855C-A7B07C11CDC8}) (Version: 48.47.50420 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.11 (x64) (HKLM\...\{C3DD1448-513A-4DB8-978D-6991562EA63D}) (Version: 48.47.50420 - Microsoft Corporation) Hidden
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.17029.20068 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.91 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.91 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\OneDriveSetup.exe) (Version: 23.246.1127.0002 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Teams) (Version: 1.4.00.26376 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.85.1 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 6.0.11 (x64) (HKLM\...\{A39D4115-3A27-4245-AE92-3214B8B21932}) (Version: 48.47.50419 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.11 (x64) (HKLM-x32\...\{c4846f79-a633-4ae4-92a3-92fdbeb33da2}) (Version: 6.0.11.31823 - Microsoft Corporation)
NeoFly (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\2eedfbc2cc1a251c) (Version: 3.13.0.0 - NeoFly)
Node.js (HKLM\...\{058C1D6B-AFE4-4BA3-9FC5-6B49B1E2814D}) (Version: 20.9.0 - Node.js Foundation)
NordUpdater (HKLM\...\{6E35DB82-3D19-4DD6-B8CB-F082815FDE18}_is1) (Version: 1.3.0.254 - Nord Security)
NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 7.5.6.0 - Nord Security)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
NVIDIA FrameView SDK 1.1.4923.29968894 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.1.4923.29968894 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.23.0.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.23.0.74 - NVIDIA Corporation)
NVIDIA Grafiktreiber 496.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 496.13 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.38.92 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.92 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 25.0.8 - OBS Project)
Oculus (HKLM\...\Oculus) (Version: <3 - Facebook Technologies, LLC)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17029.20000 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17029.20068 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.17029.20000 - Microsoft Corporation) Hidden
OnAir Company (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\4de41524a47619e6) (Version: 1.5.44.6 - OnAir Company)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenVPN 2.5.0-I601 amd64 (HKLM\...\{E5931AF4-2A8F-48A5-AFC8-3605AD5C0A0C}) (Version: 2.5.019 - OpenVPN, Inc.)
OpenVPN Connect (HKLM\...\{13E62609-AC5C-4E12-87F0-2D40B8C465A0}) (Version: 3.4.2 - OpenVPN Inc.)
Origin (HKLM-x32\...\Origin) (Version: 10.5.122.52971 - Electronic Arts, Inc.)
Paperspace (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\{419958b6-8eb2-4d7f-b2b5-a9770ca58dec}) (Version: 10.1.0 - Paperspace)
Paradox Launcher v2 (HKLM\...\{A8D4AE16-519B-409D-B5B4-2647C06805AD}) (Version: 2.0.3.0 - Paradox Interactive)
Pepperstone MetaTrader 4 (HKLM-x32\...\Pepperstone MetaTrader 4) (Version: 4.00 - MetaQuotes Software Corp.)
PerformanceTest v9.0 (HKLM\...\PerformanceTest 9_is1) (Version: 9.0.1035.0 - Passmark Software)
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
Postman-win64-7.36.5 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Postman) (Version: 7.36.5 - Postman)
PUBG LITE (HKLM-x32\...\PUBG LITE_is1) (Version: 1.0.1.0 - )
Pulse Secure Setup Client (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Pulse_Setup_Client) (Version: 9.1.4.1761 - Pulse Secure, LLC)
Pulse Secure Setup Client 64-bit Activex Control (HKLM\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
Pulse Secure Setup Client Activex Control (HKLM-x32\...\Pulse_Setup_Client Activex Control) (Version: 2.1.1.1 - Pulse Secure, LLC)
PuTTY release 0.73 (64-bit) (HKLM\...\{44F7642C-AB7E-4468-B028-E8D08A0CBB0E}) (Version: 0.73.0.0 - Simon Tatham)
Python 3.10.0 (64-bit) (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\{21b42743-c8f9-49d7-b8b6-b5855317c7ed}) (Version: 3.10.150.0 - Python Software Foundation)
Python 3.10.0 Add to Path (64-bit) (HKLM\...\{1E0407FA-6C90-44CC-BF29-3C83CB09A7D3}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 Core Interpreter (64-bit) (HKLM\...\{B137EFE9-BD8A-4138-AC7F-360461C4EEAF}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 Development Libraries (64-bit) (HKLM\...\{A8E320AF-B8C7-493C-97D8-6328C1CE721B}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 Documentation (64-bit) (HKLM\...\{23A78F0F-0B41-497A-BB67-7E9AC3C20351}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 Executables (64-bit) (HKLM\...\{D623791F-7EBA-4794-BF56-79D4CFC6BE65}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 pip Bootstrap (64-bit) (HKLM\...\{D545AFB9-E0E8-4B43-897A-0EB97ED46859}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 Standard Library (64-bit) (HKLM\...\{BB3BA776-4C84-43FB-9CE6-5A37FFC23032}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 Tcl/Tk Support (64-bit) (HKLM\...\{AE37C7FB-835D-4E31-851E-801D5C659A3E}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 Test Suite (64-bit) (HKLM\...\{6B61C3C6-43DE-4D58-BDC4-76170C7C7C32}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python 3.10.0 Utility Scripts (64-bit) (HKLM\...\{578C5B87-CBE0-4720-90C0-46A917C4FE5C}) (Version: 3.10.150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{463B0974-B1E1-401E-8F59-B0F9F81258E4}) (Version: 3.10.7581.0 - Python Software Foundation)
R for Windows 4.0.2 (HKLM\...\R for Windows 4.0.2_is1) (Version: 4.0.2 - R Core Team)
RaiderIO 1.4.0 (HKLM\...\{ea53c16d-4ef5-533f-83dc-5b0c5bb40cb2}) (Version: 1.4.0 - jah@raider.io)
RaiderIO 2.2.2 (HKLM\...\ea53c16d-4ef5-533f-83dc-5b0c5bb40cb2) (Version: 2.2.2 - jah@raider.io)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0037 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8702.1 - Realtek Semiconductor Corp.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.29.283 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.6.1 - Rockstar Games)
SaxoTraderPRO (HKLM\...\{F200DE1C-A7AA-4F90-BFCE-C41CCBE5FFE0}) (Version: 11.34.1 - Saxo Bank)
SideQuest 0.8.7 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\4924ec51-3e48-5cb7-b145-2119467094c7) (Version: 0.8.7 - Shane Harris)
Signal 1.39.6 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\7d96caee-06e6-597c-9f2f-c7bb2e0948b4) (Version: 1.39.6 - Open Whisper Systems)
Simulationcraft(x64) version 8.3.0.01 (HKLM-x32\...\{AC025546-B7C5-45A7-B16A-80AE482CBB01}_is1) (Version: 8.3.0.01 - Simulationcraft)
Sky Go 21.7.3.0 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\com.bskyb.skygoplayer_is1) (Version: 21.7.3.0 - Sky)
SoftEther VPN Client (HKLM\...\softether_sevpnclient) (Version: 4.32.9731 - SoftEther VPN Project)
Sound Blaster Connect 2 Version 3.4.06.00 (HKLM-x32\...\Sound Blaster Connect 2_is1) (Version: 3.4.06.00 - Creative Technology Ltd.)
Sound Blaster USB Audio Driver (HKLM-x32\...\KSUSBAudio_is1) (Version: 1.1.00.00 - Creative Technology Ltd.)
Sound Blaster Z Series Driver (HKLM-x32\...\SBZZxR_is1) (Version: 1.0.00.01 - Creative Technology Ltd.)
SourceTree (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\SourceTree) (Version: 3.3.6 - Atlassian)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Star Rail (HKLM\...\Star Rail) (Version: 2.29.1.0 - COGNOSPHERE PTE. LTD.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SWI-Prolog 8.0.3 (HKLM-x32\...\swipl) (Version: 8.0.3 - SWI-Prolog)
Take Control Viewer (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\Take Control Viewer) (Version: 7.00.10 - SolarWinds MSP)
Tarisland (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\taris_launcher) (Version:  - PROXIMA BETA PTE. LIMITED)
tastyworks (HKLM\...\{12D66576-5245-3310-9519-6240F79CFA79}) (Version: 1.19.3 - tastyworks, inc.)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.3.2 - TeamSpeak Systems GmbH)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.47.3 - TeamViewer)
Telegram Desktop (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.8.3 - Telegram FZ-LLC)
TIDAL (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\TIDAL) (Version: 2.13.0 - TIDAL Music AS)
Tiled (HKLM\...\{2131AFD4-11D2-483B-AB5A-43436D9EB15D}) (Version: 1.4.1 - mapeditor.org)
Tower of Fantasy (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\tof_launcher) (Version:  - Hotta Studio)
Trackmania (HKLM-x32\...\Uplay Install 5595) (Version:  - Ubisoft)
TradeSkillMaster Application version 1.0 (HKLM-x32\...\{c44da794-b956-4d50-8733-346d56ae63c7}_is1) (Version: 1.0 - TradeSkillMaster)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 111.0 - Ubisoft)
Unity 2021.1.16f1 (HKLM-x32\...\Unity 2021.1.16f1) (Version: 2021.1.16f1 - Unity Technologies ApS)
Unity Hub 3.0.0-beta.2 (HKLM\...\Unity Technologies - Hub) (Version: 3.0.0-beta.2 - Unity Technologies Inc.)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
Update for Windows 10 for x64-based Systems (KB4480730) (HKLM\...\{3BAE4496-6F6C-4330-A8AA-B93D3D346FA5}) (Version: 2.53.0.0 - Microsoft Corporation)
Upwork 5.5.0.1 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\93035758-0b9f-537e-bffc-381e80344cc8) (Version: 5.5.0 - Upwork, Inc.)
USB/DVD-Downloadtool für Windows 7 (HKLM-x32\...\{7D6DDE45-FE2F-4D11-A7E7-BC2C2910536C}) (Version: 1.0.30 - Microsoft Corporation)
UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.)
Vantage International MT4 (HKLM-x32\...\Vantage International MT4) (Version: 4.00 - MetaQuotes Ltd.)
Virtual Desktop Service (HKLM\...\{D9D74FDB-9F9F-4DD7-9C8A-2250FC9D170A}) (Version: 1.18.4 - Virtual Desktop, Inc.)
Virtual Desktop Streamer (HKLM\...\{51FFCD7B-5ADC-4E4B-A074-D290B41AC3C2}) (Version: 1.20.5 - Virtual Desktop, Inc.)
vPilot (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\vPilot) (Version: 2.8.1 - Ross Alan Carlson)
Wampserver64 3.2.3 (HKLM\...\{wampserver64}_is1) (Version: 3.2.3 - Dominique Ottello aka Otomatic)
Warcraft Logs Uploader 4.4.4 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\{bcc11bd8-bf2f-5f00-925b-921594bc2ca4}) (Version: 4.4.4 - warcraftlogs)
Windows 10-Update-Assistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.23258 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{AD47C6B2-6C72-4F0E-B66F-7685C28ACDFD}) (Version: 3.3.2110.22002 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows-Treiberpaket - Immersed Display  (05/04/2021 7.26.1.400) (HKLM\...\0FE6FA7C6A073BF515959CA3374FBB34174B69D9) (Version: 05/04/2021 7.26.1.400 - Immersed)
WinRAR 5.80 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.80.0 - win.rar GmbH)
WinSCP 6.1.2 (HKLM-x32\...\winscp3_is1) (Version: 6.1.2 - Martin Prikryl)
WireGuard (HKLM\...\{2FDB79CE-5193-4A39-82BB-E00158CC1533}) (Version: 0.5.3 - WireGuard LLC)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)
World of Warcraft Classic (HKLM-x32\...\World of Warcraft Classic) (Version:  - Blizzard Entertainment)
World of Warcraft Classic Era (HKLM-x32\...\World of Warcraft Classic Era) (Version:  - Blizzard Entertainment)
World of Warcraft Public Test (HKLM-x32\...\World of Warcraft Public Test) (Version:  - Blizzard Entertainment)
WOW 8.12.0.0 (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\com.bskyb.wowtv_is1) (Version: 8.12.0.0 - WOW)
XAMPP (HKLM\...\xampp) (Version: 7.4.3-0 - Bitnami)
Yousician Launcher version 1.4 (HKLM-x32\...\{EF45EAE9-523E-47C3-8634-A81923B11DD5}_is1) (Version: 1.4 - Yousician)
Zoom (HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\ZoomUMX) (Version: 5.16.2 (22807) - Zoom Video Communications, Inc.)

