Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 04.01.2024, 00:15   #1
Acce
 
Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt - Standard

Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt



Hallo zusammen,

ich bin normalerweise sehr vorsichtig im Internet unterwegs aber bin eventuell auf einen Scam reingefallen.
Kurz zusammengefasst: Ich habe eine exe ausgeführt, von einem Unternehmen, welches auf den ersten Blick sehr Seriös aufgetreten ist.

Es ging um einen Alphatest für ein Schnittprogramm. Ich sollte die exe ausführen und es kam die Meldung "Der Computer wurde durch Windows geschützt" ,habe es aber dennoch ausgeführt. Ich sollte dann den generierten Nutzernamen (zur Freischaltung) an den Ansprechpartner via Mail übermitteln.

Gleich nach der Installation hat sich meine Browser geschlossen. Ich dachte mir nix und habe danach das installierte Programm ausgeführt. Es wurde ein Nutzername generiert und ich habe diesen an den Ansprechpartner übermittelt.

Erst danach ist mir aufgefallen, dass ich aus meinen Acccounts ausgeloggt wurde (google und steam).
Danach wurde ich stutzig und habe die exe und das installierte Programm gescannt aber es wurde nix gefunden (Windows Defender und im Virustotal die exe).
Kennwörter habe ich sofort über ein externes Gerät (nicht im Netzwerk) geändert.
Ich habe das Programm dann dennoch deinstalliert und die exe gelöscht. War bestimmt schon zu spät aber ich wusste mir nicht anders zu helfen.

Wie bekomme ich jetzt raus, ob mein System befallen ist und jemand heimlich "zuhört"? Malwarebytes schlägt nicht an. Habe dennoch ein komisches Gefühl, da ich ja "die Tür" selbst geöffnet habe und er vllt deswegen nichts findet.

Vielen Dank für eure Hilfe!

Addition und FRST im nächsten Beitrag.

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 03.01.24
Scan-Zeit: 23:58
Protokolldatei: 93e5491c-aa8b-11ee-935b-f02f74181c5a.json

-Softwaredaten-
Version: 4.6.7.301
Komponentenversion: 1.0.2222
Version des Aktualisierungspakets: 1.0.79219
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10 (Build 19045.3803)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-NGO1SPB\Acce

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 326935
Erkannte Bedrohungen: 0
In die Quarantäne verschobene Bedrohungen: 0
Abgelaufene Zeit: 0 Min., 46 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 04.01.2024, 00:22   #2
Acce
 
Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt - Standard

Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt



Addition part I:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 01.01.2024
durchgeführt von Acce (03-01-2024 22:50:33)
Gestartet von F:\Video\Comedy\neu
Microsoft Windows 10 Home Version 22H2 19045.3803 (X64) (2021-03-31 02:39:40)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Acce (S-1-5-21-1567071348-2769067535-236892832-1001 - Administrator - Enabled) => C:\Users\ACoss
Administrator (S-1-5-21-1567071348-2769067535-236892832-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1567071348-2769067535-236892832-503 - Limited - Disabled)
Gast (S-1-5-21-1567071348-2769067535-236892832-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1567071348-2769067535-236892832-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1031-1033-7760-BC15014EA700}) (Version: 23.006.20380 - Adobe)
Adobe After Effects 2023 (HKLM-x32\...\AEFT_23_6) (Version: 23.6 - Adobe Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 6.1.0.587 - Adobe Inc.)
Adobe Media Encoder 2023 (HKLM-x32\...\AME_23_6) (Version: 23.6 - Adobe Inc.)
Adobe Photoshop 2023 (HKLM-x32\...\PHSP_24_7) (Version: 24.7.0.643 - Adobe Inc.)
Adobe Photoshop 7.0 (HKLM-x32\...\Adobe Photoshop 7.0) (Version: 7.0 - Adobe Systems, Inc.)
Adobe Premiere Pro 2023 (HKLM-x32\...\PPRO_23_6) (Version: 23.6 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601053}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AION Classic (HKLM-x32\...\{cdc124e6-6e04-4867-a651-135e589f8fd1}) (Version:  - Gameforge)
AION MMO (HKLM-x32\...\{f7ed0b7e-fab7-4875-9761-b028f5b23416}) (Version:  - Gameforge)
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 2.11.26.106 - Advanced Micro Devices, Inc.)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden
AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.81 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 4.13.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 6.0.0.9 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver Alpha (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden
AMD_Chipset_Drivers (HKLM-x32\...\{ac726f18-c961-4fa1-a46d-6f0c644cd12b}) (Version: 2.11.26.106 - Advanced Micro Devices, Inc.) Hidden
AOMEI Partition Assistant 9.6.1 (HKLM-x32\...\{04F850ED-FD0F-4ED1-AE1B-4498165BF3D2}_is1) (Version: 9.6.1 - AOMEI International Network Limited.)
Apple Mobile Device Support (HKLM\...\{74CC99EB-7DC0-4CB0-847A-F8C2FE39690C}) (Version: 14.5.0.7 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Blackmagic RAW Common Components (HKLM\...\{E81CA048-974E-45FB-8262-44295193C43C}) (Version: 2.1 - Blackmagic Design)
blender (HKLM\...\{F1B2A72E-AF12-4F88-9E67-971A0105CF52}) (Version: 2.93.4 - Blender Foundation)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CapCut (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\CapCut) (Version: 3.0.0.1013 - Bytedance Pte. Ltd.)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{22E13608-4DB0-4977-A267-3AAFA09CD54A}) (Version: 4.8.09037 - Microsoft Corporation) Hidden
ClipGrab 3.9.7 (HKLM-x32\...\{8A1033B0-EF33-4FB5-97A1-C47A7DCDD7E6}_is1) (Version:  - The ClipGrab Project)
Dashboard (HKLM-x32\...\Western Digital SSD Dashboard) (Version: 3.5.2.7 - Western Digital Corporation)
DaVinci Resolve (HKLM\...\{414241E2-0358-481D-9B89-D08214E295F2}) (Version: 18.5.10006 - Blackmagic Design)
DaVinci Resolve Control Panels (HKLM\...\{7FA59352-9416-49BB-A98F-FDF3C95C8214}) (Version: 2.0.6.0 - Blackmagic Design)
Denuvo Anti-Cheat (HKLM\...\Denuvo Anti-Cheat) (Version: 4.3.8.1902 - Denuvo GmbH)
Diablo IV (HKLM-x32\...\Diablo IV) (Version:  - Blizzard Entertainment)
DiagnosticsHub_CollectionService (HKLM\...\{FECAFEB5-8D0E-4AE4-8FA0-745BAA835C35}) (Version: 17.3.32601 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 13.86.0.5599 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{d3e84f4a-a180-492d-985f-40cdbc8681a1}) (Version: 13.86.0.5599 - Electronic Arts)
Elgato USB Audio Device Driver v5.0.0 (HKLM-x32\...\Software_Elgato_Elgato_UsbAudio_Driver_Setup) (Version: 5.0.0 - Elgato)
Elgato Wave Link (HKLM\...\{313CA166-6D8C-4F78-AD03-2D799687F91F}) (Version: 1.4.0.2691 - Elgato Systems)
ENE_QSI_Loki_HAL (HKLM\...\{BDE43F26-5917-44F8-B86A-F1D9A6B80B32}) (Version: 1.0.3.0 - ENE TECHNOLOGY INC.) Hidden
ENE_QSI_Loki_HAL (HKLM-x32\...\{205ef3a8-937b-43cb-90fc-2f58f71408d8}) (Version: 1.0.3.0 - ENE TECHNOLOGY INC.) Hidden
Entity Framework 6.2.0 Tools  for Visual Studio 2022 (HKLM-x32\...\{B70A3366-717F-4E8B-BB41-4315489FC044}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
Epic Games Launcher (HKLM-x32\...\{07D9F8F3-EC99-4133-919D-DA341C62937C}) (Version: 1.1.298.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{35905844-0610-427D-86A0-2103FABE3D4D}) (Version: 2.0.42.0 - Epic Games, Inc.)
FIFA 23 (HKLM-x32\...\{B2A14ADC-C2DC-432C-BA7E-FA59282364AB}) (Version: 1.0.81.34113 - Electronic Arts)
Gameforge Client (HKLM-x32\...\{d3b2a0c1-f0d0-4888-ae0b-1c5e1febdafb}_is1) (Version: 2.5.0.1857 - Gameforge)
GIMP 2.10.28 (HKLM\...\GIMP-2_is1) (Version: 2.10.28 - The GIMP Team)
Git (HKLM\...\Git_is1) (Version: 2.37.3 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 120.0.6099.130 - Google LLC)
GoTo Opener (HKLM-x32\...\{227328A3-A434-449C-8074-010A45EE5E57}) (Version: 1.0.540 - LogMeIn, Inc.)
GoToMeeting 10.19.0.19950 (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\GoToMeeting) (Version: 10.19.0.19950 - LogMeIn, Inc.)
Greenshot 1.2.10.6 (HKLM\...\Greenshot_is1) (Version: 1.2.10.6 - Greenshot)
Gyazo 4.1.4.0 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
HWiNFO64 Version 6.40 (HKLM\...\HWiNFO64_is1) (Version: 6.40 - Martin Malik - REALiX)
icecap_collection_neutral (HKLM-x32\...\{602F7006-1F86-4B30-8996-C6FC44B9F87E}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{58CB2C38-D7D7-4198-A83F-DB023F0C6980}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{06069423-65B7-4DB1-8868-F274706635AD}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{FED1FC82-38DC-4885-8C96-0F07F4DF0983}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
Insta360 Studio 2023 Version 4.9.1 (HKLM\...\{78E34D33-E6EF-442B-A808-2351211989E2}}_is1) (Version: 4.9.1 - Arashi Vision Inc.)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
IntelliTraceProfilerProxy (HKLM\...\{F8B9E8C8-61E8-4E9E-879D-F3F498AD0230}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{C8891AD2-C223-45CD-A9BE-617A68923B61}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden
iTunes (HKLM\...\{13C3829F-9D26-4CAD-B631-4B28FF24E993}) (Version: 12.11.3.17 - Apple Inc.)
Java 8 Update 281 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180281F0}) (Version: 8.0.2810.9 - Oracle Corporation)
K-Lite Codec Pack 16.2.0 Full (HKLM-x32\...\KLiteCodecPack_is1) (Version: 16.2.0 - KLCP)
Kumulatives Microsoft .NET Framework Intellisense Pack für Visual Studio (Deutsch) (HKLM-x32\...\{2D018AF1-91F2-4451-AECD-A802520315AD}) (Version: 4.8.09037 - Microsoft Corporation) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 7.0.6.2 (HKLM\...\{9F9A9C01-5A65-4C2E-A243-FC88C81BC35F}) (Version: 7.0.6.2 - The Document Foundation)
Magic Bullet Suite (HKLM\...\Magic Bullet Suite v2023.0.0) (Version:  - Maxon Computer GmbH)
Malwarebytes version 4.6.7.301 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.7.301 - Malwarebytes)
Maxon Cinema 4D 2023 (HKLM\...\Maxon Cinema 4D 2023) (Version: 2023 - Maxon)
MEmu (HKLM-x32\...\MEmu) (Version: 7.6.6.0 - Microvirt Software Technology Co. Ltd.)
Microsoft .NET 6.0 Templates 7.0.304 (x64) (HKLM\...\{CD42A163-2809-41DD-AE8D-494527D96D69}) (Version: 24.6.34297 - Microsoft Corporation) Hidden
Microsoft .NET 7.0 Templates 7.0.304 (x64) (HKLM\...\{6FFF9225-4600-4B09-9606-7A492815E91C}) (Version: 28.7.50681 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.18 (x64) (HKLM\...\{E6EEBD7C-F575-4B6A-BE1B-19A73223CF53}) (Version: 48.75.61559 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.18 (x64_arm) (HKLM\...\{4C616387-D549-48D4-9779-9D5B49CF043C}) (Version: 48.75.61559 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.18 (x64_arm64) (HKLM\...\{E281BA87-30D0-44CD-BBA9-AB49EB23F204}) (Version: 48.75.61559 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.18 (x64_x86) (HKLM\...\{2D9A38E6-52EF-45B8-A08A-8AF671E051F3}) (Version: 48.75.61559 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.7 (x64) (HKLM\...\{51590631-1957-476B-BE00-E65DA10A00E5}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.7 (x64_arm) (HKLM\...\{C92E8E52-2EE9-48CF-B70F-92A02743FF98}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.7 (x64_arm64) (HKLM\...\{29E2EB45-D8A6-44CC-84BC-B8E4A6A57C82}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 7.0.7 (x64_x86) (HKLM\...\{3C820E97-C3EF-4657-9EEB-4AD2C5E3C477}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (Deutsch) (HKLM-x32\...\{5F62E29E-C154-44CB-81D6-696FB3474844}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 Targeting Pack (HKLM-x32\...\{BAAF5851-0759-422D-A1E9-90061B597188}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.7 (x64) (HKLM\...\{E914E975-A0B1-49F7-AB71-28DACD495C44}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET Host - 7.0.7 (x86) (HKLM-x32\...\{8C93FD6A-9535-483D-91D1-0B47CD0C7517}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.7 (x64) (HKLM\...\{62A9DE14-DB7A-41D9-9D7E-ED494E6FCBAF}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 7.0.7 (x86) (HKLM-x32\...\{3D332594-2B70-4C75-8965-00D0F98838D7}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.18 (x64) (HKLM\...\{8BBCB5E9-5775-4465-AABC-3E276EBBD496}) (Version: 48.75.61559 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.18 (x86) (HKLM-x32\...\{749D214E-E195-4980-AAED-D8C37DA0671C}) (Version: 48.75.61559 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.7 (x64) (HKLM\...\{ECCA3DB0-6DEF-42CD-A21A-F2F7B918FB59}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 7.0.7 (x86) (HKLM-x32\...\{9B1FD351-30AA-4521-A8F4-7F92ECCD8372}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET SDK 7.0.304 (x64) from Visual Studio (HKLM\...\{AB11ADFB-9E37-4DD5-813C-A52D7A1F5ACA}) (Version: 7.3.423.27513 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.18 (x64) (HKLM\...\{F999B212-4EAF-425B-A88B-F67F9CCC3994}) (Version: 48.75.61559 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.18 (x86) (HKLM-x32\...\{DFC77F2F-5AD6-43FD-8D36-8AF3EEF7A899}) (Version: 48.75.61559 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 7.0.7 (x64) (HKLM\...\{A94192EC-6F85-4EF7-8450-6F98F00DEC9C}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 7.0.7 (x86) (HKLM-x32\...\{6CBD6706-CAE3-4E3A-8571-5D5567F292E0}) (Version: 56.31.61636 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 7.0.304 (x64) (HKLM\...\{9AEC379D-8C8E-4E57-AFA4-03059F55B4D6}) (Version: 28.7.34297 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.18 Shared Framework (x64) (HKLM\...\{5FC405D7-181B-37E7-B9BF-431A0D89592E}) (Version: 6.0.18.23269 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.18 Shared Framework (x86) (HKLM-x32\...\{2E447EA1-D88D-3F75-8856-DDBC22BC99CB}) (Version: 6.0.18.23269 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.18 Targeting Pack (x64) (HKLM\...\{ECF19E74-74A7-307F-8A58-A767C849E0B0}) (Version: 6.0.18.23269 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.18 Targeting Pack (x86) (HKLM-x32\...\{534F6A7E-2C2C-3258-B400-50763F2FA091}) (Version: 6.0.18.23269 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.7 Shared Framework (x64) (HKLM\...\{5ECA54B7-62F2-39EE-9514-31F7DFFFC968}) (Version: 7.0.7.23274 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.7 Shared Framework (x86) (HKLM-x32\...\{A6899E25-54DD-31F6-A243-B8CFC3E1ECC3}) (Version: 7.0.7.23274 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.7 Targeting Pack (x64) (HKLM\...\{8C8191FB-F216-3F9B-8AFC-69EDA4F26494}) (Version: 7.0.7.23274 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 7.0.7 Targeting Pack (x86) (HKLM-x32\...\{992E635D-CC0C-3513-9AE3-E58793D7613A}) (Version: 7.0.7.23274 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 120.0.2210.91 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 120.0.2210.91 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\OneDriveSetup.exe) (Version: 23.246.1127.0002 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (de-DE) (HKLM-x32\...\{955F43D9-38C4-4C22-BEE3-1A6C63F968FA}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Text to Speech Voice (de-DE, Hedda) (HKLM-x32\...\{ACFCC7B5-C028-40AE-A5F5-9778B41F22A2}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Teams classic (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Teams) (Version: 1.6.00.33567 - Microsoft Corporation)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{839C2D45-DDF6-432C-A6A2-C6AF2EF281BF}) (Version: 17.0.0.5175695 - Microsoft) Hidden
Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.6.2115.31769 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{5E8B524C-99ED-4F58-AC9F-3B05036833A4}) (Version: 3.6.2085.9058 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{47B3704C-3287-4DFC-B019-CCBF305492B3}) (Version: 3.6.2085.9058 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.18 (x64) (HKLM\...\{81D7013F-AB4C-4DEF-8549-2AC6A3D612BB}) (Version: 48.75.61602 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.18 (x86) (HKLM-x32\...\{C476DB42-E1A1-46BC-97E9-F7287D4FB3B3}) (Version: 48.75.61602 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.7 (x64) (HKLM\...\{593F16DC-C2D3-4740-ABD4-A171B4E32B06}) (Version: 56.31.61651 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 7.0.7 (x86) (HKLM-x32\...\{0EEC265D-6126-433C-B735-1A821A0C0A3E}) (Version: 56.31.61651 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.18 (x64) (HKLM\...\{6EE60642-F368-486B-8DC5-6F0C48F97955}) (Version: 48.75.61602 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.18 (x86) (HKLM-x32\...\{7339FB98-A116-44D5-8A18-419600485546}) (Version: 48.75.61602 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 7.0.7 (x64) (HKLM\...\{1CD7C869-A8DC-4D57-8F53-4931ED0B036E}) (Version: 56.31.61651 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 7.0.7 (x86) (HKLM-x32\...\{3B31B584-1479-44E6-9297-06A63F51CCAF}) (Version: 56.31.61651 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Android.Manifest-7.0.100 (x64) (HKLM\...\{565FC58A-8818-4E03-83EF-B2899FC3A8D2}) (Version: 33.0.46 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.iOS.Manifest-7.0.100 (x64) (HKLM\...\{B72C00E8-F28F-4EC8-95D8-565B73EC7FAE}) (Version: 16.4.7067 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.MacCatalyst.Manifest-7.0.100 (x64) (HKLM\...\{E7C0A71C-82F5-4C6D-BA16-0055EEE21FDF}) (Version: 16.4.7067 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.macOS.Manifest-7.0.100 (x64) (HKLM\...\{76B7A8DF-F909-4469-99E5-721634BB909A}) (Version: 13.3.7067 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Maui.Manifest-7.0.100 (x64) (HKLM\...\{B9B9B64E-70F4-47C0-B57C-9269431912D8}) (Version: 7.0.86 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.tvOS.Manifest-7.0.100 (x64) (HKLM\...\{660EA370-F384-4564-B357-C7B59EF0A04E}) (Version: 16.4.7067 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net6.Manifest (x64) (HKLM\...\{F57BB83D-BD42-4B13-83CE-444EC462CC59}) (Version: 56.35.61425 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net7.Manifest (x64) (HKLM\...\{537A04C0-B0BC-4588-87A6-15FB99D18488}) (Version: 56.35.61425 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest (x64) (HKLM\...\{0AD4F716-EB67-4213-8D6E-7F5C03EF5512}) (Version: 56.3.61636 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest (x64) (HKLM\...\{D52AF4B1-07C4-4E1B-B4BF-9BC2D06608F0}) (Version: 56.3.61636 - Microsoft Corporation) Hidden
Microsoft-System-CLR-Typen für SQL Server 2019 (HKLM\...\{A2494B75-7366-47C0-A58F-C41BEE9317E6}) (Version: 15.0.2000.5 - Microsoft Corporation)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 121.0 (x64 de)) (Version: 121.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 84.0.1 - Mozilla)
MSI Afterburner 4.6.2 (HKLM-x32\...\Afterburner) (Version: 4.6.2 - MSI Co., LTD)
NC Launcher 2 (HKLM-x32\...\NCLauncherW_plaync) (Version:  - NCSOFT)
Nearby Share (HKLM\...\{596894E3-A4C9-45A9-812A-D280F787EA1B}) (Version: 1.0.1184.0 - Google LLC)
Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.112 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.112 - NVIDIA Corporation)
NVIDIA GeForce NOW 2.0.30.99 (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GeforceNOW) (Version: 2.0.30.99 - NVIDIA Corporation)
NVIDIA Grafiktreiber 536.23 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 536.23 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 26.1.1 - OBS Project)
obs-backgroundremoval version 1.0.3 (HKLM-x32\...\{CD703FE5-1F2C-4837-BD3D-DD840D83C3E3}_is1) (Version: 1.0.3 - Roy Shilkrot)
Oracle VM VirtualBox 6.1.32 (HKLM\...\{3635C2ED-7DAE-4988-961B-531E3FCDA48D}) (Version: 6.1.32 - Oracle Corporation)
osu! (HKLM-x32\...\{9872ee9f-3c23-4131-8123-654616309758}) (Version: latest - ppy Pty Ltd)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
Paket zur Festlegung von Zielversionen von Microsoft .NET Framework 4.7.2 (Deutsch) (HKLM-x32\...\{98FE7C2A-22A4-401A-B45B-2AA107C06DD7}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen von Microsoft .NET Framework 4.8 (Deutsch) (HKLM-x32\...\{9E68042B-8597-4DE3-BA10-D1198BA9316B}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
PDF24 Creator 10.7.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 10.7.0 - PDF24.org)
PURPLE (HKLM-x32\...\Purple_plaync) (Version:  - NCSOFT)
Python 3.10.6 (64-bit) (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\{1fab56ed-b241-47a3-9abc-d51dc01b8dff}) (Version: 3.10.6150.0 - Python Software Foundation)
Python 3.10.6 Add to Path (64-bit) (HKLM\...\{541B7582-6B11-4457-ACB7-AAC2058B3229}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Core Interpreter (64-bit) (HKLM\...\{C91F8E4B-F9C1-4FD1-BCF3-4A91CDAD4B72}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Development Libraries (64-bit) (HKLM\...\{07CDAC2C-737C-4D8A-AF42-6BCE111699AE}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Documentation (64-bit) (HKLM\...\{4306E3B9-B285-4747-B84D-9FAF08AA412D}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Executables (64-bit) (HKLM\...\{750538B5-3E77-4F94-A64A-D3F09E608CA2}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 pip Bootstrap (64-bit) (HKLM\...\{3983F17E-1088-46F9-BB00-53B888FF3835}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Standard Library (64-bit) (HKLM\...\{C3A057F3-209B-4244-9697-D69031B81AAB}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Tcl/Tk Support (64-bit) (HKLM\...\{A551B92B-102D-45DC-8050-5CE10DE81CD0}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Test Suite (64-bit) (HKLM\...\{1204E654-144E-4FBA-ACA0-558F6E54FC5A}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python 3.10.6 Utility Scripts (64-bit) (HKLM\...\{1D60E386-848D-45D1-BB0A-7E26A3E32011}) (Version: 3.10.6150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{7805B176-9059-45BD-8C4A-5B9EB0C2C387}) (Version: 3.10.7882.0 - Python Software Foundation)
qBittorrent 4.4.5 (HKLM-x32\...\qBittorrent) (Version: 4.4.5 - The qBittorrent project)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.8.1231.120811 - Razer Inc.)
ReaPlugs/x64 (HKLM\...\ReaPlugs) (Version:  - )
REDlauncher (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\{7258BA11-600C-430E-A759-27E2C691A335}-REDlauncher_is1) (Version:  - GOG.com)
RivaTuner Statistics Server 7.2.3 (HKLM-x32\...\RTSS) (Version: 7.2.3 - Unwinder)
RØDE Application Fonts (HKLM\...\{D742CB1C-CAA5-4675-AD29-9B0EE782A3C9}) (Version: 1.0.0.0 - RØDE Microphones)
RODE Central (HKLM\...\{ADDAE54E-CF1C-421A-AF82-566FA4CC988A}) (Version: 2.0.31 - RØDE Microphones)
RSI Launcher 1.4.10 (HKLM\...\81bfc699-f883-50c7-b674-2483b6baae23) (Version: 1.4.10 - Cloud Imperium Games)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Streamlabs Desktop 1.10.0 (HKLM\...\029c4619-0385-5543-9426-46f9987161d9) (Version: 1.10.0 - General Workings, Inc.)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.5.6 - TeamSpeak Systems GmbH)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.32.3 - TeamViewer)
Telegram Desktop version 4.0 (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 4.0 - Telegram FZ-LLC)
TikTok LIVE Studio (HKLM\...\tiktoklivestudio) (Version: 0.39.6-beta -  TikTok Pte. Ltd.)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 73.0 - Ubisoft)
UE4 Prerequisites (x64) (HKLM\...\{D7B591D8-1091-4A00-A0B3-5301C45E5D51}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{7B63012A-4AC6-40C6-B6AF-B24A84359DD5}) (Version: 8.93.0.0 - Microsoft Corporation)
UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.)
vcpp_crt.redist.clickonce (HKLM-x32\...\{5865805E-5B1F-4816-8592-AF25683E5ED3}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Vertical Canvas version 1.2.3 (HKLM-x32\...\{9072EA15-785B-4BD9-8310-68CEECDA2117}}_is1) (Version: 1.2.3 - Exeldro)
VideoProc (HKLM-x32\...\VideoProc) (Version: 3.4 - Digiarty, Inc.)
VideoProc Converter AI (HKLM-x32\...\VideoProc Converter AI) (Version: 6.1 - Digiarty, Inc.)
Visual Studio Community 2022 (HKLM-x32\...\36439f91) (Version: 17.6.4 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.14 - VideoLAN)
VS Immersive Activate Helper (HKLM-x32\...\{0B826206-3626-4E96-A675-0BDE6B8711B6}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{7B8542BA-01E4-43EB-A172-1DA975AFD00B}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{C8EA234A-FC2F-4EEC-BF7F-DB14C28C84D2}) (Version: 17.0.118.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B34081FD-ADDF-4B89-A42F-5A68A379556C}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{07C7A46C-48FC-4AF2-891B-22D0345C974E}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{84D58147-66B1-466D-A65F-CED613109399}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{2A387476-6041-4F52-9FFF-8806BE8C4FEF}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{01DA11A0-617F-4597-9CE1-80428543F919}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
vs_communitysharedmsi (HKLM-x32\...\{659ED029-F029-4751-B993-DC227D627A52}) (Version: 17.6.33606 - Microsoft Corporation) Hidden
vs_communityx64msi (HKLM\...\{6077C9DC-A21E-44E7-9CE6-AE82A36197AD}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_CoreEditorFonts (HKLM-x32\...\{56FB5923-1A95-4D55-BE78-CD42B50E67AD}) (Version: 17.6.33605 - Microsoft Corporation)
vs_devenvsharedmsi (HKLM-x32\...\{DC2045F0-1E69-4E61-99FE-F6974B6231C1}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_devenx64vmsi (HKLM\...\{CF59ABFA-9F4D-4F28-80D4-A1C46BAFBA9D}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{7B64038A-AEE0-4EC7-B13D-0B82F06148CE}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{A74093C9-C725-46F1-B826-D1790F6475FF}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{BA850359-A73A-4D74-A1B4-223D5D962A5F}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellinteropsharedmsi (HKLM-x32\...\{2B238E56-4BB2-43F2-BEBF-50FC9CD15211}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellinteropx64msi (HKLM\...\{19EE681B-0930-4A7D-938F-D391D121CF89}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{F332400E-3D80-4739-971B-93ECDEF7DAD3}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellsharedmsi (HKLM-x32\...\{6C6E170D-4C58-444C-994E-FB5416CAFCCF}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_minshellx64msi (HKLM\...\{00E21B2D-B69B-4D8A-AED3-5A5A3204DFCB}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{0F6E6607-7BB5-40D9-8538-C8313D82AE0F}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{D984791D-7FCE-4138-A23C-AC5432DB6458}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsi (HKLM-x32\...\{9207DB43-85DA-4A32-874E-3425C3DE18F1}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsires (HKLM-x32\...\{A71AA2F8-7AF4-45F3-8C27-9AAE94E99BB8}) (Version: 17.6.33605 - Microsoft Corporation) Hidden
WD Drive Utilities (HKLM-x32\...\{3CF15262-0E5C-4BFE-AA93-D611E8F18D71}) (Version: 2.0.0.76 - Western Digital Technologies, Inc.) Hidden
WD Drive Utilities (HKLM-x32\...\{f7fe19a0-12b9-4318-95fd-0579f21114f0}) (Version: 2.0.0.76 - Western Digital Technologies, Inc.)
WD P40 Game Drive (HKLM\...\{EE55DBAE-ECDD-4ADD-AAB5-23DE848B0996}) (Version: 1.0.2.14 - Western Digital Corporation) Hidden
WD P40 Game Drive (HKLM-x32\...\{3014bd63-c388-4f5c-8fb5-d45d99b75f0e}) (Version: 1.0.2.14 - Western Digital Corporation) Hidden
WD Security (HKLM-x32\...\{327CA54B-8D15-4BE2-A4D2-868194BF7B97}) (Version: 2.0.0.76 - Western Digital Technologies, Inc.) Hidden
WD Security (HKLM-x32\...\{9629d8ce-7cc4-4142-b7f8-2c003f1c6613}) (Version: 2.0.0.76 - Western Digital Technologies, Inc.)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
WinRAR 6.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH)
X-Mouse Button Control 2.17 (HKLM-x32\...\X-Mouse Button Control) (Version: 2.17 - Highresolution Enterprises)
Zoom (HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\ZoomUMX) (Version: 5.13.3 (11494) - Zoom Video Communications, Inc.)

Packages:
=========
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2023-11-17] ()
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2023-01-30] (Adobe Systems Incorporated)
Any DVD -> C:\Program Files\WindowsApps\15191PeakPlayer.50533F9B98293_3.3.1.0_x64__y5c4dfz5b21fm [2023-12-30] (Any DVD & Office App)
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-07-22] (Microsoft Corporation)
GoPro Player -> C:\Program Files\WindowsApps\GoPro.GoProPlayer_2.1.29.0_x64__1h9vz9xjm6b8c [2023-09-29] (GoPro)
HEVC-Videoerweiterungen -> C:\Program Files\WindowsApps\Microsoft.HEVCVideoExtensions_2.0.61933.0_x64__8wekyb3d8bbwe [2023-08-09] (Microsoft Corporation)
HP Reverb G2 VR Headset Setup -> C:\Program Files\WindowsApps\AD2F1837.HPReverbG2VRHeadsetSetup_1.0.8.0_x64__v10z8vjag6ke6 [2023-01-06] (HP Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_150.1.1140.0_x64__v10z8vjag6ke6 [2023-11-14] (HP Inc.)
Littlstar VR Cinema -> C:\Program Files\WindowsApps\Littlstar.LittlstarVRCinema_1.1.9.0_x64__w4hkmtcgk5rcw [2023-01-06] (Littlstar)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-01-03] (Microsoft Corporation)
Nearby Share -> C:\Program Files\Google\NearbyShare [2023-12-17] (Google LLC)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-02-17] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-05-27] (NVIDIA Corp.)
Reader Notification Client -> C:\Program Files\WindowsApps\ReaderNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2023-01-30] (Adobe Systems Incorporated)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.18.11020.0_x64__8wekyb3d8bbwe [2023-11-04] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0 [2023-12-10] (Spotify AB) [Startup Task]
XboxInsiderHub -> C:\Program Files\WindowsApps\Microsoft.XboxInsider_1.2311.14001.0_x64__8wekyb3d8bbwe [2023-11-18] (Microsoft Corporation)
XING -> C:\Program Files\WindowsApps\XINGAG.XING_4.0.9.0_x86__xpfg3f7e9an52 [2023-01-06] (New Work SE)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1567071348-2769067535-236892832-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-9A9662C270F5} -> [Creative Cloud Files] => C:\Users\ACoss\Creative Cloud Files [2023-01-30 17:25]
CustomCLSID: HKU\S-1-5-21-1567071348-2769067535-236892832-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-1567071348-2769067535-236892832-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\ACoss\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.23334.10\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1567071348-2769067535-236892832-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.)
CustomCLSID: HKU\S-1-5-21-1567071348-2769067535-236892832-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-1567071348-2769067535-236892832-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\ACoss\AppData\Local\GoToMeeting\19228\G2MOutlookAddin64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1567071348-2769067535-236892832-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\ACoss\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1567071348-2769067535-236892832-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-07] (Adobe Inc. -> )
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-07] (Adobe Inc. -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-01-02] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_7e5fd280efaa5445\nvshext.dll [2023-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-06-07] (Adobe Inc. -> )
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-01-02] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Datei ist nicht signiert]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\ACoss\Desktop\Profil 1 - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default"
ShortcutWithArgument: C:\Users\ACoss\Desktop\TikTok.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc
ShortcutWithArgument: C:\Users\ACoss\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\TikTok.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc
ShortcutWithArgument: C:\Users\ACoss\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\225bb61db2f318c1\Acacio (twitch) - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 3"

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2023-11-09 10:59 - 2023-02-27 21:39 - 001393152 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.Core.Runtime.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 196491264 _____ () [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libcef.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000467968 _____ () [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libEGL.DLL
2023-12-12 19:33 - 2023-12-12 19:33 - 007468544 _____ () [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libGLESv2.dll
2022-01-03 22:08 - 2021-12-08 08:08 - 000280576 _____ () [Datei ist nicht signiert] C:\Program Files\Elgato\USB Audio Device Driver\W10_x64\ElgatoUsbAudioapi_x64.dll
2022-01-03 22:08 - 2021-12-08 08:08 - 000239616 _____ () [Datei ist nicht signiert] c:\program files\elgato\usb audio device driver\w10_x64\elgatousbaudioasio_x64.dll
2016-01-03 00:10 - 2016-01-03 00:10 - 000191488 _____ () [Datei ist nicht signiert] C:\Program Files\VSTPlugins\ReaPlugs\reacomp-standalone.dll
2016-01-03 00:11 - 2016-01-03 00:11 - 000306688 _____ () [Datei ist nicht signiert] C:\Program Files\VSTPlugins\ReaPlugs\reafir_standalone.dll
2016-01-03 00:10 - 2016-01-03 00:10 - 000180736 _____ () [Datei ist nicht signiert] C:\Program Files\VSTPlugins\ReaPlugs\reagate-standalone.dll
2016-01-03 00:11 - 2016-01-03 00:11 - 000191488 _____ () [Datei ist nicht signiert] C:\Program Files\VSTPlugins\ReaPlugs\reastream-standalone.dll
2016-12-07 19:44 - 2016-12-07 19:44 - 000373248 _____ (IntelleSoft) [Datei ist nicht signiert] C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\BugTrapU-x64.dll
2021-01-23 18:31 - 2023-12-13 16:04 - 000634880 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\SYSTEM32\gameplatformservices.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 001411584 _____ (The Chromium Authors) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\chrome_elf.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 002849280 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libcrypto-1_1-x64.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000685056 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libssl-1_1-x64.dll
2021-12-08 08:03 - 2021-12-08 08:03 - 002696704 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Elgato\WaveLink\libcrypto-1_1-x64.dll
2021-12-08 08:03 - 2021-12-08 08:03 - 000642560 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Elgato\WaveLink\libssl-1_1-x64.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000046592 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\bearer\qgenericbearer.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qgif.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000039936 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qicns.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000031232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qico.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000415232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qjpeg.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000025600 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qsvg.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qtga.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000380416 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qtiff.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000023552 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qwbmp.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000532992 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qwebp.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 001455616 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\platforms\qwindows.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000227328 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt\labs\platform\qtlabsplatformplugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 006270976 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Core.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 006947328 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Gui.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 001389568 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Network.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000327168 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Positioning.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000319488 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5PrintSupport.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 003798528 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Qml.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000440832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QmlModels.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000054784 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QmlWorkerScript.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 004254720 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Quick.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000171520 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QuickControls2.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000222208 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QuickShapes.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 001128960 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QuickTemplates2.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000075264 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QuickWidgets.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000334848 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Svg.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000133120 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebChannel.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000396288 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebEngine.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 103583232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebEngineCore.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000250880 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebEngineWidgets.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000157184 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebSockets.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 005611520 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Widgets.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000463360 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WinExtras.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000210432 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Xml.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000056832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000059392 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000018432 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick.2\qtquick2plugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000294400 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000106496 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Layouts\qquicklayoutsplugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000017920 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Shapes\qmlshapesplugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000325120 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000045568 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Window.2\windowplugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000021504 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtWebChannel\declarative_webchannel.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000093696 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtWebEngine\qtwebengineplugin.dll
2023-12-12 19:33 - 2023-12-12 19:33 - 000135680 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\styles\qwindowsvistastyle.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [4222]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_281\bin\ssv.dll [2021-04-10] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_281\bin\jp2ssv.dll [2021-04-10] (Oracle America, Inc. -> Oracle Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-03-19 05:49 - 2019-03-19 05:49 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