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2022-06-19] (Adobe Systems Incorporated)
Age of Empires IV -> C:\Program Files\WindowsApps\Microsoft.Cardinal_9.1.404.0_x64__8wekyb3d8bbwe [2023-12-11] (Microsoft Studios)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_3.9.0.0_x64__kgqvnymyfvs32 [2023-12-15] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.2670.2.0_x64__kgqvnymyfvs32 [2023-12-07] (king.com)
Hi-Fi RUSH -> C:\Program Files\WindowsApps\BethesdaSoftworks.Hibiki_1.7.0.0_x64__3275kfvn8vcwc [2023-09-08] (Bethesda Softworks)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_150.1.1140.0_x64__v10z8vjag6ke6 [2023-11-14] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-01-01] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-01-01] (Microsoft Corporation) [MS Ad]
Microsoft Defender -> C:\Program Files\WindowsApps\Microsoft.6365217CE6EB4_102.2310.10002.0_x64__8wekyb3d8bbwe [2023-10-13] (Microsoft Corporation) [Startup Task]
Microsoft Flight Simulator -> C:\Program Files\WindowsApps\Microsoft.FlightSimulator_1.35.21.0_x64__8wekyb3d8bbwe [2023-12-06] ()
Microsoft Flight Simulator Digital Ownership -> C:\Program Files\WindowsApps\Microsoft.DigitalOwnership_1.0.1.0_x64__8wekyb3d8bbwe [2020-08-18] ()
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2023-12-13] (Microsoft Corporation)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-03-02] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2023-12-26] (NVIDIA Corp.)
Outlook for Windows -> C:\Program Files\WindowsApps\Microsoft.OutlookForWindows_1.2023.1207.400_x64__8wekyb3d8bbwe [2023-12-14] (Microsoft Corporation)
Photos Add-on -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-03-12] (Microsoft Corporation)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-02-16] (Microsoft Corporation)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.3.179.0_x64__dt26b99r8h8gj [2020-01-27] (Realtek Semiconductor Corp)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-08] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0 [2023-12-11] (Spotify AB) [Startup Task]
The Sultans Ascend -> C:\Program Files\WindowsApps\Microsoft.CardinalPDLC01_1.0.2.0_x64__8wekyb3d8bbwe [2023-11-19] (Microsoft Studios)
TradingView -> C:\Program Files\WindowsApps\TradingView.Desktop_1.0.0.1653_x64__r4b1km8ya33za [2021-08-06] (TradingView, Inc.)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2349.2.0_x64__cv1g1gvanyjgm [2023-12-15] (WhatsApp Inc.) [Startup Task]
WinDbg -> C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2308.2002.0_x64__8wekyb3d8bbwe [2023-11-24] (Microsoft Corporation)
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2023-12-13] (Microsoft Corporation)
Windows HDR Calibration -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WindowsHDRCalibration_1.0.152.0_x64__8wekyb3d8bbwe [2023-09-27] (Microsoft Corp.)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2023-09-27] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-203918888-934726559-3541532862-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-9CFCB42F7FB1} -> [Creative Cloud Files] => C:\Users\jan-v\Creative Cloud Files [2020-03-19 13:04]
CustomCLSID: HKU\S-1-5-21-203918888-934726559-3541532862-1001_Classes\CLSID\{1019ADC7-17CB-4489-AFD5-6642C7400ACE}\localserver32 -> C:\Users\jan-v\AppData\Local\Webex\Webex\Applications\ptOIEx64.exe (Cisco WebEx LLC -> Cisco WebEx LLC)
CustomCLSID: HKU\S-1-5-21-203918888-934726559-3541532862-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\jan-v\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21161.4\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-203918888-934726559-3541532862-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.)
CustomCLSID: HKU\S-1-5-21-203918888-934726559-3541532862-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\jan-v\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-203918888-934726559-3541532862-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-16] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-16] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-16] (Adobe Inc. -> )
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-16] (Adobe Inc. -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-05] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5292bbfbf575e2d2\nvshext.dll [2021-10-07] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-16] (Adobe Inc. -> )
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-05] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-12-05] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2020\TeX Live command-line.lnk -> D:\texlive\2020\tlpkg\installer\tl-cmd.bat ()
Shortcut: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeX Live 2020\Uninstall TeX Live.lnk -> D:\texlive\2020\tlpkg\installer\uninst.bat ()
Shortcut: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Holdem Manager 3\Copy HM3 Log files to Desktop.lnk -> C:\Program Files (x86)\Holdem Manager 3\HM3_Utilities\HM3CopyLogFiles.bat ()
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\BrowserStack Local.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=mfiddfehmfdojjfdpfngagldgaaafcfo
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Chrome MySQL Admin.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=ndgnpnpakfcdjmpgmcaknimfgcldechn
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Chrome RDP.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=cbkkbcmdlboombapidmoeolnmdacpkch
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\GeoGebra Classic.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=bnbaboaihhkjoaolfnfoablhllahjnee
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Treasure Arena.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=hedpcboianohjgdhoblpcpgapknkoojm
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Writer.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=hlddiopdeghmcmdjjmpdegemnojihpib
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Zed Code Editor.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=pfmjnmeipppmcebplngmhfkleiinphhp
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\jan-v\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\84c393e398708e33\Chrome MySQL Admin.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=ndgnpnpakfcdjmpgmcaknimfgcldechn

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\WINDOWS\tracing:? [16]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_231\bin\ssv.dll [2020-01-04] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_231\bin\jp2ssv.dll [2020-01-04] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
DPF: HKLM-x32 {8E375A63-C616-46F1-AC77-59DF78F3A826} hxxps://pulsesecure.net/dana-cached/sc/PulseSetupClient.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-12-07] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\sharepoint.com -> hxxps://gurado-files.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-04-12 00:38 - 2021-10-28 12:33 - 000000039 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> c:\program files\oculus\support\oculus-runtime;c:\program files (x86)\common files\oracle\java\javapath;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;c:\program files\swipl\bin;c:\program files\putty\;c:\program files\git\cmd;c:\programdata\composersetup\bin;c:\program files\nvidia corporation\nvidia nvdlisr;d:\wamp64\bin\php\php7.2.33;c:\program files\wireguard\;c:\program files\dotnet\;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;c:\program files\nodejs\;c:\program files\amazon\awscliv2\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common
HKU\S-1-5-21-203918888-934726559-3541532862-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img19.jpg
DNS Servers: Datenträger ist nicht mit dem Internet verbunden.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
 ist aktiviert.

Network Binding:
=============
LAN-Verbindung 3: Forcepoint VPN Client Driver -> sgra_vpn (enabled) 
LAN-Verbindung 3: Juniper Network Service -> jnprns (enabled) 
LAN-Verbindung 2: Forcepoint VPN Client Driver -> sgra_vpn (enabled) 
LAN-Verbindung 2: Juniper Network Service -> jnprns (enabled) 
LAN-Verbindung: Juniper Network Service -> jnprns (enabled) 
LAN-Verbindung: Forcepoint VPN Client Driver -> sgra_vpn (enabled) 
Ethernet 4: Forcepoint VPN Client Driver -> sgra_vpn (enabled) 
Ethernet 4: Juniper Network Service -> jnprns (enabled) 
VPN - VPN Client: Forcepoint VPN Client Driver -> sgra_vpn (enabled) 
VPN - VPN Client: Juniper Network Service -> jnprns (enabled) 
Ethernet: Juniper Network Service -> jnprns (enabled) 
Ethernet: Forcepoint VPN Client Driver -> sgra_vpn (enabled) 
Ethernet 3: Forcepoint VPN Client Driver -> sgra_vpn (enabled) 
Ethernet 3: Juniper Network Service -> jnprns (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "SoftEther VPN Client Manager Startup.lnk"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "SoftEther VPN Client UI Helper"
HKLM\...\StartupApproved\Run: => "Riot Vanguard"
HKLM\...\StartupApproved\Run: => "CORSAIR iCUE 4 Software"
HKLM\...\StartupApproved\Run: => "DriverUpdUI.exe"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "AVMWlanClient"
HKLM\...\StartupApproved\Run32: => "PulseSecure"
HKLM\...\StartupApproved\Run32: => "Forcepoint VPN Client GUI"
HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX2"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "TakeControlViewerPreLoad"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "TSMApplication"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "LGHUB"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "OpenVPN-GUI"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "Amazon Music"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "Amazon Music Helper"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "Upwork"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "RiotClient"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "HoldemManager.Server"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_E23E3C49326491AA3E2BBDE00FB14B77"
HKU\S-1-5-21-203918888-934726559-3541532862-1001\...\StartupApproved\Run: => "org.openvpn.client"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [UDP Query User{166B37C7-FE0A-484D-8CAD-326F41D00460}X:\steamlibrary\steamapps\common\baldurs gate 3\bin\bg3_dx11.exe] => (Allow) X:\steamlibrary\steamapps\common\baldurs gate 3\bin\bg3_dx11.exe (Larian Studios Games Ltd. -> )
FirewallRules: [TCP Query User{9A616147-A2E3-443C-AFCA-C0EA42775C59}X:\steamlibrary\steamapps\common\baldurs gate 3\bin\bg3_dx11.exe] => (Allow) X:\steamlibrary\steamapps\common\baldurs gate 3\bin\bg3_dx11.exe (Larian Studios Games Ltd. -> )
FirewallRules: [{1CA1A29D-C6B7-4B4C-8F00-9EA11B85A272}] => (Allow) X:\SteamLibrary\steamapps\common\Baldurs Gate 3\Launcher\LariLauncher.exe (Larian Studios Games Ltd. -> LariLauncher)
FirewallRules: [{9C8AD348-2058-441C-A5AC-3F1E3E8CB33C}] => (Allow) X:\SteamLibrary\steamapps\common\Baldurs Gate 3\Launcher\LariLauncher.exe (Larian Studios Games Ltd. -> LariLauncher)
FirewallRules: [UDP Query User{815DAEB8-61FE-4072-8293-7AC0906A948A}X:\steamlibrary\steamapps\common\baldurs gate 3\bin\bg3.exe] => (Allow) X:\steamlibrary\steamapps\common\baldurs gate 3\bin\bg3.exe (Larian Studios Games Ltd. -> )
FirewallRules: [TCP Query User{F9D7FDE4-51EB-4D63-8745-B1853124C1FC}X:\steamlibrary\steamapps\common\baldurs gate 3\bin\bg3.exe] => (Allow) X:\steamlibrary\steamapps\common\baldurs gate 3\bin\bg3.exe (Larian Studios Games Ltd. -> )
FirewallRules: [{4E05B8A4-2CBA-497E-9135-A40460A933B4}] => (Allow) X:\SteamLibrary\steamapps\common\Halls of Torment\HallsOfTorment.exe (Godot Engine) [Datei ist nicht signiert]
FirewallRules: [{096DF5EB-0B45-45BD-BE55-D8E2B93EC9F6}] => (Allow) X:\SteamLibrary\steamapps\common\Halls of Torment\HallsOfTorment.exe (Godot Engine) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{2A00769F-A7E9-412B-B704-C86EACDE1F47}X:\hearthstone\hearthstone.exe] => (Allow) X:\hearthstone\hearthstone.exe (Blizzard Entertainment, Inc. -> )
FirewallRules: [TCP Query User{800381F0-1B57-44B3-9368-80378F1CCD07}X:\hearthstone\hearthstone.exe] => (Allow) X:\hearthstone\hearthstone.exe (Blizzard Entertainment, Inc. -> )
FirewallRules: [{C8E5FD3D-7FBB-4C9A-9C34-61E238F2C738}] => (Allow) X:\SteamLibrary\steamapps\common\BattleBit Remastered\EasyAntiCheat.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{EAB7BCB0-6D49-4262-8C40-B7C41B70C9D5}] => (Allow) X:\SteamLibrary\steamapps\common\BattleBit Remastered\EasyAntiCheat.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{3A5343BD-B39C-4233-9C3A-E0E078A1478A}] => (Allow) X:\SteamLibrary\steamapps\common\BattleBit Remastered\BattleBit.exe () [Datei ist nicht signiert]
FirewallRules: [{4C48B6F4-48C7-47DC-BDCE-6F895A040160}] => (Allow) X:\SteamLibrary\steamapps\common\BattleBit Remastered\BattleBit.exe () [Datei ist nicht signiert]
FirewallRules: [{0E7499B9-B3D8-47A2-912B-43D2A2E490C1}] => (Allow) X:\SteamLibrary\steamapps\common\BattleBit Remastered\EasyAntiCheat\EasyAntiCheat_EOS_Setup.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{10F9754C-1197-4B1C-AB11-413F748F1032}] => (Allow) X:\SteamLibrary\steamapps\common\BattleBit Remastered\EasyAntiCheat\EasyAntiCheat_EOS_Setup.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{D0A8A4B8-10B8-45FF-8A1F-55EF72AED315}] => (Allow) X:\SteamLibrary\steamapps\common\BattleBit Remastered\BattleBitEAC.exe () [Datei ist nicht signiert]
FirewallRules: [{FEDF598F-5BCF-434B-9D0A-C99C6C9C0502}] => (Allow) X:\SteamLibrary\steamapps\common\BattleBit Remastered\BattleBitEAC.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{DAC2097E-030F-45C6-9171-6AC08717D368}X:\diablo iv\diablo iv.exe] => (Allow) X:\diablo iv\diablo iv.exe => Keine Datei
FirewallRules: [TCP Query User{516123AB-FDFB-42AC-B1DA-144C434D4F2D}X:\diablo iv\diablo iv.exe] => (Allow) X:\diablo iv\diablo iv.exe => Keine Datei
FirewallRules: [UDP Query User{DED5C85F-ACAF-4CC0-B553-37DFF006337E}E:\star rail\games\starrail_data\plugins\x86_64\zfgamebrowser.exe] => (Allow) E:\star rail\games\starrail_data\plugins\x86_64\zfgamebrowser.exe (COGNOSPHERE PTE. LTD. -> )
FirewallRules: [TCP Query User{30BEB7D6-07BB-4521-A6F1-79BEC95BDA5F}E:\star rail\games\starrail_data\plugins\x86_64\zfgamebrowser.exe] => (Allow) E:\star rail\games\starrail_data\plugins\x86_64\zfgamebrowser.exe (COGNOSPHERE PTE. LTD. -> )
FirewallRules: [{F52B2F16-8270-4E49-8290-22F953D09BCF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3E77E33C-C61B-41AC-A820-B68FF98C3272}] => (Allow) X:\SteamLibrary\steamapps\common\OmegaStrikers\OmegaStrikers.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{CB062078-AF8B-409F-AE79-790AE2886656}] => (Allow) X:\SteamLibrary\steamapps\common\OmegaStrikers\OmegaStrikers.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{F1B66A83-6386-408F-8E86-8E4B4A515BC9}E:\star rail\games\starrail.exe] => (Allow) E:\star rail\games\starrail.exe (COGNOSPHERE PTE. LTD. -> HoYoVerse SG)
FirewallRules: [TCP Query User{53DA5970-FA80-463B-8A70-C11602F4ED0E}E:\star rail\games\starrail.exe] => (Allow) E:\star rail\games\starrail.exe (COGNOSPHERE PTE. LTD. -> HoYoVerse SG)
FirewallRules: [{E956B6A2-6F10-4E9D-A2D3-3655143573BC}] => (Allow) X:\SteamLibrary\steamapps\common\Albion Online\launcher\AlbionLauncher.exe (Sandbox Interactive GmbH -> Sandbox Interactive GmbH)
FirewallRules: [{61EFEC2C-2CA7-4A93-8120-656ECFCD39C9}] => (Allow) X:\SteamLibrary\steamapps\common\Albion Online\launcher\AlbionLauncher.exe (Sandbox Interactive GmbH -> Sandbox Interactive GmbH)
FirewallRules: [{1D72F6B0-E376-4392-A4C5-61DB0381E8BA}] => (Allow) X:\SteamLibrary\steamapps\common\Path of Exile\PathOfExileSteam.exe (Grinding Gear Games Limited -> )
FirewallRules: [{02108827-0C54-47D7-85E0-0E871EF492D3}] => (Allow) X:\SteamLibrary\steamapps\common\Path of Exile\PathOfExileSteam.exe (Grinding Gear Games Limited -> )
FirewallRules: [UDP Query User{ED0238E9-6628-40F5-91A7-6A6A956A1FF7}X:\xbox\age of empires iv\content\reliccardinal.exe] => (Allow) X:\xbox\age of empires iv\content\reliccardinal.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{3A8487D9-9F02-4120-81F2-06D067CC18A9}X:\xbox\age of empires iv\content\reliccardinal.exe] => (Allow) X:\xbox\age of empires iv\content\reliccardinal.exe () [Datei ist nicht signiert]
FirewallRules: [{43C0AEB9-6352-404D-AA7F-4508E01E71A6}] => (Allow) X:\SteamLibrary\steamapps\common\Last Epoch\Last Epoch.exe () [Datei ist nicht signiert]
FirewallRules: [{F48A6D41-1FD6-4B59-A238-9D1F7D2654F2}] => (Allow) X:\SteamLibrary\steamapps\common\Last Epoch\Last Epoch.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{87FD0B64-E87A-4E1F-AF2A-343DF649F26B}X:\diablo iv - beta\diablo iv.exe] => (Allow) X:\diablo iv - beta\diablo iv.exe => Keine Datei
FirewallRules: [TCP Query User{83D7E6DB-95EE-4EE3-B7BE-5E36626E08DB}X:\diablo iv - beta\diablo iv.exe] => (Allow) X:\diablo iv - beta\diablo iv.exe => Keine Datei
FirewallRules: [{3FA3F2E9-3B89-4133-A1CB-D1BA318C46E9}] => (Allow) X:\SteamLibrary\steamapps\common\Big Ambitions\Big Ambitions.exe () [Datei ist nicht signiert]
FirewallRules: [{E9B96177-05F4-4462-82EF-56AFE4C31DC9}] => (Allow) X:\SteamLibrary\steamapps\common\Big Ambitions\Big Ambitions.exe () [Datei ist nicht signiert]
FirewallRules: [{32652F7F-F7B4-4B06-AE34-09D3562B11EE}] => (Allow) X:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{D213FD01-33A2-4F4E-92B8-8689291A8834}] => (Allow) X:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{3FCB2B4E-4E66-49E7-B80C-E3C3A25A4F57}] => (Allow) D:\Steam\steamapps\common\SlayTheSpire\jre\bin\javaw.exe
FirewallRules: [{2BB693C7-1E2F-4A84-9203-AF480DFF1EB5}] => (Allow) D:\Steam\steamapps\common\SlayTheSpire\jre\bin\javaw.exe
FirewallRules: [UDP Query User{A05242C4-CE66-49CA-9F87-9AE1D3BAE39E}C:\xboxgames\hi-fi rush\content\hibiki\binaries\wingdk\hi-fi-rush.exe] => (Allow) C:\xboxgames\hi-fi rush\content\hibiki\binaries\wingdk\hi-fi-rush.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{E79102C9-D799-4FF8-B112-CA53449BF4D3}C:\xboxgames\hi-fi rush\content\hibiki\binaries\wingdk\hi-fi-rush.exe] => (Allow) C:\xboxgames\hi-fi rush\content\hibiki\binaries\wingdk\hi-fi-rush.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{1D4B1BC1-E2D8-453F-93B5-6AF6AEAFB0C5}C:\users\jan-v\appdata\local\discord\app-1.0.9010\discord.exe] => (Allow) C:\users\jan-v\appdata\local\discord\app-1.0.9010\discord.exe => Keine Datei
FirewallRules: [TCP Query User{74343DC2-15D7-4BEC-AA28-2F5E6A87A7A2}C:\users\jan-v\appdata\local\discord\app-1.0.9010\discord.exe] => (Allow) C:\users\jan-v\appdata\local\discord\app-1.0.9010\discord.exe => Keine Datei
FirewallRules: [UDP Query User{8118D090-C3FD-4621-B1DE-3406AB6869D4}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [TCP Query User{5B95F8E4-9574-4C14-A3D6-AFBA88D6054D}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [{9870106A-A2A5-4078-9D42-D6F5F6593B39}] => (Allow) D:\Steam\steamapps\common\SlayTheSpire\jre\bin\javaw.exe
FirewallRules: [{EDCB10BC-B611-4C65-9835-081AD84FAC31}] => (Allow) D:\Steam\steamapps\common\SlayTheSpire\jre\bin\javaw.exe
FirewallRules: [UDP Query User{BFEF12C8-4D5A-4DEC-9948-EBDF8CA643E1}X:\xbox\age of empires iv\content\reliccardinal_ws.exe] => (Allow) X:\xbox\age of empires iv\content\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{C5B0ADE6-AB42-442E-BBFA-BEB68B6CDCFE}X:\xbox\age of empires iv\content\reliccardinal_ws.exe] => (Allow) X:\xbox\age of empires iv\content\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{B6CB46C5-BB83-415D-A3D5-8E0ED92B1881}C:\users\jan-v\appdata\local\discord\app-1.0.9007\discord.exe] => (Allow) C:\users\jan-v\appdata\local\discord\app-1.0.9007\discord.exe => Keine Datei
FirewallRules: [TCP Query User{50B23575-6CC9-4466-BDE3-12AC81041F46}C:\users\jan-v\appdata\local\discord\app-1.0.9007\discord.exe] => (Allow) C:\users\jan-v\appdata\local\discord\app-1.0.9007\discord.exe => Keine Datei
FirewallRules: [UDP Query User{1CA8CA7D-6008-4B38-B4B9-314A2C9974BD}X:\call of duty\_retail_\sp22\sp22-cod.exe] => (Allow) X:\call of duty\_retail_\sp22\sp22-cod.exe => Keine Datei
FirewallRules: [TCP Query User{981C46A4-4B7F-4F9E-960C-292A0F7CE63C}X:\call of duty\_retail_\sp22\sp22-cod.exe] => (Allow) X:\call of duty\_retail_\sp22\sp22-cod.exe => Keine Datei
FirewallRules: [UDP Query User{60A8193B-E6F7-45E5-B11A-4C0066F46771}X:\call of duty\_retail_\cod.exe] => (Allow) X:\call of duty\_retail_\cod.exe => Keine Datei
FirewallRules: [TCP Query User{DBFC1F47-67E5-40FE-8B57-B90732D41721}X:\call of duty\_retail_\cod.exe] => (Allow) X:\call of duty\_retail_\cod.exe => Keine Datei
FirewallRules: [{E9C3E8B3-067C-410A-8E76-7055C15599EE}] => (Allow) X:\SteamLibrary\steamapps\common\Crusader Kings III\launcher\dowser.exe => Keine Datei
FirewallRules: [{52DE030C-E938-4735-9EC5-3D030123718C}] => (Allow) X:\SteamLibrary\steamapps\common\Crusader Kings III\launcher\dowser.exe => Keine Datei
FirewallRules: [UDP Query User{835EFA96-9A3E-4884-9D2C-752371A5506D}D:\call of duty\_beta_\cod.exe] => (Allow) D:\call of duty\_beta_\cod.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{A13FE3CA-1DFA-4FE2-A991-F4E644570B0C}D:\call of duty\_beta_\cod.exe] => (Allow) D:\call of duty\_beta_\cod.exe (Activision Publishing Inc -> Activision)
FirewallRules: [{7C7AC5DC-D2EF-4275-8BFD-1E11B8B14969}] => (Allow) X:\SteamLibrary\steamapps\common\Vampire Survivors\VampireSurvivors.exe () [Datei ist nicht signiert]