2022-02-20 14:10 - 2022-11-21 17:46 - 000000513 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64\compiler;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;D:\Program Files\Git\cmd;C:\Program Files\dotnet\
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\ACoss\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\bns_loading_screen2.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

Network Binding:
=============
VirtualBox Host-Only Network: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
WLAN: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\StartupApproved\Run: => "OneDrive"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [TCP Query User{FDBC3235-5EEA-4AD0-911E-0480D79DBBDA}C:\program files\windowsapps\15191peakplayer.50533f9b98293_3.1.9.0_x64__y5c4dfz5b21fm\playerexe\apps\vlc\vlc.exe] => (Block) C:\program files\windowsapps\15191peakplayer.50533f9b98293_3.1.9.0_x64__y5c4dfz5b21fm\playerexe\apps\vlc\vlc.exe => Keine Datei
FirewallRules: [{540B327D-2C17-4029-ABFD-CCE94EE06A0D}] => (Allow) C:\Program Files (x86)\Apowersoft\Streaming Video Recorder 6\rtmpsrv.exe => Keine Datei
FirewallRules: [{5EFDFF81-C802-413A-BC73-F0471F11359C}] => (Allow) C:\Program Files (x86)\Apowersoft\Streaming Video Recorder 6\rtmpsrv.exe => Keine Datei
FirewallRules: [{E96E9AD9-6147-43C9-A0FB-08E163DAA2CA}] => (Allow) C:\Program Files (x86)\Apowersoft\Streaming Video Recorder 6\Streaming Video Recorder 6.exe => Keine Datei
FirewallRules: [{F244C7CA-A6A5-4B5A-A4FF-9E46359D25A5}] => (Allow) C:\Program Files (x86)\Apowersoft\Streaming Video Recorder 6\Streaming Video Recorder 6.exe => Keine Datei
FirewallRules: [{873C1BE5-5BCC-4251-AA40-8323CF67AAF4}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\League of Maidens\LOM.exe () [Datei ist nicht signiert]
FirewallRules: [{E11CF556-5F88-4782-AD31-6602B9088A2D}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\League of Maidens\LOM.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{125C9A97-559D-413D-B45B-BBB0FAB73D3D}E:\program files\modifiablewindowsapps\halomcc\mcc\binaries\win64\mcc-win64-shipping-winstore.exe] => (Allow) E:\program files\modifiablewindowsapps\halomcc\mcc\binaries\win64\mcc-win64-shipping-winstore.exe => Keine Datei
FirewallRules: [TCP Query User{855625A4-6165-48B9-849C-509E7B0DD9FD}E:\program files\modifiablewindowsapps\halomcc\mcc\binaries\win64\mcc-win64-shipping-winstore.exe] => (Allow) E:\program files\modifiablewindowsapps\halomcc\mcc\binaries\win64\mcc-win64-shipping-winstore.exe => Keine Datei
FirewallRules: [{3AC35AB6-52CD-4A79-A8D7-B51BFF79B5CA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{BF51BC3A-108B-441E-953B-3489609ED8F9}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [UDP Query User{8C29F1DD-F9EB-48E2-97B8-178167880E2B}C:\program files\epic games\cyberpunk2077\bin\x64\cyberpunk2077.exe] => (Allow) C:\program files\epic games\cyberpunk2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.)
FirewallRules: [TCP Query User{8696281A-3652-47E8-8F23-C8E4E23C3A0F}C:\program files\epic games\cyberpunk2077\bin\x64\cyberpunk2077.exe] => (Allow) C:\program files\epic games\cyberpunk2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.)
FirewallRules: [UDP Query User{D6A9EDB7-2116-4D0C-BC68-F878C428E582}E:\program files (x86)\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) E:\program files (x86)\call of duty black ops cold war\blackopscoldwar.exe => Keine Datei
FirewallRules: [TCP Query User{8D0F5623-D30C-438D-BBD6-F69778A80C18}E:\program files (x86)\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) E:\program files (x86)\call of duty black ops cold war\blackopscoldwar.exe => Keine Datei
FirewallRules: [{36C8E1F9-C439-43A3-AC86-25F6C910B14D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{E282D11A-F29E-45BF-8F9A-7680FA1DA0F9}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{0DFF46D2-0CCC-4874-9968-6144F891A69D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{849AA1CD-EAA5-4D31-A700-3B9515A64841}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{227B34CB-CC2E-4770-A6B1-EEE8889C1FA7}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{61C397D1-3A54-4826-9E18-7525F498435A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D83FE72A-54FC-43F0-9D20-AAB25273B90A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{9CE6A9C4-C317-4E9F-AF38-5238909159CB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{DF043460-5F1A-4778-ACD1-2150B64F5E42}C:\users\acoss\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe] => (Allow) C:\users\acoss\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{2826DF81-AF42-4623-8D62-9C9165372A9A}C:\users\acoss\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe] => (Allow) C:\users\acoss\appdata\local\nvidia corporation\geforcenow\cef\geforcenow.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{176C5E63-4736-4B2E-BF5D-76E003383F05}D:\program files (x86)\steam\steamapps\common\conqueror's blade\gamecenter\gamecenter.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\conqueror's blade\gamecenter\gamecenter.exe => Keine Datei
FirewallRules: [UDP Query User{5ACE6328-6A5E-4C01-BCAA-111D53F2EA3E}D:\program files (x86)\steam\steamapps\common\conqueror's blade\gamecenter\gamecenter.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\conqueror's blade\gamecenter\gamecenter.exe => Keine Datei
FirewallRules: [{74780328-943B-470A-98C2-5E4472E68863}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\NARAKA BLADEPOINT Playtest\NarakaBladepoint.exe => Keine Datei
FirewallRules: [{AA0B47F5-D3E5-4BBA-95F5-B8E0AABA0522}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\NARAKA BLADEPOINT Playtest\NarakaBladepoint.exe => Keine Datei
FirewallRules: [{E97C15D8-4CE2-445A-8BC9-D0B8E69F49AD}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\NieR Replicant ver.1.22474487139\NieR Replicant ver.1.22474487139.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO., LTD.)
FirewallRules: [{6FAEA63B-3955-4858-84D0-162C899B8AB7}] => (Allow) D:\Program Files (x86)\Steam\steamapps\common\NieR Replicant ver.1.22474487139\NieR Replicant ver.1.22474487139.exe (SQUARE ENIX CO., LTD. -> SQUARE ENIX CO., LTD.)
FirewallRules: [TCP Query User{CEC25814-F3A5-4E5E-B0D5-155C731AD962}E:\program files (x86)\steam\steamapps\common\hood\hood\binaries\win64\hood.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\hood\hood\binaries\win64\hood.exe => Keine Datei
FirewallRules: [UDP Query User{53844FC1-3487-49B1-A757-95774D7A6565}E:\program files (x86)\steam\steamapps\common\hood\hood\binaries\win64\hood.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\hood\hood\binaries\win64\hood.exe => Keine Datei
FirewallRules: [{ED37FC47-99DA-496D-96B4-D2EE9EBCE741}] => (Allow) C:\Users\ACoss\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{45B8DE98-FC23-4EE5-9E7A-2F15AFE234D6}] => (Allow) C:\Users\ACoss\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{CDAA38B9-9370-4945-ADF6-BC6B42654B22}] => (Allow) C:\Users\ACoss\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [TCP Query User{B973728A-0DD9-4442-898D-6E606D7E0CB8}E:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe] => (Allow) E:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe (Cloud Imperium Games Corp.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{2CEAB8D5-C657-4085-8954-D7300337B154}E:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe] => (Allow) E:\program files\roberts space industries\starcitizen\live\bin64\starcitizen.exe (Cloud Imperium Games Corp.) [Datei ist nicht signiert]
FirewallRules: [{43B20C96-090F-482E-8DD3-7FF1CE1CB3BC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E4CB5807-E289-4CD1-B0E2-9DA3AD541168}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{69879E28-1983-4E94-908B-32D63B42564B}C:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve Corp. -> )
FirewallRules: [UDP Query User{80D1443B-E8B4-40E4-BDEB-BECD436FCC7F}C:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve Corp. -> )
FirewallRules: [{07E3BC49-17EB-445F-91FF-7071798F2E63}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve Corp. -> )
FirewallRules: [{B0DE2745-1665-43D9-B0B8-B8943915DE1E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve Corp. -> )
FirewallRules: [TCP Query User{E8410CFA-5B8A-407D-9A69-7F5A526DD696}D:\program files (x86)\steam\steamapps\common\propagation vr\propagationsteam\binaries\win64\propagationvr-win64-shipping.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\propagation vr\propagationsteam\binaries\win64\propagationvr-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{74A39A7E-A1F6-48C6-ACF9-47F34C47894C}D:\program files (x86)\steam\steamapps\common\propagation vr\propagationsteam\binaries\win64\propagationvr-win64-shipping.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\propagation vr\propagationsteam\binaries\win64\propagationvr-win64-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{47A6F122-EDFF-4226-B126-C6366CEE1AC6}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{DDE598B6-4DFA-45B8-B46F-C5062CE0CD6F}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{80E7595E-C614-4396-9DCF-4DBC0BAF570E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lost Ark Live\Binaries\Win64\Launch_Game.exe => Keine Datei
FirewallRules: [{E64E126F-3B0A-4E59-A891-6110A47A7E61}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lost Ark Live\Binaries\Win64\Launch_Game.exe => Keine Datei
FirewallRules: [TCP Query User{6D6FAAD7-2EB1-4CDB-AEC7-E8390C7AB6AA}E:\program files (x86)\steam\steamapps\common\ittakestwo\nuts\binaries\win64\ittakestwo.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\ittakestwo\nuts\binaries\win64\ittakestwo.exe => Keine Datei
FirewallRules: [UDP Query User{7EF5E51D-DE26-40E5-92A6-2D92C491D812}E:\program files (x86)\steam\steamapps\common\ittakestwo\nuts\binaries\win64\ittakestwo.exe] => (Allow) E:\program files (x86)\steam\steamapps\common\ittakestwo\nuts\binaries\win64\ittakestwo.exe => Keine Datei
FirewallRules: [TCP Query User{129C79D4-27F9-4682-8490-B55B4631222E}C:\program files\blackmagic design\davinci resolve\dpdecoder.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\dpdecoder.exe => Keine Datei
FirewallRules: [UDP Query User{881222A0-9F7A-48D7-BC07-3D5945222933}C:\program files\blackmagic design\davinci resolve\dpdecoder.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\dpdecoder.exe => Keine Datei
FirewallRules: [TCP Query User{FCE9B0BF-014E-4DB8-9F91-B2095127722D}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [UDP Query User{35B7886C-9070-4F2D-B5DA-E543348B7DE0}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [TCP Query User{FD8B10EE-E5BA-48E7-B030-A5E4CE053E0D}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [UDP Query User{B601195D-44E4-4AD5-A3C0-EBCC8526475A}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{ED2B45D2-9160-4913-86AF-74E0DF746686}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe () [Datei ist nicht signiert]
FirewallRules: [{44C3253E-8D68-4516-B8E2-B21531E62DE1}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{EBB9F860-159F-44FF-B5B2-01655EE940E4}C:\program files (x86)\steam\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\naraka bladepoint\narakabladepoint.exe => Keine Datei
FirewallRules: [UDP Query User{534549E5-8C93-41ED-8627-20EBF8E869E1}C:\program files (x86)\steam\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\naraka bladepoint\narakabladepoint.exe => Keine Datei
FirewallRules: [TCP Query User{A6664313-1A60-4D44-8988-0F5C05B42005}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{9C4DE4F8-4D3A-4FFC-842B-54C0F21BF047}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{730B0B57-079B-4CD0-85C8-F97C1E689238}E:\program files\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe] => (Allow) E:\program files\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe => Keine Datei
FirewallRules: [UDP Query User{E3F084E3-56AA-4A4F-83C2-232D17CD4A23}E:\program files\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe] => (Allow) E:\program files\epic games\ue_4.27\engine\binaries\win64\ue4editor.exe => Keine Datei
FirewallRules: [TCP Query User{7E3D3055-DC2D-497E-8CAD-3B2D43F3BBD5}C:\users\acoss\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\acoss\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{ED6627EE-DEB9-4B9E-B43C-6764DF533EBF}C:\users\acoss\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\acoss\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{ED26539B-80C7-407C-8B0C-74CD514102CB}C:\program files\ea games\battlefield 2042 open beta\bf.exe] => (Allow) C:\program files\ea games\battlefield 2042 open beta\bf.exe => Keine Datei
FirewallRules: [UDP Query User{4C923DC3-16C3-4D2D-B4D1-AD987AC4E85F}C:\program files\ea games\battlefield 2042 open beta\bf.exe] => (Allow) C:\program files\ea games\battlefield 2042 open beta\bf.exe => Keine Datei
FirewallRules: [{BC70949A-4DE0-4761-AE7C-950FBD8B2777}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Riftbreaker Demo\bin\Launcher.exe => Keine Datei
FirewallRules: [{313F6FE0-8B92-467E-9BDF-E4D47CDE4EA9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Riftbreaker Demo\bin\Launcher.exe => Keine Datei
FirewallRules: [{AA79C918-46C5-4178-879C-67667121A37C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Riftbreaker Demo\bin\riftbreaker_win_release.exe => Keine Datei
FirewallRules: [{E59FCE53-67DC-4885-8F11-DA800196C368}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Riftbreaker Demo\bin\riftbreaker_win_release.exe => Keine Datei
FirewallRules: [TCP Query User{8DACC6D4-7DB1-4E02-8D9F-796091F8521F}C:\program files\ea games\battlefield 2042\bf2042trial.exe] => (Allow) C:\program files\ea games\battlefield 2042\bf2042trial.exe => Keine Datei
FirewallRules: [UDP Query User{B8FC28C6-25B1-425D-95A9-79F80E8AA2D9}C:\program files\ea games\battlefield 2042\bf2042trial.exe] => (Allow) C:\program files\ea games\battlefield 2042\bf2042trial.exe => Keine Datei
FirewallRules: [TCP Query User{9DDA2DA2-ECA3-483A-A69D-1D6878E736FD}C:\program files\electronic arts\ea desktop\ea desktop\qtwebengineprocess.exe] => (Allow) C:\program files\electronic arts\ea desktop\ea desktop\qtwebengineprocess.exe (Electronic Arts, Inc. -> The Qt Company Ltd.)
FirewallRules: [UDP Query User{0B810BE8-C924-4B3A-8A1D-CAA3D6B8E2AB}C:\program files\electronic arts\ea desktop\ea desktop\qtwebengineprocess.exe] => (Allow) C:\program files\electronic arts\ea desktop\ea desktop\qtwebengineprocess.exe (Electronic Arts, Inc. -> The Qt Company Ltd.)