FirewallRules: [{2191CE92-C5DF-40CD-B6BF-2B0EA00427C5}] => (Allow) X:\SteamLibrary\steamapps\common\Vampire Survivors\VampireSurvivors.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{BAC66C2C-D5C2-4C7D-90E9-6A4B0CCF1451}X:\xbox\age of empires iv\content\reliccardinal_ws.exe] => (Allow) X:\xbox\age of empires iv\content\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{9E8B1E6E-B6C6-4262-BCD8-D951566A0B94}X:\xbox\age of empires iv\content\reliccardinal_ws.exe] => (Allow) X:\xbox\age of empires iv\content\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{4DB3C449-63FD-4777-A415-B63A07D2F2E7}E:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) E:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{1D79105C-4022-4535-A02D-21B27263F266}E:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) E:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{20B64500-A325-4930-94FF-04DC2F83E081}C:\users\jan-v\appdata\local\apps\2.0\blcxnoxq.e37\p91jacrx.k3v\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe] => (Allow) C:\users\jan-v\appdata\local\apps\2.0\blcxnoxq.e37\p91jacrx.k3v\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{CEB3D831-AA3E-4FC1-85C5-4C995A3A9DBC}C:\users\jan-v\appdata\local\apps\2.0\blcxnoxq.e37\p91jacrx.k3v\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe] => (Allow) C:\users\jan-v\appdata\local\apps\2.0\blcxnoxq.e37\p91jacrx.k3v\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{5EBA3CFD-4103-433F-90CD-640D248484C9}D:6\flightsimulator.exe] => (Allow) D:6\flightsimulator.exe => Keine Datei
FirewallRules: [TCP Query User{C1F48326-9448-403A-853E-9644F89087D1}D:6\flightsimulator.exe] => (Allow) D:6\flightsimulator.exe => Keine Datei
FirewallRules: [UDP Query User{56DF8753-49D1-4167-9030-8C59D5B83BD0}C:\users\jan-v\appdata\local\discord\app-1.0.9006\discord.exe] => (Allow) C:\users\jan-v\appdata\local\discord\app-1.0.9006\discord.exe => Keine Datei
FirewallRules: [TCP Query User{15A64D59-9200-461B-B055-BE9A6921A654}C:\users\jan-v\appdata\local\discord\app-1.0.9006\discord.exe] => (Allow) C:\users\jan-v\appdata\local\discord\app-1.0.9006\discord.exe => Keine Datei
FirewallRules: [{20FD9FD5-1005-4BC5-AF95-2C44DE301B85}] => (Allow) X:\Tower of Fantasy\Hotta\Binaries\Win64\INTLWebViewHelper.exe => Keine Datei
FirewallRules: [{E6C40D34-52FC-4229-A91B-7DA93836AEB0}] => (Allow) C:\Users\jan-v\AppData\Local\tofMiniLoader\tofMiniLoader.exe (PROXIMA BETA PTE. LIMITED -> )
FirewallRules: [{F5577127-1637-41BD-B23C-0C9F7A9A218C}] => (Allow) C:\Users\jan-v\AppData\Local\tofMiniLoader\tofMiniLoader.exe (PROXIMA BETA PTE. LIMITED -> )
FirewallRules: [{FCE9692E-25A1-4D6A-9A7A-DF9ABD368C9D}] => (Allow) X:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{E35D86BC-365C-4374-A7C5-40AD5C183944}] => (Allow) X:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{752FBDAC-2B9A-4D7A-8667-3E18C5793FE4}C:\users\jan-v\appdata\roaming\poker\888poker.de\bin\qtwebengineprocess.exe] => (Block) C:\users\jan-v\appdata\roaming\poker\888poker.de\bin\qtwebengineprocess.exe (The Qt Company Ltd.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{DCE461B8-2F29-4895-9F06-FA091AEAE8B7}C:\users\jan-v\appdata\roaming\poker\888poker.de\bin\qtwebengineprocess.exe] => (Block) C:\users\jan-v\appdata\roaming\poker\888poker.de\bin\qtwebengineprocess.exe (The Qt Company Ltd.) [Datei ist nicht signiert]
FirewallRules: [{FB978DFD-EBEF-4E16-916B-38294FE74F83}] => (Allow) X:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect.exe => Keine Datei
FirewallRules: [{EFA545C3-F93D-4EBB-955C-4C78F8DD606F}] => (Allow) X:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect.exe => Keine Datei
FirewallRules: [{C3986C0F-435A-484F-94EE-1701BF0C4C9F}] => (Allow) X:\SteamLibrary\steamapps\common\Raft\Raft.exe () [Datei ist nicht signiert]
FirewallRules: [{E4E52072-80EA-40AE-A4D9-941BF109A852}] => (Allow) X:\SteamLibrary\steamapps\common\Raft\Raft.exe () [Datei ist nicht signiert]
FirewallRules: [{D9D78E4A-8B98-4059-AAE3-D1DE7EF67384}] => (Allow) X:\SteamLibrary\steamapps\common\Mini Motorways\Mini Motorways.exe () [Datei ist nicht signiert]
FirewallRules: [{48491E18-B7E5-4C77-A4C6-2AA996F5EC2A}] => (Allow) X:\SteamLibrary\steamapps\common\Mini Motorways\Mini Motorways.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{33D5417D-54E1-4018-8D41-4C6958B8A68C}D:3\reliccardinal_ws.exe] => (Allow) D:3\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{849ED4CB-70DC-4E93-B634-B30A094F5E9F}D:3\reliccardinal_ws.exe] => (Allow) D:3\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{2C29FB82-E7C6-4D1C-A00C-FBCA9B82FB0D}D:8\reliccardinal_ws.exe] => (Allow) D:8\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{4084AB67-C5F2-4FEC-8A7E-E531799498CA}D:8\reliccardinal_ws.exe] => (Allow) D:8\reliccardinal_ws.exe => Keine Datei
FirewallRules: [{CB228900-ADA0-4080-93A6-69B1D856C87F}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe => Keine Datei
FirewallRules: [{2BF3E37D-0E90-4C9F-85CF-EE32367ECE32}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe => Keine Datei
FirewallRules: [UDP Query User{1C482C74-ABF6-45AE-8339-67D4D8199726}C:\users\jan-v\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\jan-v\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [TCP Query User{DB9C9633-1959-4A43-B80F-F27B52445B70}C:\users\jan-v\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\jan-v\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [UDP Query User{C3AB7132-1ECB-4776-AD29-64785A7CAA09}X:2\reliccardinal_ws.exe] => (Allow) X:2\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{B673E9E0-987C-49F9-82E5-DF1A2C831709}X:2\reliccardinal_ws.exe] => (Allow) X:2\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{A0F7A7F2-E9E3-4B4E-8DF0-4B39AF49C6CB}D:\neofly\neofly\neofly.exe] => (Allow) D:\neofly\neofly\neofly.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{1B7D244D-21B0-47C8-8190-874DA1B2C412}D:\neofly\neofly\neofly.exe] => (Allow) D:\neofly\neofly\neofly.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FB228076-1DC1-4606-A4CC-1032733F6D2C}C:\users\jan-v\appdata\local\apps\2.0\blcxnoxq.e37\p91jacrx.k3v\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe] => (Allow) C:\users\jan-v\appdata\local\apps\2.0\blcxnoxq.e37\p91jacrx.k3v\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{67EEC3C5-66AF-4375-97D6-08640F36B42C}C:\users\jan-v\appdata\local\apps\2.0\blcxnoxq.e37\p91jacrx.k3v\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe] => (Allow) C:\users\jan-v\appdata\local\apps\2.0\blcxnoxq.e37\p91jacrx.k3v\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{B43E9C01-B3BF-48F1-AD70-C049365CBE4A}D:6\flightsimulator.exe] => (Allow) D:6\flightsimulator.exe => Keine Datei
FirewallRules: [TCP Query User{CE656690-261C-4685-AEB5-010FF80E5F91}D:6\flightsimulator.exe] => (Allow) D:6\flightsimulator.exe => Keine Datei
FirewallRules: [{562D6111-D3FD-42C2-820F-5D62DA56C201}] => (Allow) X:\SteamLibrary\steamapps\common\Pummel Party\PummelParty.exe () [Datei ist nicht signiert]
FirewallRules: [{FF95FA03-24BD-495F-B2A4-1A15BA38F262}] => (Allow) X:\SteamLibrary\steamapps\common\Pummel Party\PummelParty.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{C0DD66D1-CECE-4440-AB2E-0B30C17919E0}X:1\reliccardinal_ws.exe] => (Allow) X:1\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{F5EB6375-F6DC-419B-B992-9563E4DB995B}X:1\reliccardinal_ws.exe] => (Allow) X:1\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{85B3C752-0623-4573-AC3B-869E8F2506AB}D:0\reliccardinal_ws.exe] => (Allow) D:0\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{808B9FFF-F7CA-4E00-857E-34E1C4C80363}D:0\reliccardinal_ws.exe] => (Allow) D:0\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{14137CDE-43A5-4BFE-9408-0ADAA0867A68}C:6\reliccardinal_ws.exe] => (Allow) C:6\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{7DEC27FA-0D4F-4FA0-86A9-33E5A9802F2E}C:6\reliccardinal_ws.exe] => (Allow) C:6\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{1A2C42A0-0F89-47FA-84A3-92140B0D618D}C:3\reliccardinal_ws.exe] => (Allow) C:3\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{B4FF06A0-720F-49D3-B71C-C9A165338116}C:3\reliccardinal_ws.exe] => (Allow) C:3\reliccardinal_ws.exe => Keine Datei
FirewallRules: [{477B100F-39A0-436D-8E6B-8C10274FFA86}] => (Allow) D:\Steam\steamapps\common\Factorio\bin\x64\factorio.exe => Keine Datei
FirewallRules: [{383ED9D3-8C71-4C84-9D41-D008D7BCF4D3}] => (Allow) D:\Steam\steamapps\common\Factorio\bin\x64\factorio.exe => Keine Datei
FirewallRules: [UDP Query User{A99AC176-24D6-4243-8730-D33EEB96544F}E:4\reliccardinal_ws.exe] => (Allow) E:4\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{14B90D3E-7929-4DBA-966B-F3A5D04E362A}E:4\reliccardinal_ws.exe] => (Allow) E:4\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{29A2E1E0-9CEB-4B35-958F-BE60171E6FBE}C:2\reliccardinal_ws.exe] => (Allow) C:2\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{77BA0128-2C51-4172-8E83-537C5B2A2401}C:2\reliccardinal_ws.exe] => (Allow) C:2\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{6302457B-30DD-47A7-B68A-FF3254464141}X:9\reliccardinal_ws.exe] => (Allow) X:9\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{DDBF48CE-3F3E-4AE5-B40F-60231E03E9C2}X:9\reliccardinal_ws.exe] => (Allow) X:9\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{756EB325-04C0-4846-9139-F6C9227533F8}D:4\reliccardinal_ws.exe] => (Allow) D:4\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{41A96852-F09E-43EB-8EBF-488FB28A2739}D:4\reliccardinal_ws.exe] => (Allow) D:4\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{E0E698ED-A981-42B3-BE49-F9F4E9DD5F73}C:9\reliccardinal_ws.exe] => (Allow) C:9\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{6BC62557-3BD6-43CD-9358-F86F04251792}C:9\reliccardinal_ws.exe] => (Allow) C:9\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{6F9586B3-FDB1-4650-BF81-94E6C0008FA7}D:2\reliccardinal_ws.exe] => (Allow) D:2\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{594B6DB3-565F-4958-8EA2-4CF276084C63}D:2\reliccardinal_ws.exe] => (Allow) D:2\reliccardinal_ws.exe => Keine Datei
FirewallRules: [UDP Query User{BA41F76E-4D8F-4DD2-B01A-0F3CC287A8D6}E:1\reliccardinal_ws.exe] => (Allow) E:1\reliccardinal_ws.exe => Keine Datei
FirewallRules: [TCP Query User{3A1B77B9-92C0-4F6D-BCE3-4ED5EF6FEA9D}E:1\reliccardinal_ws.exe] => (Allow) E:1\reliccardinal_ws.exe => Keine Datei
FirewallRules: [{BE339AEA-644B-48E3-9D38-FC46DB8E70B5}] => (Allow) D:\Steam\steamapps\common\fvi\fvi-launcher\fvi-launcher.exe (forbidden.gg) [Datei ist nicht signiert]
FirewallRules: [{0F108E95-DBC2-4C34-8F57-CA2FC2D2462D}] => (Allow) D:\Steam\steamapps\common\fvi\fvi-launcher\fvi-launcher.exe (forbidden.gg) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{EA867726-D0D2-4089-B0DF-903B99DBC639}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [TCP Query User{9D937E97-DADC-4C77-BFFE-BE944AB64294}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [UDP Query User{1A080210-427D-4526-856E-EC99478D05F5}X:\steamlibrary\steamapps\common\new world\bin64\newworld.exe] => (Allow) X:\steamlibrary\steamapps\common\new world\bin64\newworld.exe => Keine Datei
FirewallRules: [TCP Query User{34E66E6E-BF2B-4D40-A9D3-2A958B071337}X:\steamlibrary\steamapps\common\new world\bin64\newworld.exe] => (Allow) X:\steamlibrary\steamapps\common\new world\bin64\newworld.exe => Keine Datei
FirewallRules: [{E0D2EA51-3F71-4144-BB23-7F208E1F60C1}] => (Allow) D:\Ubisoft Game Launcher\games\Far Cry 6\bin_plus\FarCry6.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{805A999E-F8A1-48EB-8227-DE64455ECAF7}] => (Allow) D:\Ubisoft Game Launcher\games\Far Cry 6\bin_plus\FarCry6.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{CFD1619C-B8BA-4738-B2FE-7511E3EFA76A}] => (Allow) D:\Ubisoft Game Launcher\games\Far Cry 6\bin\FarCry6.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{1295F60C-68B3-4490-8010-E632FB56B166}] => (Allow) D:\Ubisoft Game Launcher\games\Far Cry 6\bin\FarCry6.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [UDP Query User{F9C8EE61-2FEA-4F6C-9E2E-F3A6F1006EE0}D:\steam\steamapps\common\new world\bin64\newworld.exe] => (Allow) D:\steam\steamapps\common\new world\bin64\newworld.exe => Keine Datei
FirewallRules: [TCP Query User{9DF40FE3-6DEA-493C-AE0C-E98833B6928C}D:\steam\steamapps\common\new world\bin64\newworld.exe] => (Allow) D:\steam\steamapps\common\new world\bin64\newworld.exe => Keine Datei
FirewallRules: [{2E906DFD-78DA-4625-81CC-D8ECDF456557}] => (Allow) D:\Steam\steamapps\common\Splitgate\PortalWars\Binaries\Win64\PortalWars-Win64-Shipping.exe => Keine Datei
FirewallRules: [{B1EAC3AF-B694-4805-BEC3-5E2CCD46D94E}] => (Allow) D:\Steam\steamapps\common\Splitgate\PortalWars\Binaries\Win64\PortalWars-Win64-Shipping.exe => Keine Datei
FirewallRules: [{DF20F0F7-D59A-4CAA-BCC9-7E3401357843}] => (Allow) D:\Steam\steamapps\common\Back4BloodBeta\Gobi\Binaries\Win64\Back4Blood.exe => Keine Datei
FirewallRules: [{D6BA38F0-C5A8-4727-A5C4-2AE6395BAC0F}] => (Allow) D:\Steam\steamapps\common\Back4BloodBeta\Gobi\Binaries\Win64\Back4Blood.exe => Keine Datei
FirewallRules: [{9B767736-A4AB-4554-839E-442D0F31918A}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{4CEC174C-FB18-4CC0-8636-378562A1611A}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{483BDBFA-A0CE-404C-AC9A-F6EBF4BFE436}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{76C476A2-2FAB-4D2C-9037-E604E18422AD}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [UDP Query User{E59E49C6-3F3E-4DCA-BFC0-BE6C8DE0B8D4}C:\program files\unity\hub\editor\2021.1.16f1\editor\unity.exe] => (Allow) C:\program files\unity\hub\editor\2021.1.16f1\editor\unity.exe (Unity Technologies ApS -> Unity Technologies ApS)
FirewallRules: [TCP Query User{FD5AF28F-3FE7-47E0-910C-4C593109A0D5}C:\program files\unity\hub\editor\2021.1.16f1\editor\unity.exe] => (Allow) C:\program files\unity\hub\editor\2021.1.16f1\editor\unity.exe (Unity Technologies ApS -> Unity Technologies ApS)
FirewallRules: [{6DDB7354-9AEB-4B55-95EA-3B68B381963F}] => (Block) C:\Program Files\Unity\Hub\Editor\2021.1.16f1\Editor\Unity.exe (Unity Technologies ApS -> Unity Technologies ApS)
FirewallRules: [{07358F53-4E28-4518-9D73-6F270C877E6D}] => (Allow) C:\Program Files\Unity\Hub\Editor\2021.1.16f1\Editor\Unity.exe (Unity Technologies ApS -> Unity Technologies ApS)
FirewallRules: [UDP Query User{4A88716A-AF2D-4743-8B13-22F651A1E852}D:\unityhub\unity hub.exe] => (Allow) D:\unityhub\unity hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [TCP Query User{154813E6-D5BA-492F-8EC0-663736F6F700}D:\unityhub\unity hub.exe] => (Allow) D:\unityhub\unity hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [{6E455B90-3255-4706-9197-0ECCFAF60B1E}] => (Allow) D:\UnityHub\Unity Hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [UDP Query User{43E4D440-1640-42AC-BFAA-D894ED5FBCCB}D:\steam\steamapps\common\bless unleashed\bless\binaries\win64\bless.exe] => (Allow) D:\steam\steamapps\common\bless unleashed\bless\binaries\win64\bless.exe => Keine Datei
FirewallRules: [TCP Query User{98D9BEE5-2535-488A-B413-1C3BE7799FE0}D:\steam\steamapps\common\bless unleashed\bless\binaries\win64\bless.exe] => (Allow) D:\steam\steamapps\common\bless unleashed\bless\binaries\win64\bless.exe => Keine Datei
FirewallRules: [{CE85D7CF-C85E-4E4A-89E5-3D1542AC42AF}] => (Allow) D:\Steam\steamapps\common\Gunfire Reborn\Gunfire Reborn.exe (广州多益网络股份有限公司 -> )
FirewallRules: [{E12877F7-7A04-43AA-BF1D-0C56F7D4271F}] => (Allow) D:\Steam\steamapps\common\Gunfire Reborn\Gunfire Reborn.exe (广州多益网络股份有限公司 -> )
FirewallRules: [UDP Query User{67ED2AFA-DF52-4B2D-843E-BD876F7FB492}D:\genshin impact\genshin impact game\genshinimpact.exe] => (Allow) D:\genshin impact\genshin impact game\genshinimpact.exe => Keine Datei
FirewallRules: [TCP Query User{C2AE3F17-362E-400C-BB16-3537889FA5F0}D:\genshin impact\genshin impact game\genshinimpact.exe] => (Allow) D:\genshin impact\genshin impact game\genshinimpact.exe => Keine Datei
FirewallRules: [UDP Query User{FBC06F6C-47C6-4F5B-832F-608C2C869495}E:\vs code\code.exe] => (Allow) E:\vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{0F73A840-E1AA-46ED-B75B-0D7AF1E98000}E:\vs code\code.exe] => (Allow) E:\vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{5B00C954-F2C6-4CFA-9797-2A161EFCAA6B}D:\steam\steamapps\common\new world public test\bin64\newworld.exe] => (Allow) D:\steam\steamapps\common\new world public test\bin64\newworld.exe => Keine Datei
FirewallRules: [TCP Query User{9702FDEE-EFEF-40EC-9BC1-C396574FDF43}D:\steam\steamapps\common\new world public test\bin64\newworld.exe] => (Allow) D:\steam\steamapps\common\new world public test\bin64\newworld.exe => Keine Datei
FirewallRules: [{70756E0D-6223-4E71-922D-C532BFA9B06E}] => (Allow) D:\Steam\steamapps\common\Going Medieval\Going Medieval.exe () [Datei ist nicht signiert]
FirewallRules: [{1B9C40A3-6B73-4D23-9DB9-135243D53117}] => (Allow) D:\Steam\steamapps\common\Going Medieval\Going Medieval.exe () [Datei ist nicht signiert]
FirewallRules: [{0264300C-EF40-4311-B83D-822CB965EC58}] => (Allow) C:\Program Files\Immersed\Immersed.exe (Immersed) [Datei ist nicht signiert]
FirewallRules: [{C6B262A6-013D-4762-B0AB-09C65E9EB26C}] => (Allow) C:\Program Files\Immersed\Immersed.exe (Immersed) [Datei ist nicht signiert]
FirewallRules: [{935918F5-D646-47D0-ACB1-47B70C4639B4}] => (Allow) D:\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve Corp. -> )
FirewallRules: [{BED54C35-5A9E-4399-AC7B-986DAEE1DF25}] => (Allow) D:\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve Corp. -> )
FirewallRules: [{B99402B0-0015-431E-8F85-D54F66C400E6}] => (Allow) D:\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve Corp. -> )
FirewallRules: [{043474F5-CEC0-4DC0-A1F2-87AB6FFEA6D0}] => (Allow) D:\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve Corp. -> )
FirewallRules: [{0FC764F6-8A53-429B-8CC6-0FE571EFE1E1}] => (Allow) D:\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{002317FC-73A9-4B75-8D17-F14160B2A6C9}] => (Allow) D:\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{B5A5FEA0-FB62-40B3-874E-8D2D7266E682}] => (Allow) C:\Program Files\Oculus\Support\oculus-client\OculusClient.exe (Oculus VR, LLC) [Datei ist nicht signiert]
FirewallRules: [{C9948239-68D8-463D-9D16-4AA515C8E0A6}] => (Allow) C:\Program Files\Oculus\Support\oculus-client\OculusClient.exe (Oculus VR, LLC) [Datei ist nicht signiert]
FirewallRules: [{64069F00-EFA9-4623-91EB-1A1008858D47}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Engine\Binaries\Win64\UnrealCEFSubProcess.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{8527F519-0773-444B-BC87-11552212EBC5}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Engine\Binaries\Win64\UnrealCEFSubProcess.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{D818B55D-CD3D-4735-96E4-6ED19B6D7298}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2\Binaries\Win64\Home2-Win64-Shipping.exe (Oculus VR, LLC -> Epic Games, Inc.)
FirewallRules: [{F8FAC042-49AC-43FA-A63E-4EB61EDCE43C}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2\Binaries\Win64\Home2-Win64-Shipping.exe (Oculus VR, LLC -> Epic Games, Inc.)
FirewallRules: [{635D7388-6140-4B3F-BDB2-9CAB781E9BC8}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{A8D0DFFB-FD49-4C2D-A6E2-5D3C80B8D5EE}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{C679DDFC-D1E1-4007-AFF9-CA666A3FBA99}] => (Allow) C:\Program Files\Oculus\Support\oculus-dash\dash\bin\OculusDash.exe (Oculus VR, LLC -> )
FirewallRules: [{322F2E34-17C1-456B-87A0-3AD44E4EE70B}] => (Allow) C:\Program Files\Oculus\Support\oculus-dash\dash\bin\OculusDash.exe (Oculus VR, LLC -> )
FirewallRules: [{9C863ED1-695C-434E-BAEC-0477E7E975BF}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRRedir.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{507CB855-B8EB-42D4-A479-B97E492FE068}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRRedir.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{44D5D8E7-EC62-474E-BC08-01A47EEA8527}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRServer_x64.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{3FE58E7A-ECEC-4659-8E62-299FFE380521}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRServer_x64.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{4AF0BC3A-0785-409F-BD19-625C8A34D3DC}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{94EA5709-1885-4EED-A6B8-DB230E2A91D7}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [UDP Query User{D6FEDB32-7524-4137-8638-8604E09F1F31}D:\or\knockout city\knockoutcity.exe] => (Allow) D:\or\knockout city\knockoutcity.exe (Velan Studios, Inc -> Velan Studios)
FirewallRules: [TCP Query User{3A31F074-8439-4C07-910C-4812B588494C}D:\or\knockout city\knockoutcity.exe] => (Allow) D:\or\knockout city\knockoutcity.exe (Velan Studios, Inc -> Velan Studios)
FirewallRules: [{18154A58-4347-463D-96D1-07687B6C12D6}] => (Allow) D:\or\Knockout City\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{658EC54A-5E70-477E-9716-8A801C8E0EDF}] => (Allow) D:\or\Knockout City\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{4FC65639-D40E-4D40-A552-798E81E85D97}] => (Allow) C:\Program Files\Virtual Desktop Streamer\VirtualDesktop.Streamer.exe (Virtual Desktop, Inc. -> Virtual Desktop, Inc.)
FirewallRules: [{9D3F29D1-4DBA-4E5A-8351-3E9859897D16}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe => Keine Datei
FirewallRules: [{B4C28773-66B9-48A9-AF34-8309FDE5B9D3}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe => Keine Datei
FirewallRules: [{CF7A2EE3-7ACA-4853-A962-16990DFC7559}] => (Allow) D:\Steam\steamapps\common\StickFightTheGame\StickFight.exe () [Datei ist nicht signiert]
FirewallRules: [{87236299-669E-40C1-AD1E-F665E3643150}] => (Allow) D:\Steam\steamapps\common\StickFightTheGame\StickFight.exe () [Datei ist nicht signiert]
FirewallRules: [{BBF73F55-EDB0-41AA-9B3C-837AE00D072D}] => (Allow) C:\Program Files (x86)\Advanced Combat Tracker\Advanced Combat Tracker.exe (EQAditu) [Datei ist nicht signiert]
FirewallRules: [{EAEF29F8-FA81-4EA5-BFFD-4BAC6CF8B931}] => (Block) C:\users\jan-v\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C910D7CA-F548-4016-AA2A-E32789CC95DB}] => (Block) C:\users\jan-v\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{424DB041-0151-485C-B4B1-BD24AA906EA5}C:\users\jan-v\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\jan-v\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{5BEC68B9-1DAB-44CC-8745-647CC3982625}C:\users\jan-v\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\jan-v\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{B7510DAD-47EA-4275-BBA7-523AB40FAC5C}C:\users\jan-v\appdata\local\programs\upwork\upwork.exe] => (Allow) C:\users\jan-v\appdata\local\programs\upwork\upwork.exe (Upwork Global Inc. -> Upwork, Inc.)
FirewallRules: [TCP Query User{77A7E075-4438-4A61-B32D-A361AF72D330}C:\users\jan-v\appdata\local\programs\upwork\upwork.exe] => (Allow) C:\users\jan-v\appdata\local\programs\upwork\upwork.exe (Upwork Global Inc. -> Upwork, Inc.)
FirewallRules: [{054EF2EE-428E-450C-94C5-5850A117D40F}] => (Allow) D:\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO., LTD.)
FirewallRules: [{7C53280E-4339-4016-9A86-64B53B7B1255}] => (Allow) D:\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO., LTD.)
FirewallRules: [{5D072791-EA5B-488A-A453-83E8D16694AE}] => (Allow) D:\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO., LTD.)
FirewallRules: [{27863111-BB30-4973-A736-06A526E42B4E}] => (Allow) D:\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO., LTD.)
FirewallRules: [UDP Query User{DF8B9837-8BCF-4AAA-96D5-BF16498707EA}D:\starcraft ii\versions\base83830\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base83830\sc2_x64.exe => Keine Datei
FirewallRules: [TCP Query User{3C58A1E5-05EE-4514-AEAE-1E4A4FCA19BE}D:\starcraft ii\versions\base83830\sc2_x64.exe] => (Allow) D:\starcraft ii\versions\base83830\sc2_x64.exe => Keine Datei
FirewallRules: [{E9654A53-614A-4420-BCE5-637E77FA343F}] => (Allow) D:\Steam\steamapps\common\fvi\fvi-launcher\applications\warfork\Warfork.app\Contents\Resources\warfork_x64.exe (Team Forbidden LLC) [Datei ist nicht signiert]
FirewallRules: [{C383FA7F-4628-49B1-87F4-A84056D0BE28}] => (Allow) D:\Steam\steamapps\common\fvi\fvi-launcher\applications\warfork\Warfork.app\Contents\Resources\warfork_x64.exe (Team Forbidden LLC) [Datei ist nicht signiert]
FirewallRules: [{DBB45AA5-A3A4-4AFA-A37D-728C70BDE15D}] => (Allow) D:\Ubisoft Game Launcher\games\Anno 1800\Bin\Win64\Anno1800.exe (Ubisoft Blue Byte GmbH -> Ubisoft)
FirewallRules: [UDP Query User{F68EABA6-9239-42DD-BB34-C2ACA7D1C171}C:\users\jan-v\appdata\local\programs\upwork\upwork.exe] => (Allow) C:\users\jan-v\appdata\local\programs\upwork\upwork.exe (Upwork Global Inc. -> Upwork, Inc.)
FirewallRules: [TCP Query User{E9493843-2A41-4887-8956-B40351E0F858}C:\users\jan-v\appdata\local\programs\upwork\upwork.exe] => (Allow) C:\users\jan-v\appdata\local\programs\upwork\upwork.exe (Upwork Global Inc. -> Upwork, Inc.)
FirewallRules: [UDP Query User{5DF57A58-7EA1-428B-AC81-D67009B24207}D:\xampp\mysql\bin\mysqld.exe] => (Allow) D:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [TCP Query User{EC50DB49-D0F1-4BF4-9635-231FE9020AEA}D:\xampp\mysql\bin\mysqld.exe] => (Allow) D:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [UDP Query User{AD5DE157-2C91-4ABF-8E2A-A3D88B674306}D:\riot games\league of legends\game\league of legends.exe] => (Allow) D:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{123A69CD-2614-48E4-B38E-B6A2A9EA9F44}D:\riot games\league of legends\game\league of legends.exe] => (Allow) D:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{CDA86C04-2CD0-439D-8849-640B68610734}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{5A66D70F-C116-41D3-A48A-2C4E5EA6C14D}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{31C1B298-5F35-483E-88AC-CFD44D895844}] => (Allow) D:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0439C136-F69B-4981-BA31-38CC80D8104D}] => (Allow) D:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{6408BBEB-454B-4BDB-A259-CBB225836318}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [UDP Query User{CCB70808-B78A-482E-AC55-6E39E9C9AE69}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{D1EC8ED8-294F-4EEB-B61C-507F2D4B0584}] => (Allow) D:\Steam\steamapps\common\fvi\Warfork.app\Contents\Resources\warfork_x64.exe => Keine Datei
FirewallRules: [{431A4324-7BA8-459E-BBCB-37EB977D1D89}] => (Allow) D:\Steam\steamapps\common\fvi\Warfork.app\Contents\Resources\warfork_x64.exe => Keine Datei
FirewallRules: [{5A278183-F113-4FF1-9BA5-28026437C0DE}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{185F411A-9982-4E77-BB29-C3B7B21B5835}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{B1B4505A-30B8-47F5-ACEE-68E616735187}D:\battle.net\battle.net.exe] => (Allow) D:\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{800376B9-0A36-4A8E-80EF-E82969221205}D:\battle.net\battle.net.exe] => (Allow) D:\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{24C5A484-911F-44A5-B281-75B1105CEEDC}D:\steam\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\steam\steamapps\common\paladins\binaries\win64\paladins.exe => Keine Datei
FirewallRules: [UDP Query User{67EE8A40-B6AF-4967-BB15-BE5D17AE1252}D:\steam\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) D:\steam\steamapps\common\paladins\binaries\win64\paladins.exe => Keine Datei
FirewallRules: [{E7EFB4DF-59CC-43A2-AEBA-A37F30C2427D}] => (Allow) D:\Steam\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe => Keine Datei
FirewallRules: [{5F3BD035-2881-49A4-96BB-9EABEC5943FD}] => (Allow) D:\Steam\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe => Keine Datei
FirewallRules: [TCP Query User{DFB70176-6154-4380-8759-CF0BEE96A193}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe => Keine Datei
FirewallRules: [UDP Query User{2E905EC5-3714-42EC-A814-4083678B2F19}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe => Keine Datei