FirewallRules: [TCP Query User{2077E4ED-48D2-4F63-A30C-93859B0208CD}C:\program files\ea games\battlefield 2042\bf2042.exe] => (Allow) C:\program files\ea games\battlefield 2042\bf2042.exe => Keine Datei
FirewallRules: [UDP Query User{2760DFFD-9881-49A6-97E2-0C353F5856CE}C:\program files\ea games\battlefield 2042\bf2042.exe] => (Allow) C:\program files\ea games\battlefield 2042\bf2042.exe => Keine Datei
FirewallRules: [{0850DAD7-4A51-46F7-826A-E6233BF629AE}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Operation Lovecraft Fallen Doll Playtest\FallenDollLauncher.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{69C5F636-DBB8-4C45-8B26-09156DC9820B}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Operation Lovecraft Fallen Doll Playtest\FallenDollLauncher.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{D2D3DB09-2C52-46B6-BE70-5A44991AB595}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Operation Lovecraft Fallen Doll Playtest\VR\WindowsNoEditor\FallenDollVR.exe => Keine Datei
FirewallRules: [{08BF0107-3E87-412A-9812-48CBBF70941A}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Operation Lovecraft Fallen Doll Playtest\VR\WindowsNoEditor\FallenDollVR.exe => Keine Datei
FirewallRules: [{0BF13765-277C-4C1A-A9EC-38CD8D652617}] => (Allow) E:\Program Files (x86)\NCSOFT\Purple\yeti\yeti_v1.0.0.183_global\purpleon.exe (NCSOFT Corporation -> NCSOFT)
FirewallRules: [{AD275683-78FE-48A8-92D7-5DBFA6FB0BB1}] => (Allow) E:\Program Files (x86)\NCSOFT\Purple\0.9.4.646\cefsharp.browsersubprocess.exe (The CefSharp Authors) [Datei ist nicht signiert]
FirewallRules: [{95489147-B392-4FE5-BEE7-03C2C145D1E7}] => (Allow) E:\Program Files (x86)\NCSOFT\Purple\purple-box\PurpleBox.exe (NCSOFT Corporation -> NCSoft)
FirewallRules: [{A3E1BBDE-9C00-4949-A2A3-7BB02B968BC3}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{01CF74EB-86A2-4149-917F-69F481652E84}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{5894AFD7-317F-4E76-A851-33839D33B781}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{2807323F-72C1-48F6-9A36-5E6769161968}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{EB19F830-4936-4158-A695-C4DB91F91806}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{8429FF91-53BF-45C6-8287-3633EE5525AF}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [TCP Query User{1259D396-7A8A-41AD-9573-3BE787BC413B}C:\program files\elgato\wavelink\wavelink.exe] => (Allow) C:\program files\elgato\wavelink\wavelink.exe (Corsair Memory, Inc. -> Corsair Memory, Inc)
FirewallRules: [UDP Query User{E1ABB85C-E268-4B0E-8D10-07D8C3CAA694}C:\program files\elgato\wavelink\wavelink.exe] => (Allow) C:\program files\elgato\wavelink\wavelink.exe (Corsair Memory, Inc. -> Corsair Memory, Inc)
FirewallRules: [TCP Query User{38081057-0426-43A0-83F3-9EB55B4CC4A1}C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [UDP Query User{9918E956-F32D-43E4-90D6-A00E94DBEA50}C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{0C5E9B8D-BDA1-4AA8-B8CE-E33554A432DD}] => (Allow) E:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy’s Rainbow Six Extraction\R6-Extraction_BE.exe => Keine Datei
FirewallRules: [{2FC2626F-4148-43FC-A8F3-DC0F9421ADA4}] => (Allow) E:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy’s Rainbow Six Extraction\R6-Extraction_BE.exe => Keine Datei
FirewallRules: [{8FEAE829-3D8F-4FA1-9078-A7364707735D}] => (Allow) E:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy’s Rainbow Six Extraction\R6-Extraction.exe => Keine Datei
FirewallRules: [{AC7A3C46-D097-47A4-98F3-E3D3846EC4FA}] => (Allow) E:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy’s Rainbow Six Extraction\R6-Extraction.exe => Keine Datei
FirewallRules: [{EA0CB07F-05FB-484F-A922-E3083EC2A2A2}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Yu-Gi-Oh!  Master Duel\masterduel.exe () [Datei ist nicht signiert]
FirewallRules: [{2CBDD016-17F7-4B52-A548-D1910DD020CA}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Yu-Gi-Oh!  Master Duel\masterduel.exe () [Datei ist nicht signiert]
FirewallRules: [{A4F6D548-FD5F-403F-A435-BB0E649213A4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lost Ark\Binaries\Win64\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{D3CD6653-BD20-4DA6-9429-B48C88F51A37}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Lost Ark\Binaries\Win64\Launch_Game.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{3D12BF54-0E69-464A-B0AD-E16AD4981B12}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\HeroSiege\bin\Hero_Siege.exe (Panic Art Studios) [Datei ist nicht signiert]
FirewallRules: [{BB21D48D-4409-4F7E-A5D4-A1B3849D7634}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\HeroSiege\bin\Hero_Siege.exe (Panic Art Studios) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{80C6562F-826C-4802-88E5-B4098FE74B37}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{F8981F97-99C8-46ED-A462-7B7D0FE23A04}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{52583380-61EE-42D1-9C50-A7BE5BB50DDB}C:\program files (x86)\tiktok live studio\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{93E2BE38-AF0A-41A6-AE87-FAFD56E63ABF}C:\program files (x86)\tiktok live studio\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\tiktok live studio.exe => Keine Datei
FirewallRules: [{5491C338-EE14-4835-A819-CB84D30E572F}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\RESIDENT EVIL 2  BIOHAZARD RE2\re2.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{083ACDE9-67F5-48B4-B19E-A185C417747A}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\RESIDENT EVIL 2  BIOHAZARD RE2\re2.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{C7E5ED2E-B5F4-4C32-AD36-5CE96B33BC76}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D5C5BFAA-84E3-4052-AAA3-CF5762C70975}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{807BAB15-AC91-4711-839F-50C3CCEDD5BD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{61C8C776-DFE5-4796-89D3-D1AE5B8C3676}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{1DA7DFC6-53C8-4FB2-99B0-4D4C98203FBA}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\RE3\re3.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{E8A3D848-1E52-4C3D-A634-9863BDD94BDA}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\RE3\re3.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{C047B907-F252-4115-A413-F21C64839A69}] => (Allow) C:\Users\ACoss\AppData\Local\tofMiniLoader\tofMiniLoader.exe (PROXIMA BETA PTE. LIMITED -> )
FirewallRules: [{ACA00D60-CC56-494B-B50B-3A589F3949B5}] => (Allow) C:\Users\ACoss\AppData\Local\tofMiniLoader\tofMiniLoader.exe (PROXIMA BETA PTE. LIMITED -> )
FirewallRules: [{E50561ED-E6B9-4BEB-8EE2-7033334CE8C9}] => (Allow) E:\Tower Of Fantasy\Launcher\intl_service\intl_service.exe => Keine Datei
FirewallRules: [{977A3E75-408F-41D3-B5B5-92D463324554}] => (Allow) E:\Tower Of Fantasy\Hotta\Binaries\Win64\INTLWebViewHelper.exe => Keine Datei
FirewallRules: [{D4981E28-ADB9-4241-AACC-17057D4986F1}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Heavenly Bodies\Heavenly Bodies.exe () [Datei ist nicht signiert]
FirewallRules: [{D167F107-7CF2-483E-A714-8BE8498FF834}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Heavenly Bodies\Heavenly Bodies.exe () [Datei ist nicht signiert]
FirewallRules: [{9FC0A63B-AD96-4AA8-8422-F6BFE50B079B}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\MUSYNX\MUSYNX.exe () [Datei ist nicht signiert]
FirewallRules: [{FF419D68-725B-4796-BB4C-6BB5640C435C}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\MUSYNX\MUSYNX.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{616197C4-B1FD-4A21-8AEA-A1F78ED44C29}C:\program files (x86)\overwatch\_retail_\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\_retail_\overwatch.exe => Keine Datei
FirewallRules: [UDP Query User{A856FF0E-C610-4BDD-BD9D-A05F64E6C92A}C:\program files (x86)\overwatch\_retail_\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\_retail_\overwatch.exe => Keine Datei
FirewallRules: [{D14C2D0B-6FB2-4636-951C-0B5B268219DD}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\The Entropy Centre\EntropyCentre.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{69E39566-D3C7-4539-B392-C10C43E3A58E}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\The Entropy Centre\EntropyCentre.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{36CF504B-502C-40D5-93FD-B0951F3A348C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty HQ\bootstrapper.exe (Activision Publishing Inc -> )
FirewallRules: [{884B1FC9-4740-4C85-8DF8-290360D492AB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty HQ\bootstrapper.exe (Activision Publishing Inc -> )
FirewallRules: [{3434C079-4B0C-4471-8A72-E6D8A7E5EC35}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [Datei ist nicht signiert]
FirewallRules: [{0C677C25-8941-4DBD-B27B-6117D26C88E2}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe (The qBittorrent Project) [Datei ist nicht signiert]
FirewallRules: [{D184EACB-AF49-4E5E-89AE-B15E636C1171}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{5535315C-360A-46C8-844F-4467E0C0AD30}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{27CC0343-3684-4A40-8412-44CB82F7FC86}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{BF38C3AB-4DC5-462E-B0F8-97BA42115452}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D73152B1-A8DF-420C-81C9-EFEC49A6A1FF}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{CA1D1CC7-71A7-4D88-86C5-1271BA6E8D7E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty HQ\cod.exe (Activision Publishing Inc -> Activision)
FirewallRules: [{EA9FECF9-C9DD-41C5-B6C6-B995A60B0450}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty HQ\cod.exe (Activision Publishing Inc -> Activision)
FirewallRules: [{750B8FF8-19D3-4974-9A7F-2901AED639ED}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ELDEN RING\Game\start_protected_game.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{BBE2BBB0-547D-4E78-B2D1-2A351CA0FBAF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ELDEN RING\Game\start_protected_game.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{0DE8E6AF-4198-4434-BAF1-CDD8F934B023}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Riftbreaker\bin\Launcher.exe => Keine Datei
FirewallRules: [{828F9B5D-52AE-4C78-AE73-338CD2EA7A24}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Riftbreaker\bin\Launcher.exe => Keine Datei
FirewallRules: [{6500D216-616D-4CBA-B8F5-E2D23807A8F2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Riftbreaker\bin\riftbreaker_win_release.exe => Keine Datei
FirewallRules: [{C7DE91C9-7883-4E57-B4CF-4CBEF5F02194}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Riftbreaker\bin\riftbreaker_win_release.exe => Keine Datei
FirewallRules: [TCP Query User{AA7C8CE4-3A46-453D-B3AF-FA354EE62C39}C:\program files\adobe\adobe premiere pro 2023\dvaaudiofilterscan.exe] => (Allow) C:\program files\adobe\adobe premiere pro 2023\dvaaudiofilterscan.exe (Adobe Inc. -> Adobe)
FirewallRules: [UDP Query User{A5079E27-F57A-4204-B9A5-EAF2D9F4FE9B}C:\program files\adobe\adobe premiere pro 2023\dvaaudiofilterscan.exe] => (Allow) C:\program files\adobe\adobe premiere pro 2023\dvaaudiofilterscan.exe (Adobe Inc. -> Adobe)
FirewallRules: [{79C6519A-3C91-41A0-902B-C50380D881B8}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\HeroSiege\bin\start_protected_game.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{CCFC6694-8F83-4D4E-AA87-66FD3698246B}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\HeroSiege\bin\start_protected_game.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{3B39B4D6-D04F-4A8B-9C31-A58496A52F4E}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{C61657D1-F8F1-49BC-BC4F-39FDC4A6CBB8}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{94669B70-4903-4198-9D01-FE1DE15EF5E2}C:\program files (x86)\diablo iv - beta\diablo iv.exe] => (Allow) C:\program files (x86)\diablo iv - beta\diablo iv.exe => Keine Datei
FirewallRules: [UDP Query User{7B75C51D-4CC4-4535-BA09-DCDE3B578A4F}C:\program files (x86)\diablo iv - beta\diablo iv.exe] => (Allow) C:\program files (x86)\diablo iv - beta\diablo iv.exe => Keine Datei
FirewallRules: [{2900649B-36A1-4F3A-84F1-E3901C3BE5A1}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{3788B635-B2F3-4A9A-A252-C5ABE15EE4FC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FB18BB70-A549-4E3E-ACC4-F57253D8E6F3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BD489189-AB06-409F-AF1A-08C1F67DAECF}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{901BC71D-4B58-47C5-870A-DC5A54F03CB1}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8C644A9E-2392-4591-BA75-BE15A36D6A50}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Escape Simulator\Escape Simulator.exe () [Datei ist nicht signiert]
FirewallRules: [{9C8B7B45-0576-4A9B-9578-208A53FE5069}] => (Allow) E:\Program Files (x86)\Steam\steamapps\common\Escape Simulator\Escape Simulator.exe () [Datei ist nicht signiert]
FirewallRules: [{FE4B791A-976C-4A60-9D69-2B84F6BC9FB7}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{5B62FB5E-480E-4981-BA51-15839860AA0C}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{48A95DBF-B12A-47A9-AE4D-86C09AE9984C}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{7ADCF093-6815-43E0-B941-A7A95A1060FE}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{2D52394E-02D0-4A4B-8682-E0FF43D88C12}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D5077A4E-9C4A-4FB7-8E5F-E275DDFA6316}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALaunchHelper.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{774D7253-B5E6-4811-983D-B5ABDB9AEBA2}C:\program files (x86)\tiktok live studio\0.26.2-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.26.2-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{2DA403A5-CC7C-4C26-B045-E4D10AFD2194}C:\program files (x86)\tiktok live studio\0.26.2-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.26.2-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [TCP Query User{A008DA01-2E74-45CA-B970-80D95E782F30}C:\program files\streamlabs obs\resources\app.asar.unpacked\node_modules\obs-studio-node\obs-plugins\64bit\obs-browser-page.exe] => (Allow) C:\program files\streamlabs obs\resources\app.asar.unpacked\node_modules\obs-studio-node\obs-plugins\64bit\obs-browser-page.exe (Streamlabs (General Workings, Inc.) -> )
FirewallRules: [UDP Query User{720DB973-6885-464F-AFA4-FF4CF2278E69}C:\program files\streamlabs obs\resources\app.asar.unpacked\node_modules\obs-studio-node\obs-plugins\64bit\obs-browser-page.exe] => (Allow) C:\program files\streamlabs obs\resources\app.asar.unpacked\node_modules\obs-studio-node\obs-plugins\64bit\obs-browser-page.exe (Streamlabs (General Workings, Inc.) -> )