FirewallRules: [{7A9794E7-50FF-4615-8DD1-9C0D85EDB137}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{AD3D7814-BF1E-4371-BE9A-2AA43F934B2C}] => (Allow) C:\Program Files\SoftEther VPN Client\vpnclient_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{8911D7CF-D715-4903-B822-37EC4FBDFDA8}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{C1C807F7-A3C0-4CC5-8F54-58F0AE408EC9}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmgr_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{50C08F83-7990-4C1D-8507-091F759A3DBF}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [{A2385FC1-6CE3-4749-9265-98CE335A0DA9}] => (Allow) C:\Program Files\SoftEther VPN Client\vpncmd_x64.exe (SoftEther Corporation -> SoftEther VPN Project at University of Tsukuba, Japan.)
FirewallRules: [TCP Query User{72D3A020-0691-43C3-B0BE-58FE835CEBA0}D:\xampp\apache\bin\httpd.exe] => (Allow) D:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{EBB21BA2-F0A7-45F2-B27C-E0E8C92B4C95}D:\xampp\apache\bin\httpd.exe] => (Allow) D:\xampp\apache\bin\httpd.exe (Apache Software Foundation) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{3A62F3BA-A08F-4223-9CE5-DBFA7E1B25DE}D:\xampp\mysql\bin\mysqld.exe] => (Allow) D:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [UDP Query User{E91E10B1-A103-4223-AE08-5BFDA450FEDC}D:\xampp\mysql\bin\mysqld.exe] => (Allow) D:\xampp\mysql\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [TCP Query User{D80914F4-0733-446A-B1F7-20F7AF96857E}D:\nodejs\node.exe] => (Allow) D:\nodejs\node.exe => Keine Datei
FirewallRules: [UDP Query User{97E92762-4B49-4F28-B875-4E0F3B12BBEB}D:\nodejs\node.exe] => (Allow) D:\nodejs\node.exe => Keine Datei
FirewallRules: [{FA003787-AC00-43C2-BF1B-C21391300F56}] => (Allow) D:\Ubisoft Game Launcher\games\Trackmania\trackmania.exe (NADEO SASU -> Nadeo)
FirewallRules: [{D94BDD73-3F7C-467B-96C7-DBDF61985565}] => (Allow) D:\Ubisoft Game Launcher\games\Trackmania\trackmania.exe (NADEO SASU -> Nadeo)
FirewallRules: [{FAC7CE96-25ED-4EAE-ABC6-6F30CA47A005}] => (Allow) C:\Users\jan-v\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{87668380-90CA-4861-A698-54C41E92584E}] => (Allow) C:\Users\jan-v\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [TCP Query User{E1FB14BD-2A57-4A48-A4FF-1EC1C792F655}D:\steam\steamapps\common\stellaris\stellaris.exe] => (Allow) D:\steam\steamapps\common\stellaris\stellaris.exe => Keine Datei
FirewallRules: [UDP Query User{52CEDFC2-00D0-498A-B411-11F157ECB99A}D:\steam\steamapps\common\stellaris\stellaris.exe] => (Allow) D:\steam\steamapps\common\stellaris\stellaris.exe => Keine Datei
FirewallRules: [TCP Query User{2677AA5D-860F-414F-9381-ED270D0BF3BD}D:\grand theft auto v\gta5.exe] => (Allow) D:\grand theft auto v\gta5.exe => Keine Datei
FirewallRules: [UDP Query User{CA4AA53A-640A-4F6F-8069-FB64BBCCD8D1}D:\grand theft auto v\gta5.exe] => (Allow) D:\grand theft auto v\gta5.exe => Keine Datei
FirewallRules: [{D66FA31B-0900-4374-A4C2-0EADE1DBA9CF}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\RocketLeague.exe => Keine Datei
FirewallRules: [{DFC11DED-7A07-48F4-AFD2-39EDCCB46979}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\RocketLeague.exe => Keine Datei
FirewallRules: [{88B011CD-5B06-4E81-A119-82AC963C15DA}] => (Allow) D:\Steam\steamapps\common\New World Public Test\NewWorldLauncher.exe => Keine Datei
FirewallRules: [{05778023-09CB-441C-8C39-F7318FD2507B}] => (Allow) D:\Steam\steamapps\common\New World Public Test\NewWorldLauncher.exe => Keine Datei
FirewallRules: [TCP Query User{616CAC09-E7BC-4A11-BF57-C7010C47DDD0}D:\steam\steamapps\common\new world public test\bin64\javelin_x64.exe] => (Allow) D:\steam\steamapps\common\new world public test\bin64\javelin_x64.exe => Keine Datei
FirewallRules: [UDP Query User{8AB447A0-F49F-4868-9CF5-1151B7DAED8E}D:\steam\steamapps\common\new world public test\bin64\javelin_x64.exe] => (Allow) D:\steam\steamapps\common\new world public test\bin64\javelin_x64.exe => Keine Datei
FirewallRules: [TCP Query User{F8915E78-15F4-4BC9-9CF4-3C11EAAE56A6}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{56B7CEA6-87B0-4B15-B89F-36CBD9187704}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{D349CD80-CAC8-4FA7-9DD4-77F360272957}D:\android\android studio\jre\bin\java.exe] => (Allow) D:\android\android studio\jre\bin\java.exe
FirewallRules: [UDP Query User{046682F1-F90C-4D13-84D5-04BE25CD0E61}D:\android\android studio\jre\bin\java.exe] => (Allow) D:\android\android studio\jre\bin\java.exe
FirewallRules: [TCP Query User{BC6BB90E-CC0E-4CFB-98CF-3FF2746AB346}C:\program files\amd\cnext\cnext\radeonsoftware.exe] => (Allow) C:\program files\amd\cnext\cnext\radeonsoftware.exe => Keine Datei
FirewallRules: [UDP Query User{A6CC1345-74A9-42E8-9014-AC8E33F8909C}C:\program files\amd\cnext\cnext\radeonsoftware.exe] => (Allow) C:\program files\amd\cnext\cnext\radeonsoftware.exe => Keine Datei
FirewallRules: [TCP Query User{220FA296-1AEC-4CFE-9E71-D4E1DB48DEF8}C:\program files\amd\cnext\cnext\radeonsoftware.exe] => (Allow) C:\program files\amd\cnext\cnext\radeonsoftware.exe => Keine Datei
FirewallRules: [UDP Query User{2CF6B05A-CB95-44D8-A49A-CE14BFAA22AD}C:\program files\amd\cnext\cnext\radeonsoftware.exe] => (Allow) C:\program files\amd\cnext\cnext\radeonsoftware.exe => Keine Datei
FirewallRules: [TCP Query User{72242017-B495-4D02-8DB5-E5414FA120D9}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{3A8F2CA2-8EFA-45E5-B43A-95ABA12ABD22}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{998DD998-B5C1-4CB6-BC0C-A756933101F0}] => (Allow) D:\Steam\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe => Keine Datei
FirewallRules: [{397D7FFB-D5AE-44A8-BF46-C7BB17EBDA30}] => (Allow) D:\Steam\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe => Keine Datei
FirewallRules: [TCP Query User{D5BAA724-37A9-4F7A-BC55-49FCE3EA8917}D:\pubglite\client\shadowtrackerextra\binaries\win64\pubglite-win64-shipping.exe] => (Allow) D:\pubglite\client\shadowtrackerextra\binaries\win64\pubglite-win64-shipping.exe (PUBG CORPORATION -> PUBG Works)
FirewallRules: [UDP Query User{807B9BE4-B7E7-4E95-AA5E-0B2256FA5B67}D:\pubglite\client\shadowtrackerextra\binaries\win64\pubglite-win64-shipping.exe] => (Allow) D:\pubglite\client\shadowtrackerextra\binaries\win64\pubglite-win64-shipping.exe (PUBG CORPORATION -> PUBG Works)
FirewallRules: [TCP Query User{B58778BB-C885-44B3-B26C-F810D77D04F4}D:\steam\steamapps\common\star wars squadrons\starwarssquadrons.exe] => (Allow) D:\steam\steamapps\common\star wars squadrons\starwarssquadrons.exe => Keine Datei
FirewallRules: [UDP Query User{29630221-BF0A-48A8-A09B-FC77DE478696}D:\steam\steamapps\common\star wars squadrons\starwarssquadrons.exe] => (Allow) D:\steam\steamapps\common\star wars squadrons\starwarssquadrons.exe => Keine Datei
FirewallRules: [TCP Query User{18BE4A8E-C0D0-42E6-A2DA-841938B8FD5C}D:\diablo iv\diablo iv.exe] => (Allow) D:\diablo iv\diablo iv.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{8C91F9ED-2682-4E11-BC4A-250DAFD0196B}D:\diablo iv\diablo iv.exe] => (Allow) D:\diablo iv\diablo iv.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{5B4698EE-F95C-4A7B-BDDD-970622745E81}] => (Allow) C:\Program Files\Avast Software\Driver Updater\DriverUpdUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{9F10B7AE-0674-42C7-BF7B-4E140755C249}] => (Allow) C:\Program Files\Avast Software\Driver Updater\DriverUpdUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{3A3293D9-567E-4827-9D83-1E1BF6C13A18}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{FEB79222-05AF-4B41-A956-CCF4796B2444}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{DF6B8F4D-3356-452B-BDCA-0F82767A38AA}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{28083C39-66FA-454B-89A4-5451B5FD8087}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{81D099F8-30CF-4449-8A81-B5C2E863134A}C:\users\jan-v\.amplify\bin\amplify.exe] => (Allow) C:\users\jan-v\.amplify\bin\amplify.exe (Node.js) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{AA020674-4B6A-47E3-B695-3DA8893E2C46}C:\users\jan-v\.amplify\bin\amplify.exe] => (Allow) C:\users\jan-v\.amplify\bin\amplify.exe (Node.js) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{90085365-43EA-442A-933D-EDD60EE067FB}C:\program files (x86)\common files\oracle\java\javapath_target_13807296\java.exe] => (Allow) C:\program files (x86)\common files\oracle\java\javapath_target_13807296\java.exe
FirewallRules: [UDP Query User{60E0FC0E-35AB-4707-99DF-D5B6FA8CACCA}C:\program files (x86)\common files\oracle\java\javapath_target_13807296\java.exe] => (Allow) C:\program files (x86)\common files\oracle\java\javapath_target_13807296\java.exe
FirewallRules: [{0A9655EF-3F6E-43DB-B3E0-DDDBAA48E96D}] => (Allow) C:\Users\jan-v\AppData\Local\tarisminiloader\tarisminiloader.exe (PROXIMA BETA PTE. LIMITED -> )
FirewallRules: [{2C99D26F-56C2-4429-AA6A-9C6EAF65FF67}] => (Allow) C:\Users\jan-v\AppData\Local\tarisminiloader\tarisminiloader.exe (PROXIMA BETA PTE. LIMITED -> )
FirewallRules: [{D1F5A6B3-0447-4A2D-8CC0-95201124B293}] => (Allow) X:\SteamLibrary\steamapps\common\StrangeBrigade\bin\StrangeBrigade.exe () [Datei ist nicht signiert]
FirewallRules: [{EB43D431-AFF6-4AC7-96E6-D405DDB82676}] => (Allow) X:\SteamLibrary\steamapps\common\StrangeBrigade\bin\StrangeBrigade.exe () [Datei ist nicht signiert]
FirewallRules: [{4F5A980D-6870-40A1-8B38-A4F749F29DC1}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2308.2002.0_x64__8wekyb3d8bbwe\x86\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{ADB8EF29-442A-4B87-B66E-BCB4316536C6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2308.2002.0_x64__8wekyb3d8bbwe\x86\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{72CA0385-62C7-409E-8771-48D80DE1B5F9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2308.2002.0_x64__8wekyb3d8bbwe\amd64\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{833A1088-D059-4421-A2B2-2318BF0F715E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2308.2002.0_x64__8wekyb3d8bbwe\amd64\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{17C5E895-016E-4071-9927-EB1DD2F1360F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2308.2002.0_x64__8wekyb3d8bbwe\arm64\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7EB0D697-49C2-4B0F-B799-6163759969D0}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2308.2002.0_x64__8wekyb3d8bbwe\arm64\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D281AF70-1E52-4FA2-A4A0-397166FF2B9A}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23306.3309.2530.1346_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0A674171-7EA8-4E75-AD8A-2E3B153E7E05}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_23306.3309.2530.1346_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{885B6CEE-B3E0-44A2-A0A1-731EB2D86CFF}C:\users\jan-v\appdata\local\apps\2.0\5gdgkn3p.11n\b8dzx19x.77r\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe] => (Allow) C:\users\jan-v\appdata\local\apps\2.0\5gdgkn3p.11n\b8dzx19x.77r\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FF7FF480-FCC2-4186-BDBD-3F1422CE74A4}C:\users\jan-v\appdata\local\apps\2.0\5gdgkn3p.11n\b8dzx19x.77r\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe] => (Allow) C:\users\jan-v\appdata\local\apps\2.0\5gdgkn3p.11n\b8dzx19x.77r\neof..tion_0000000000000000_0003.000d_9b30a95929896b03\neofly.exe () [Datei ist nicht signiert]
FirewallRules: [{E2B37EB8-313B-4A68-97FA-71B7305E1938}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2AD94058-3BF7-42E2-9481-11864863CE90}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{EAC98B65-AD7F-48F1-9FD7-675653E4D6ED}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{D61108C1-DE16-4AEB-ABF6-3854104FE7ED}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{995DB9B0-FACB-4C77-8467-3ABD1D4C610C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{277CE0DE-4A6B-4F54-8FA3-34ED58B94D21}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{4940E2E4-236D-4C51-84AB-EB20D92A2137}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{89DB920A-16F1-4F0D-B49F-E1B27D982C5F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{4C23567D-34D9-4968-91F4-B6E6D74802E4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{6CA5DDA3-1947-452D-B53D-DDEC0D923C3B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7BD6472B-EB98-4126-8EA1-D3969058E600}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1637A7EB-F010-4A6D-AECE-DF96D9CE3A1E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{EB00280B-2A46-47C0-8DAE-E66EB38E78CD}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D7EF8CD3-B60A-4FE7-8110-083F02284E76}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FD6706F1-3E2C-42B1-8E1B-D6F37F77E75A}] => (Allow) X:\SteamLibrary\steamapps\common\Pioneers of Pagonia\Pioneers of Pagonia.exe (Envision Entertainment GmbH) [Datei ist nicht signiert]
FirewallRules: [{68EFC886-5DB6-4512-A3E9-298D3F5117B6}] => (Allow) X:\SteamLibrary\steamapps\common\Pioneers of Pagonia\Pioneers of Pagonia.exe (Envision Entertainment GmbH) [Datei ist nicht signiert]
FirewallRules: [{B489B36A-3607-4F47-AC07-8E530F25A462}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.91\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{666476A0-39EE-4E5F-BC98-DEDFD2774CB6}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{1E98B2EF-2FEF-4F9F-93A8-158B97FC34BC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{3CCFEC84-3E99-49F0-AB4C-A5A602CE5E56}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8B25FC04-B31D-4334-B551-35D9200C898F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CF54E615-82B6-4898-B6BE-8DBA01B4CF75}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D87C300C-565C-4FE2-82C7-DA9451E2A9B4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8C138CCD-86AD-4026-A630-9EA9BF765892}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
         