FirewallRules: [TCP Query User{FB2ABF49-A377-4C00-A0E8-621ABD35C902}C:\program files (x86)\tiktok live studio\0.27.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.27.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{7DB0AC1B-3957-466F-9373-0376B35A03DF}C:\program files (x86)\tiktok live studio\0.27.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.27.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [TCP Query User{D0B6CBDC-F563-4EEC-AE12-62C605BE374F}C:\program files (x86)\tiktok live studio\0.28.1-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.28.1-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{316394C1-AD27-48A1-8566-F8EBA7918E91}C:\program files (x86)\tiktok live studio\0.28.1-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.28.1-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [{18AF511B-AC2E-4599-B629-9BCB9E7CAEE2}] => (Allow) C:\Program Files (x86)\GoPro\GoPro Webcam\GoPro Webcam.exe => Keine Datei
FirewallRules: [TCP Query User{4DE0007D-816E-4693-BD32-DFCD94E5C208}C:\program files\obs-studio\obs-plugins\64bit\obs-browser-page.exe] => (Allow) C:\program files\obs-studio\obs-plugins\64bit\obs-browser-page.exe (Hugh Bailey -> )
FirewallRules: [UDP Query User{EC575C29-5C39-4C7A-BEEF-7F5ACC27D203}C:\program files\obs-studio\obs-plugins\64bit\obs-browser-page.exe] => (Allow) C:\program files\obs-studio\obs-plugins\64bit\obs-browser-page.exe (Hugh Bailey -> )
FirewallRules: [TCP Query User{2FC8E474-D1E7-4B48-B808-E45F62E95CB5}C:\program files (x86)\tiktok live studio\0.28.1-beta\resources\app\electron\sdk\lib\win32x64\libcef\browserpage.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.28.1-beta\resources\app\electron\sdk\lib\win32x64\libcef\browserpage.exe => Keine Datei
FirewallRules: [UDP Query User{BF477BFF-87A8-466D-B88C-AD51C074A648}C:\program files (x86)\tiktok live studio\0.28.1-beta\resources\app\electron\sdk\lib\win32x64\libcef\browserpage.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.28.1-beta\resources\app\electron\sdk\lib\win32x64\libcef\browserpage.exe => Keine Datei
FirewallRules: [TCP Query User{A69E10B1-D905-4DDD-A3E7-7297976439C2}C:\program files (x86)\tiktok live studio\0.30.2-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.30.2-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{3E187C66-84E4-4398-8C19-B97D461C8703}C:\program files (x86)\tiktok live studio\0.30.2-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.30.2-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [{F94E58CF-EE72-462B-AA75-6C4D723A2F47}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{35E7743E-04D0-4EF1-B24F-A8D855762379}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{1233E723-9E2B-4487-A4EF-7C64837113D8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{B735A0FE-45C4-49EF-BE51-F42A56454067}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{D007606C-283A-4A2A-BD63-A0D1A2836616}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bread & Fred\Bread&Fred.exe () [Datei ist nicht signiert]
FirewallRules: [{D9775100-0354-409E-A294-B15B377606F8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bread & Fred\Bread&Fred.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{BBC45179-BF6D-468B-A2FD-B2AEE3B47017}C:\program files\obs-studio\bin\64bit\obs64.exe] => (Allow) C:\program files\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [UDP Query User{21BA927A-A731-4630-97F3-FF074367D2D9}C:\program files\obs-studio\bin\64bit\obs64.exe] => (Allow) C:\program files\obs-studio\bin\64bit\obs64.exe (Hugh Bailey -> OBS)
FirewallRules: [TCP Query User{D9663D93-1AD8-4CB6-ABCC-D97C9C16C8F8}C:\program files (x86)\tiktok live studio\0.30.4-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.30.4-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{0D19CD5E-16C4-4777-9442-3C42553C7E97}C:\program files (x86)\tiktok live studio\0.30.4-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.30.4-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [TCP Query User{072D8B69-73CC-47A7-A62F-8F75794D03C5}C:\program files (x86)\tiktok live studio\0.31.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.31.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{4738F225-AAEF-4B60-83B3-9065BE29A39B}C:\program files (x86)\tiktok live studio\0.31.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.31.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [TCP Query User{D0A742EC-F5CE-4BB5-BBE1-CBA3A0B6B18E}C:\program files (x86)\diablo iv\diablo iv.exe] => (Allow) C:\program files (x86)\diablo iv\diablo iv.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{3AF55269-EAA4-40EB-9F59-2C38A016EC67}C:\program files (x86)\diablo iv\diablo iv.exe] => (Allow) C:\program files (x86)\diablo iv\diablo iv.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{9A2C6FE3-EC40-4611-864D-889024A9085B}C:\program files (x86)\tiktok live studio\0.32.2-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.32.2-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{00F4728D-FF57-4DD4-8AB0-FBDF707972DF}C:\program files (x86)\tiktok live studio\0.32.2-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.32.2-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [TCP Query User{CE6A97BF-B995-4C9C-A85E-75989ED9F2EE}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{56CB6077-2EFA-4729-9048-4EA89297BC71}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{B7CDB48D-CF53-4B43-865D-1827C580B8B6}C:\program files (x86)\tiktok live studio\0.33.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.33.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{A60B8AAD-E97D-4122-A5B9-493566367397}C:\program files (x86)\tiktok live studio\0.33.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.33.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [{F03FEB12-83CE-4696-B403-889E4B635584}] => (Allow) G:\Progrann Files\EA Games\FIFA 23\EAAntiCheat.GameServiceLauncher.exe (Electronic Arts, Inc. -> )
FirewallRules: [{D9C28326-B679-46AF-B4DC-0532D17027C1}] => (Allow) G:\Progrann Files\EA Games\FIFA 23\EAAntiCheat.GameServiceLauncher.exe (Electronic Arts, Inc. -> )
FirewallRules: [TCP Query User{40C288DF-CAE0-4C7C-9C25-AC19B4D1F61B}G:\progrann files\ea games\fifa 23\fifa23.exe] => (Allow) G:\progrann files\ea games\fifa 23\fifa23.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{6E87B52B-298A-4DF2-A9BF-D0FB89B5DE09}G:\progrann files\ea games\fifa 23\fifa23.exe] => (Allow) G:\progrann files\ea games\fifa 23\fifa23.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{BFAD7D68-6306-4D7F-A504-B708335CF6CD}C:\program files (x86)\tiktok live studio\0.34.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.34.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{0DBBD65C-818E-46E1-ABC2-A2780629F26D}C:\program files (x86)\tiktok live studio\0.34.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.34.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [{FFDCB360-C7FD-4C9B-87FB-E5B0733CB4AF}] => (Allow) G:\SteamLibrary\steamapps\common\Poly Bridge 3\Poly Bridge 3.exe () [Datei ist nicht signiert]
FirewallRules: [{32066427-B5F0-4F9D-A274-4F65E699DC0F}] => (Allow) G:\SteamLibrary\steamapps\common\Poly Bridge 3\Poly Bridge 3.exe () [Datei ist nicht signiert]
FirewallRules: [{21BE24AE-904D-4E46-B723-7D335281BAC9}] => (Allow) G:\SteamLibrary\steamapps\common\BattleBit Remastered\BattleBitEAC.exe (OKIGAMES OYUN VE YAZILIM HİZMETLERİ LİMİTED ŞİRKETİ -> )
FirewallRules: [{B8E73496-D55C-404B-9B4F-D5CA9D066DEE}] => (Allow) G:\SteamLibrary\steamapps\common\BattleBit Remastered\BattleBitEAC.exe (OKIGAMES OYUN VE YAZILIM HİZMETLERİ LİMİTED ŞİRKETİ -> )
FirewallRules: [{D422626D-670B-4BBD-BD4D-9216DE6499AA}] => (Allow) G:\SteamLibrary\steamapps\common\BattleBit Remastered\EasyAntiCheat\EasyAntiCheat_EOS_Setup.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{A3D77ADE-B4EB-473E-99B9-4F6F20D6810A}] => (Allow) G:\SteamLibrary\steamapps\common\BattleBit Remastered\EasyAntiCheat\EasyAntiCheat_EOS_Setup.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{9E0A6C39-DA8A-4138-A11B-2B8942610A83}] => (Allow) G:\SteamLibrary\steamapps\common\BattleBit Remastered\BattleBit.exe (OKIGAMES OYUN VE YAZILIM HİZMETLERİ LİMİTED ŞİRKETİ -> )
FirewallRules: [{0C32C8F6-CE49-4A32-A594-0E72F2A4E81F}] => (Allow) G:\SteamLibrary\steamapps\common\BattleBit Remastered\BattleBit.exe (OKIGAMES OYUN VE YAZILIM HİZMETLERİ LİMİTED ŞİRKETİ -> )
FirewallRules: [{D3395C72-B823-4E1E-A899-C41E75F28461}] => (Allow) G:\SteamLibrary\steamapps\common\BattleBit Remastered\EasyAntiCheat.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{86E45952-B25A-4BBB-8D9F-25B966125964}] => (Allow) G:\SteamLibrary\steamapps\common\BattleBit Remastered\EasyAntiCheat.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [TCP Query User{B70CD53D-13A1-4024-8FDC-92055B9B7479}C:\program files (x86)\tiktok live studio\0.36.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.36.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{44BB7E96-7A36-4581-AF1E-AD4F1F49BF3E}C:\program files (x86)\tiktok live studio\0.36.0-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.36.0-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [{D622E6A5-3BDD-4618-AED6-33C4274F0471}] => (Allow) G:\SteamLibrary\steamapps\common\NARAKA BLADEPOINT\StartGame.exe (NetEase (Hangzhou) Network Co., Ltd -> )
FirewallRules: [{C5F5E8DB-019C-4967-8B5D-2A240EEF8170}] => (Allow) G:\SteamLibrary\steamapps\common\NARAKA BLADEPOINT\StartGame.exe (NetEase (Hangzhou) Network Co., Ltd -> )
FirewallRules: [TCP Query User{0553D7D2-8B8B-437C-B757-EA4381035F32}G:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) G:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe (NetEase (Hangzhou) Network Co., Ltd -> )
FirewallRules: [UDP Query User{46E3E94A-9D31-485D-941C-2D3AAE2C967E}G:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe] => (Allow) G:\steamlibrary\steamapps\common\naraka bladepoint\narakabladepoint.exe (NetEase (Hangzhou) Network Co., Ltd -> )
FirewallRules: [TCP Query User{4FE4793E-BB3F-4CE5-B853-F34F4228BC71}C:\program files (x86)\tiktok live studio\0.37.6-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.37.6-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{C6E54C01-201B-4D9A-89D1-3B2F1EF5629C}C:\program files (x86)\tiktok live studio\0.37.6-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.37.6-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [TCP Query User{8322A829-B557-4E40-94D2-29EBE659BCC4}C:\program files (x86)\tiktok live studio\0.37.8-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.37.8-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{F884F432-B565-4902-8AB9-E289F2D0AB8A}C:\program files (x86)\tiktok live studio\0.37.8-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.37.8-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [TCP Query User{801FD77D-915A-430D-BFC7-989FB5F86928}C:\program files (x86)\tiktok live studio\0.39.2-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.39.2-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [UDP Query User{1FF460C3-82D9-4BA8-ACD0-15E1A96B8771}C:\program files (x86)\tiktok live studio\0.39.2-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.39.2-beta\tiktok live studio.exe => Keine Datei
FirewallRules: [TCP Query User{62175B10-7DEB-4BE6-9501-5C92AD1A535B}C:\program files (x86)\tiktok live studio\0.39.6-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.39.6-beta\tiktok live studio.exe (TikTok Pte. Ltd. ->  TikTok Pte. Ltd.)
FirewallRules: [UDP Query User{3106930B-B9FA-483A-8111-959962F86AD5}C:\program files (x86)\tiktok live studio\0.39.6-beta\tiktok live studio.exe] => (Allow) C:\program files (x86)\tiktok live studio\0.39.6-beta\tiktok live studio.exe (TikTok Pte. Ltd. ->  TikTok Pte. Ltd.)
FirewallRules: [{45780AAA-262D-4B7B-8249-64C99B9BAD83}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{6A94AAB1-3F70-4CA0-88E7-3044E6A04713}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{AC52CB5A-058D-4C3F-852D-231C66B3D227}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{A0E4AEF2-F9FF-47C1-A2C8-3C07648A951C}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{533E8E7B-FE58-406B-95B5-E332C94CDF9A}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{F39BEEC6-8186-40A7-868B-473A0E9D2E48}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{26343EF7-2F47-425E-B598-A708B8CB3502}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\ElementsPanelDaemon.exe => Keine Datei
FirewallRules: [{38E24DC6-A24F-4FC5-8A87-30825494A85A}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\fuscript.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.)
FirewallRules: [{171E5F61-B4BD-476B-B042-9190E2F6454A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{A962685C-BC5E-4DC7-86F5-7ABAF9542477}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{01B63967-D316-43DA-AA9A-5181BEB692CC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{671C5ABC-9167-498B-82B3-023CF3DA1425}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{1C8A409B-ECEE-4711-BC15-621FE76F26DB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{84E98BC9-5CFB-45B8-9C04-CE4EC1703BFC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{6F46A360-61E9-4B0C-A831-F34613D60FF6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{5DDC11FE-7221-48E5-BC0F-27F701CE83B7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{3B6A07ED-EB97-4F59-9DC6-601EA4A8AF03}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9E7E8DD8-CA1F-452B-9F22-BEBDD2004F40}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.226.1187.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E5BF4EC2-81DA-4D7E-945D-300DE37197D8}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A47123E9-49E6-458F-BFDE-096FFE974AD6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{EEE282C5-E8DC-4B78-A95D-A4ECDC54B859}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E68D63DF-12CF-463F-9664-39EE5573AD68}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.110.3218.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{7CDA33C0-DEAA-4176-8E47-9D5690CA3949}] => (Allow) C:\Program Files\Google\NearbyShare\nearby_share.exe (Google LLC -> Google)
FirewallRules: [{AA03D843-AD30-4113-A309-793CDD73CACA}] => (Allow) C:\Program Files\Google\NearbyShare\nearby_share.exe (Google LLC -> Google)
FirewallRules: [{788905BE-A312-4BCF-B55F-D91A2CBE94EE}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\120.0.2210.91\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{445E9FCC-737E-49B6-9726-5427304CE844}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Wiederherstellungspunkte =========================