Alt 26.12.2023, 21:18   #7
vanhorst
 
Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Standard

Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart



Fortsetzung Addition

Code:
ATTFilter
==================== Wiederherstellungspunkte =========================

20-12-2023 02:00:00 Windows Update
23-12-2023 20:28:15 Windows Update
26-12-2023 20:26:00 Removed Pulse Secure

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: NVIDIA High Definition Audio
Description: NVIDIA High Definition Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: NVHDA
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: TAP-Windows Adapter V9
Description: TAP-Windows Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: tap0901
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: OpenVPN Data Channel Offload
Description: OpenVPN Data Channel Offload
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: OpenVPN, Inc
Service: ovpn-dco
Problem: : Windows cannot initialize the device driver for this hardware. (Code 37)
Resolution: The driver returned failure from its DriverEntry routine. Uninstall the driver, and then click "Scan for hardware changes" to reinstall or upgrade the driver.

Name: Microsoft Hyper-V-Virtualisierungsinfrastrukturtreiber
Description: Microsoft Hyper-V-Virtualisierungsinfrastrukturtreiber
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: Vid
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: NVIDIA Virtual Audio Device (Wave Extensible) (WDM)
Description: NVIDIA Virtual Audio Device (Wave Extensible) (WDM)
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: nvvad_WaveExtensible
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Realtek PCIe GbE Family Controller
Description: Realtek PCIe GbE Family Controller
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: rt68cx21
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Virtual Desktop Audio
Description: Virtual Desktop Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Virtual Desktop
Service: vdvad_WaveExtensible
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Oculus Virtual Audio Device
Description: Oculus Virtual Audio Device
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Oculus
Service: oculusvad_oculusvad
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: DroidCam Source 3
Description: DroidCam Source 3
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: DEV47APPS
Service: DroidCamVideo
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: DroidCam Virtual Audio
Description: DroidCam Virtual Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Dev47Apps.com
Service: DroidCam
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (12/26/2023 08:51:29 PM) (Source: OVRServiceLauncher) (EventID: 0) (User: )
Description: Event-ID 0

Error: (12/26/2023 08:35:47 PM) (Source: OVRServiceLauncher) (EventID: 0) (User: )
Description: Event-ID 0

Error: (12/26/2023 08:33:07 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-2DK0HBJ)
Description: Name der fehlerhaften Anwendung: mmc.exe, Version: 10.0.22621.2506, Zeitstempel: 0x307870ca
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.22621.2506, Zeitstempel: 0xbced4b82
Ausnahmecode: 0xc0000374
Fehleroffset: 0x000000000010c7a9
ID des fehlerhaften Prozesses: 0x0x3d70
Startzeit der fehlerhaften Anwendung: 0x0x1da38311c637360
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\mmc.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\ntdll.dll
Berichtskennung: 7a86712a-892f-4e35-bfff-d7f7998c6b46
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (12/26/2023 08:20:55 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-2DK0HBJ)
Description: Name der fehlerhaften Anwendung: SystemSettings.exe, Version: 10.0.22621.2792, Zeitstempel: 0x3a143f4b
Name des fehlerhaften Moduls: Windows.Internal.Signals.dll, Version: 10.0.22621.2506, Zeitstempel: 0x359426a8
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000036e7d
ID des fehlerhaften Prozesses: 0x0x24c8
Startzeit der fehlerhaften Anwendung: 0x0x1da3830a27486c4
Pfad der fehlerhaften Anwendung: C:\Windows\ImmersiveControlPanel\SystemSettings.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\Windows.Internal.Signals.dll
Berichtskennung: 9c35d37e-7dbc-405b-8b55-c53a72a524ff
Vollständiger Name des fehlerhaften Pakets: windows.immersivecontrolpanel_10.0.6.1000_neutral_neutral_cw5n1h2txyewy
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: microsoft.windows.immersivecontrolpanel

Error: (12/26/2023 08:16:10 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: DESKTOP-2DK0HBJ)
Description: C:\Users\jan-v\AppData\Local\Publishers\8wekyb3d8bbwe\TeamsSharedConfigMicrosoftTeams_8wekyb3d8bbwe-2147024894

Error: (12/26/2023 08:15:12 PM) (Source: OVRServiceLauncher) (EventID: 0) (User: )
Description: Event-ID 0

Error: (12/26/2023 08:14:30 PM) (Source: OVRServiceLauncher) (EventID: 0) (User: )
Description: Event-ID 0

Error: (12/26/2023 08:08:08 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 13) (User: DESKTOP-2DK0HBJ)
Description: C:\Users\jan-v\AppData\Local\Publishers\8wekyb3d8bbwe\TeamsSharedConfigMicrosoftTeams_8wekyb3d8bbwe-2147024894


Systemfehler:
=============
Error: (12/26/2023 09:06:25 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1084" in DCOM, als der Dienst "EventSystem" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (12/26/2023 09:06:22 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-2DK0HBJ)
Description: Fehler "1084" in DCOM, als der Dienst "ShellHWDetection" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (12/26/2023 09:06:13 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-2DK0HBJ)
Description: Fehler "1084" in DCOM, als der Dienst "ShellHWDetection" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (12/26/2023 09:06:11 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-2DK0HBJ)
Description: Fehler "1084" in DCOM, als der Dienst "TokenBroker" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
Windows.Internal.Security.Authentication.Web.WamProviderRegistration

Error: (12/26/2023 09:06:11 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-2DK0HBJ)
Description: Fehler "1084" in DCOM, als der Dienst "TokenBroker" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
Windows.Internal.Security.Authentication.Web.WamProviderRegistration

Error: (12/26/2023 09:06:11 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-2DK0HBJ)
Description: Fehler "1084" in DCOM, als der Dienst "TokenBroker" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
Windows.Internal.Security.Authentication.Web.WamProviderRegistration

Error: (12/26/2023 09:06:11 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-2DK0HBJ)
Description: Fehler "1084" in DCOM, als der Dienst "TokenBroker" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
Windows.Internal.Security.Authentication.Web.WamProviderRegistration

Error: (12/26/2023 09:06:07 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-2DK0HBJ)
Description: Fehler "1084" in DCOM, als der Dienst "ShellHWDetection" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{DD522ACC-F821-461A-A407-50B198B896DC}


Windows Defender:
================
Date: 2023-12-25 16:08:00
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {DB616E3B-4712-48E8-ABAA-62727C96C259}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM 

Date: 2023-12-23 15:41:45
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {2E641362-3F12-47BD-AE70-8E0EABFC256F}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM 

Date: 2023-12-22 16:04:08
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {EE7CC1F3-70C0-46E5-9C31-1451D3F1A690}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM 

Date: 2023-12-21 15:13:01
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {FDB13D95-2069-480B-9093-0039E6ED8738}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM 

Date: 2023-12-20 15:06:28
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {639F081B-9608-4103-9485-6CFD09AF26CB}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM 
Event[0]

Date: 2023-12-26 21:00:53
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Bei Zugriff
Fehlercode: 0x8007043c
Fehlerbeschreibung: Der Dienst kann nicht im abgesicherten Modus gestartet werden. 
Ursache: Die Antischadsoft-Sicherheitsfunktion wurde aus unbekanntem Grund beendet. Möglicherweise kann das Problem durch einen Neustart des Diensts behoben werden. 

Date: 2023-12-26 20:03:03
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Bei Zugriff
Fehlercode: 0x8007043c
Fehlerbeschreibung: Der Dienst kann nicht im abgesicherten Modus gestartet werden. 
Ursache: Die Antischadsoft-Sicherheitsfunktion wurde aus unbekanntem Grund beendet. Möglicherweise kann das Problem durch einen Neustart des Diensts behoben werden. 

Date: 2023-12-26 19:49:39
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Bei Zugriff
Fehlercode: 0x8007043c
Fehlerbeschreibung: Der Dienst kann nicht im abgesicherten Modus gestartet werden. 
Ursache: Die Antischadsoft-Sicherheitsfunktion wurde aus unbekanntem Grund beendet. Möglicherweise kann das Problem durch einen Neustart des Diensts behoben werden. 

Date: 2023-12-26 17:59:09
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Bei Zugriff
Fehlercode: 0x8007043c
Fehlerbeschreibung: Der Dienst kann nicht im abgesicherten Modus gestartet werden. 
Ursache: Die Antischadsoft-Sicherheitsfunktion wurde aus unbekanntem Grund beendet. Möglicherweise kann das Problem durch einen Neustart des Diensts behoben werden. 

Date: 2023-12-26 16:34:04
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Bei Zugriff
Fehlercode: 0x8007043c
Fehlerbeschreibung: Der Dienst kann nicht im abgesicherten Modus gestartet werden. 
Ursache: Die Antischadsoft-Sicherheitsfunktion wurde aus unbekanntem Grund beendet. Möglicherweise kann das Problem durch einen Neustart des Diensts behoben werden. 

CodeIntegrity:
===============
Date: 2023-12-26 20:51:00
Description: 
Code Integrity determined that a process (System) attempted to load \Device\HarddiskVolume6\Windows\SysWOW64\drivers\AsIO.sys that did not meet the Authenticode signing level requirements or violated code integrity policy (Policy ID:{d2bda982-ccf6-4344-ac5b-0b44427b6816}). 

Date: 2023-12-26 20:51:00
Description: 
The driver \Device\HarddiskVolume6\Windows\SysWOW64\drivers\AsIO.sys is blocked from loading as the driver has been revoked by Microsoft. 


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 3004 07/09/2021
Hauptplatine: ASUSTeK COMPUTER INC. PRIME Z390-P
Prozessor: Intel(R) Core(TM) i7-9700K CPU @ 3.60GHz
Prozentuale Nutzung des RAM: 12%
Installierter physikalischer RAM: 32687.23 MB
Verfügbarer physikalischer RAM: 28502.64 MB
Summe virtueller Speicher: 67503.23 MB
Verfügbarer virtueller Speicher: 64132.64 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:464.51 GB) (Free:165.22 GB) (Model: CT500MX500SSD1) NTFS
Drive d: (Volume) (Fixed) (Total:931.51 GB) (Free:262.88 GB) (Model: ST1000DX002-2DV162) NTFS
Drive e: (Volume) (Fixed) (Total:232.88 GB) (Free:198.46 GB) (Model: Samsung SSD 850 EVO 250GB) NTFS
Drive f: (INTERNAL ST) (Removable) (Total:0.25 GB) (Free:0.19 GB) FAT
Drive g: () (Removable) (Total:0.5 GB) (Free:0.5 GB) FAT
Drive x: (Volume) (Fixed) (Total:465.75 GB) (Free:58.18 GB) NTFS

\\?\Volume{b5755347-2bec-4988-acfb-22ce701d7b21}\ (Wiederherstellung) (Fixed) (Total:0.49 GB) (Free:0.47 GB) NTFS
\\?\Volume{5810776e-647c-4fa6-a608-6037f39e1e73}\ () (Fixed) (Total:0.65 GB) (Free:0.07 GB) NTFS
\\?\Volume{bd82d0db-4369-41f1-9a31-7fe4f238a124}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
\\?\Volume{50415353-6343-46c0-b68c-69ee6326f32b}\ () (Removable) (Total:0.25 GB) (Free:0.24 GB) FAT

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 5985F9C6)

Partition: GPT.

==========================================================
Disk: 1 (Size: 232.9 GB) (Disk ID: 6B6E5FCE)

Partition: GPT.

==========================================================
Disk: 2 (Size: 465.8 GB) (Disk ID: 2BBEBF53)

Partition: GPT.

==========================================================
Disk: 3 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 4 (Protective MBR) (Size: 14.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 27.12.2023, 15:29   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Standard

Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart



Zitat:
Zitat von vanhorst Beitrag anzeigen
Ich habe zwar Backups von den wichtigsten Sachen gemacht aber du kennst das bestimmt, man vergisst immer irgendwas. Klar, wenn du sagst, es geht nichts mehr außer Neuinstallation, dann mache ich das.
Nö, das kenne ich nicht, weil ich wenn ich ein Windows sichern muss, einfach alles sichere mit Drivesnapshot. Damit kann nichts vergessen werden.

Mit solchen Programmen wie

Zitat:
Avast Driver Updater
fliegen die Leute bzw ihre PCs leider regelmäßig auf die Fresse. Klingt zwar echt toll, aber leider ist es das gan und gar nicht. Windows 10 und auch 11 installiert sehr zuverlässig über das Windows-Update alle passenden Treiber. Hin und wieder muss man selbst nen Treiber raussuchen. Aber so einen Schrott wie irgendwelche Driver Updater sollte man tunlichst nicht verwenden.


Zitat:
AWS VPN Client
VPN-Software macht auch gerne mal Probleme.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart
amd, bluescreen, code, computer, fehler, file, folge, free, geforce, hallo zusammen, hardware, internet, laptop, netzwerk, opera, prime, service, start, suite, system, systemstart, this, usb, version, windows




Ähnliche Themen: Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart


  1. Bluescreen SYSTEM_SERVICE_EXCEPTION &IRQL_NOT_LESS_OR_EQUAL
    Alles rund um Windows - 19.04.2020 (13)
  2. Bluescreen MEMORY_MANAGEMENT oder SYSTEM_SERVICE_EXCEPTION
    Alles rund um Windows - 24.09.2019 (13)
  3. Bluescreen wärend Systemstart bei Vista (c000021a) {Fatal System Error}
    Alles rund um Windows - 14.06.2018 (1)
  4. System_service_Exception Bluescreen Gründe?
    Alles rund um Windows - 14.05.2018 (0)
  5. cmd.exe nach Systemstart
    Plagegeister aller Art und deren Bekämpfung - 29.03.2018 (5)
  6. System_Service_Exception (Bluescreens)
    Plagegeister aller Art und deren Bekämpfung - 14.02.2017 (2)
  7. SYSTEM_SERVICE_EXCEPTION Bluescreens von ntoskrnl.exe, habt ihr Lösungsvorschläge?
    Alles rund um Windows - 17.12.2016 (3)
  8. Bei Systemstart kommt BlueScreen
    Plagegeister aller Art und deren Bekämpfung - 31.01.2014 (8)
  9. TuneUp RegDefrag führt zu BlueScreen beim Systemstart
    Alles rund um Windows - 28.09.2012 (8)
  10. Nach GVU Trojaner Entfernung RUNDLL Fehlermeldung nach Systemstart ?
    Plagegeister aller Art und deren Bekämpfung - 11.07.2012 (2)
  11. Fehlermeldung bei Systemstart bezüglich registry dann teilweise Bluescreen u. reboot oder Einfrieren
    Plagegeister aller Art und deren Bekämpfung - 02.09.2011 (2)
  12. Fehlermeldung bei Systemstart bezüglich registry/ teilweise Bluescreen und reboot
    Alles rund um Windows - 01.09.2011 (3)
  13. Bluescreen nach Bootvorgang, abgesicherter Modus --> Bluescreen
    Alles rund um Windows - 02.09.2010 (7)
  14. ***STOP 0x0000007B Bluescreen beim Systemstart
    Alles rund um Windows - 13.02.2009 (1)
  15. Bluescreen beim Systemstart
    Plagegeister aller Art und deren Bekämpfung - 27.10.2008 (8)
  16. Absturz nach Systemstart
    Log-Analyse und Auswertung - 17.05.2007 (4)
  17. Nach Systemstart Virenmeldung!
    Plagegeister aller Art und deren Bekämpfung - 29.07.2006 (1)

Zum Thema Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart - Hallo zusammen, seit gestern bekomme ich quasi sofort nach jedem Start von meinem Computer den Fehler SYSTEM_SERVICE_EXCEPTION. Ich habe in den letzten Wochen öfter mal einen Bluescreen nach dem Start - Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart...
Archiv
Du betrachtest: Bluescreen SYSTEM_SERVICE_EXCEPTION nach Systemstart auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.