27-12-2023 03:09:59 Geplanter Prüfpunkt
03-01-2024 04:14:51 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (01/03/2024 08:08:39 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\ACoss\AppData\Local\CapCut\Apps\CapCut.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.

Error: (01/03/2024 07:27:13 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\ACoss\Downloads\CapCut_2_2_0_491_capcutpc_0_creatortool.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.

Error: (01/03/2024 07:26:08 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\ACoss\AppData\Local\CapCut\Apps\CapCut.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.

Error: (01/03/2024 07:24:53 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\ACoss\AppData\Local\CapCut\Apps\CapCut.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.

Error: (01/03/2024 02:45:42 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\ACoss\AppData\Local\CapCut\Apps\CapCut.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.

Error: (01/03/2024 02:44:28 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\ACoss\AppData\Local\CapCut\Apps\CapCut.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_a863d714867441db.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.3636_none_60b6a03d71f818d5.manifest.

Error: (01/03/2024 04:55:43 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\$Recycle.Bin\S-1-5-21-1567071348-2769067535-236892832-1001\$RHF3NB9.exe".
Die abhängige Assemblierung "120.0.2210.91,language="*",type="win32",version="120.0.2210.91"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/03/2024 04:34:13 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SystemSettingsBroker.exe, Version: 10.0.19041.3758, Zeitstempel: 0x8a1df27a
Name des fehlerhaften Moduls: ucrtbase.dll, Version: 10.0.19041.3636, Zeitstempel: 0x81cf5d89
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000007286e
ID des fehlerhaften Prozesses: 0x6cb8
Startzeit der fehlerhaften Anwendung: 0x01da3df452c7c717
Pfad der fehlerhaften Anwendung: C:\Windows\System32\SystemSettingsBroker.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\ucrtbase.dll
Berichtskennung: 171fcda1-2863-4a08-a1d4-b5e50d2b836a
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:
         
__________________


Alt 04.01.2024, 00:26   #3
Acce
 
Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt - Standard

Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt



Addition part II:

Code:
ATTFilter
Systemfehler:
=============
Error: (01/03/2024 07:24:39 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "CDPUserSvc" wurde mit folgendem Fehler beendet: 
Unbekannter Fehler

Error: (01/03/2024 07:24:39 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "GameInput Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/03/2024 07:24:39 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "GameInput Service" wurde mit folgendem Fehler beendet: 
Die Verbunddatei "GameInput Service" wurde mit einer neueren Version erstellt.

Error: (01/03/2024 02:44:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "GameInput Service" wurde unerwartet beendet. Dies ist bereits 6 Mal passiert.

Error: (01/03/2024 02:44:20 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "GameInput Service" wurde mit folgendem Fehler beendet: 
Die Verbunddatei "GameInput Service" wurde mit einer neueren Version erstellt.

Error: (01/03/2024 02:44:18 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "GameInput Service" wurde unerwartet beendet. Dies ist bereits 5 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/03/2024 02:44:18 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "GameInput Service" wurde mit folgendem Fehler beendet: 
Die Verbunddatei "GameInput Service" wurde mit einer neueren Version erstellt.

Error: (01/03/2024 02:44:17 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "GameInput Service" wurde unerwartet beendet. Dies ist bereits 4 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 1000 Millisekunden durchgeführt: Neustart des Diensts.

Windows Defender:
================
Date: 2024-01-02 21:49:15
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {027854B0-AF1F-4153-9E8E-5B169F7FA31B}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Vollständige Überprüfung
Benutzer: DESKTOP-NGO1SPB\Acce

Date: 2023-12-31 17:08:25
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {0A3AB10A-BE69-48A3-A557-7DBD85303C6A}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-12-30 23:47:53
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {1B551842-8864-4615-847F-1D8C454BB46B}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-12-17 02:06:32
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {7E93A814-4DD2-414B-AB50-76CFDC1F24EF}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2023-12-14 19:22:16
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {08A8C1CE-39CD-4468-B015-F5B1FD0D68BF}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2024-01-02 22:59:59
Description: 
Fehler des Microsoft Defender Antivirus-Echtzeitschutz-Features.
Feature: Bei Zugriff
Fehlercode: 0x8007043c
Fehlerbeschreibung: Der Dienst kann nicht im abgesicherten Modus gestartet werden. 
Ursache: Die Antischadsoft-Sicherheitsfunktion wurde aus unbekanntem Grund beendet. Möglicherweise kann das Problem durch einen Neustart des Diensts behoben werden.

Date: 2023-10-30 03:14:51
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.399.1505.0;1.399.1505.0
Modulversion: 1.1.23090.2007

Date: 2023-10-17 04:05:54
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.399.763.0;1.399.763.0
Modulversion: 1.1.23090.2007

CodeIntegrity:
===============
Date: 2024-01-03 22:48:10
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 2802 10/21/2020
Hauptplatine: ASUSTeK COMPUTER INC. ROG STRIX X570-E GAMING
Prozessor: AMD Ryzen 9 5900X 12-Core Processor 
Prozentuale Nutzung des RAM: 19%
Installierter physikalischer RAM: 65450.7 MB
Verfügbarer physikalischer RAM: 52934.11 MB
Summe virtueller Speicher: 75690.7 MB
Verfügbarer virtueller Speicher: 58509.74 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.88 GB) (Free:132.06 GB) (Model: WDC WDS100T2B0C-00PXH0) NTFS
Drive d: () (Fixed) (Total:1863.02 GB) (Free:626.77 GB) (Model: ST2000DX001-1CM164) NTFS
Drive e: (Volume) (Fixed) (Total:931.4 GB) (Free:344.76 GB) (Model: CT1000MX500SSD1) NTFS
Drive f: (Volume) (Fixed) (Total:5589.01 GB) (Free:4077.56 GB) (Model: WDC WD60EFAX-68JH4N1) NTFS
Drive g: (Volume) (Fixed) (Total:3726.01 GB) (Free:3575.45 GB) (Model: KINGSTON SNV2S4000G) NTFS

\\?\Volume{ec1f3640-4faf-464d-b900-ef516f2b9aa0}\ (Wiederherstellung) (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{180ff889-73cd-4bb8-b695-b2d37727e874}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: D3BAEAE0)
Partition 1: (Active) - (Size=1863 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (Protective MBR) (Size: 5589 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Size: 931.5 GB) (Disk ID: 07E7FFCF)

Partition: GPT.

==========================================================
Disk: 3 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 07E87FD0)

Partition: GPT.

==========================================================
Disk: 4 (Protective MBR) (Size: 3726 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
FRST

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 01.01.2024
durchgeführt von Acce (Administrator) auf DESKTOP-NGO1SPB (CSL-Computer GmbH & Co. KG A0000001) (03-01-2024 22:49:47)
Gestartet von F:\Video\Comedy\neu\FRST64.exe
Geladene Profile: Acce
Plattform: Microsoft Windows 10 Home Version 22H2 19045.3803 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe ->) (Adobe Inc. -> ) C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
(C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Crash Processor.exe
(C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe ->) (Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe ->) (Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\Win64\EpicWebHelper.exe <2>
(C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Razer\Razer Services\GMS\SteamCmd\steamcmd.exe
(C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe ->) (Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe <5>
(C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe ->) (Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <5>
(C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (OpenJS Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Creative Cloud UI Helper.exe <5>
(C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe
(C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe ->) (Electronic Arts, Inc. -> The Qt Company Ltd.) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtWebEngineProcess.exe <2>
(C:\Program Files\Elgato\WaveLink\WaveLink.exe ->) (Corsair Memory, Inc. -> Elgato Systems) C:\Program Files\Elgato\WaveLink\AudioRoutingHelper.exe
(C:\Program Files\Elgato\WaveLink\WaveLink.exe ->) (The Qt Company Oy -> The Qt Company Ltd.) C:\Program Files\Elgato\WaveLink\QtWebEngineProcess.exe
(C:\Program Files\Google\NearbyShare\nearby_share.exe ->) (Google LLC -> ) C:\Program Files\Google\NearbyShare\crashpad_handler.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Discord Inc. -> Discord Inc.) C:\Users\ACoss\AppData\Local\Discord\app-1.0.9028\Discord.exe <6>
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe
(explorer.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc) C:\Program Files\Elgato\WaveLink\WaveLink.exe
(explorer.exe ->) (Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <67>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingApp_2312.1001.18.0_x64__8wekyb3d8bbwe\XboxPcAppFT.exe
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(explorer.exe ->) (Nota,Inc. -> Nota Inc.) C:\Program Files (x86)\Gyazo\GyStation.exe
(explorer.exe ->) (Open Source Developer, Phillip Gibbons -> Highresolution Enterprises) C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\XMouseButtonControl.exe
(explorer.exe ->) (Open Source Developer, Robin Krom -> Greenshot) C:\Program Files\Greenshot\Greenshot.exe
(explorer.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.352\GoogleCrashHandler64.exe
(Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe
(services.exe ->) (geek software GmbH -> geek software GmbH) C:\Program Files\PDF24\pdf24.exe <2>
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_7e5fd280efaa5445\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(services.exe ->) (Shanghai Microvirt Software Technology Co., Ltd. -> ) D:\Program Files\Microvirt\MEmu\MemuService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(services.exe ->) (Western Digital Technologies, Inc. -> Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(sihost.exe ->) (Google LLC -> Google) C:\Program Files\Google\NearbyShare\nearby_share.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_11.2310.8.0_x64__8wekyb3d8bbwe\Microsoft.Media.Player.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Western Digital Technologies, Inc. -> Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Greenshot] => C:\Program Files\Greenshot\Greenshot.exe [527792 2017-08-09] (Open Source Developer, Robin Krom -> Greenshot)
HKLM\...\Run: [XMouseButtonControl] => C:\Program Files\Highresolution Enterprises\X-Mouse Button Control\XMouseButtonControl.exe [1570512 2017-12-23] (Open Source Developer, Phillip Gibbons -> Highresolution Enterprises)
HKLM\...\Run: [PDF24] => C:\Program Files\PDF24\pdf24.exe [587000 2021-11-15] (geek software GmbH -> geek software GmbH)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [340440 2021-04-16] (Apple Inc. -> Apple Inc.)
HKLM\...\Run: [Nearby Share] => C:\Program Files\Google\NearbyShare\nearby_share_launcher.exe [1412384 2023-09-19] (Google LLC -> Google)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706680 2020-12-09] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [DriveUtilitiesHelper] => C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe [2311840 2020-05-29] (Western Digital Technologies, Inc. -> Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [1131488 2023-12-18] (Adobe Inc. -> Adobe Inc.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [37180368 2023-12-21] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Run: [Discord] => C:\Users\ACoss\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4386664 2023-12-08] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [917200 2020-11-17] (Nota,Inc. -> Nota Inc.)
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Run: [EADM] => C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALauncher.exe [2658920 2023-12-12] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3572488 2023-12-08] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Run: [MicrosoftEdgeAutoLaunch_49B89B7BFB0706171A253E7A795A9EE1] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start (Keine Datei)
HKU\S-1-5-21-1567071348-2769067535-236892832-1001\...\Run: [Wave Link] => C:\Program Files\Elgato\WaveLink\WaveLink.exe [10212456 2021-12-15] (Corsair Memory, Inc. -> Corsair Memory, Inc)
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3572488 2023-12-08] (Razer USA Ltd. -> Razer Inc.)
HKLM\...\Print\Monitors\HP E311 Status Monitor: C:\Windows\system32\hpinkstsE311LM.dll [399392 2023-10-04] (HP Inc. -> HP Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\120.0.6099.130\Installer\chrmstp.exe [2023-12-26] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk [2021-11-07]
ShortcutTarget: Adobe Gamma Loader.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.) [Datei ist nicht signiert]

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {B5321D80-9F97-427A-8AE4-16C9970DA600} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-09-20] (Adobe Inc. -> Adobe Inc.)
Task: {8ED0A98A-496B-41F7-8E9C-86360187CB06} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {C7FEF372-F8FA-4BC6-A060-B0DD211FC523} - System32\Tasks\G2MUpdateTask-S-1-5-21-1567071348-2769067535-236892832-1001 => C:\Users\ACoss\AppData\Local\GoToMeeting\19950\g2mupdate.exe [33456 2022-04-24] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {233A1F90-9B9E-4544-9324-D8FAD9305BB9} - System32\Tasks\G2MUploadTask-S-1-5-21-1567071348-2769067535-236892832-1001 => C:\Users\ACoss\AppData\Local\GoToMeeting\19950\g2mupload.exe [33456 2022-04-24] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {706291C3-67D0-417F-AAB7-3725C0476D43} - System32\Tasks\Google\Nearby Share => C:\Program Files\Google\NearbyShare\nearby_share_launcher.exe [1412384 2023-09-19] (Google LLC -> Google)
Task: {9ECB2C2E-49CC-4ADC-82B0-62602DE8A17B} - System32\Tasks\Google\Nearby Share Purge CrashDumps => C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe [493568 2023-11-16] (Microsoft Windows -> Microsoft Corporation) -> -NoProfile -NoLogo -NonInteractive -ExecutionPolicy Bypass -windowstyle Hidden -Command (Get-ChildItem -Path "C:\Users\ACoss\AppData\Local\Google\Nearby\Sharing\CrashDumps\reports" | Where-Object {($_.LastWriteTime -lt (Get-Date).AddDays(-30))} | Remove-Item)
Task: {97355AF4-3688-480B-99A4-5F32CDE3007C} - System32\Tasks\Google\Nearby Share Purge Logs => C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe [493568 2023-11-16] (Microsoft Windows -> Microsoft Corporation) -> -NoProfile -NoLogo -NonInteractive -ExecutionPolicy Bypass -windowstyle Hidden -Command (Get-ChildItem -Path "C:\Users\ACoss\AppData\Local\Google\Nearby\Sharing\Logs" | Where-Object {($_.LastWriteTime -lt (Get-Date).AddDays(-30))} | Remove-Item)
Task: {79F41AB8-2380-479C-A9D8-AE77B2BA4ACF} - System32\Tasks\Google\Nearby Share Register Sparse Package => C:\Program Files\Google\NearbyShare\nearby_share_launcher.exe [1412384 2023-09-19] (Google LLC -> Google)
Task: {46877DAA-62A7-4B8B-9CCA-6F5F1232326D} - System32\Tasks\Google\Nearby Share Relaunch => C:\Program Files\Google\NearbyShare\nearby_share_launcher.exe [1412384 2023-09-19] (Google LLC -> Google)
Task: {49AA890F-C496-4E14-97FD-B308A0990C82} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-24] (Google LLC -> Google LLC)
Task: {2913CDFE-69FA-44C0-ACAD-041B4F58CA8C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155592 2020-12-24] (Google LLC -> Google LLC)
Task: {8A57628E-38D4-47BA-88E0-A3648ABA55A8} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [6896800 2020-11-17] (Nota,Inc. -> Nota Inc.)
Task: {BE775D2A-ECD8-42C6-96ED-D411582223E4} - System32\Tasks\GyazoUpdateTaskMachineDaily => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [6896800 2020-11-17] (Nota,Inc. -> Nota Inc.)
Task: {B9E75E7B-8454-4338-AFB9-6817BB2753BB} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [253368 2023-06-22] (Microsoft Corporation -> Microsoft)
Task: {7BFF11E4-BC62-48B9-AA8B-EC7D36682B7D} - System32\Tasks\MiniToolPartitionWizard => C:\Program Files\MiniTool Partition Wizard 12\updatechecker.exe  /fromtask (Keine Datei)
Task: {A04C1005-D60A-4517-8DB2-EE52BA7028D5} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [674720 2023-12-27] (Mozilla Corporation -> Mozilla Corporation) -> --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {7AF2680B-B02F-4AF8-A08A-2C3CE79E0583} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [35232 2023-12-27] (Mozilla Corporation -> Mozilla Foundation)
Task: {DF3B5E48-7445-4B4D-90C5-2FFEC2997F9E} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [782320 2019-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {BB7F7CAE-B272-431F-B342-85AF9F854249} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-15] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {4E96A294-221B-449C-AEA1-6EB442FC2FD9} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2023-01-27] (Nvidia Corporation -> NVIDIA Corporation)
Task: {28AA9149-6685-4C39-8A3B-02B2B64B272C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7A0B1CF1-0425-4F3E-AEE5-7FC647BC897F} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8283B8CB-ABEA-4771-BE76-A0C5C3EEC7B1} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {978DDF02-3010-4147-AE24-DD68E9F1D566} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5D8A1DDD-E01A-45EC-9CC9-6334421C0674} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {392DFC5E-39A4-4661-835D-F8A12950BA87} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {552AEDED-30C5-4711-8EA8-680A14A50D2F} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-1567071348-2769067535-236892832-1001.job => C:\Users\ACoss\AppData\Local\GoToMeeting\19950\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-1567071348-2769067535-236892832-1001.job => C:\Users\ACoss\AppData\Local\GoToMeeting\19950\g2mupload.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{13681be6-358f-4410-a13c-33b62c5c234f}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{494ecf46-9c34-40f8-bc0b-bc46fdc34f63}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{531a9a7a-b1f3-411d-a699-5620d992fdee}: [DhcpNameServer] 192.168.0.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\ACoss\AppData\Local\Microsoft\Edge\User Data\Default [2024-01-03]
Edge Extension: (Google Docs Offline) - C:\Users\ACoss\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-16]
Edge Extension: (Edge relevant text changes) - C:\Users\ACoss\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-24]

FireFox:
========
FF DefaultProfile: 8osqsxez.default
FF ProfilePath: C:\Users\ACoss\AppData\Roaming\Mozilla\Firefox\Profiles\8osqsxez.default [2020-12-24]
FF ProfilePath: C:\Users\ACoss\AppData\Roaming\Mozilla\Firefox\Profiles\bmm20tc5.default-release [2024-01-03]
FF DownloadDir: F:\Video\Liga Media\Momi\Livestream\Overlays\Scoreboard
FF Extension: (Bitwarden - Kostenloser Passwortmanager) - C:\Users\ACoss\AppData\Roaming\Mozilla\Firefox\Profiles\bmm20tc5.default-release\Extensions\{446900e4-71c2-419f-a6a7-df9c091e268b}.xpi [2023-12-21]
FF Plugin: @java.com/DTPlugin,version=11.281.2 -> C:\Program Files\Java\jre1.8.0_281\bin\dtplugin\npDeployJava1.dll [2021-04-10] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.281.2 -> C:\Program Files\Java\jre1.8.0_281\bin\plugin2\npjp2.dll [2021-04-10] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.14 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-05-10] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-11-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2023-12-18] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2023-12-18] (Adobe Inc. -> Adobe Systems)
FF Plugin HKU\S-1-5-21-1567071348-2769067535-236892832-1001: @lightspark.github.com/Lightspark;version=1 -> C:\Program Files (x86)\Lightspark\nplightsparkplugin.dll [Keine Datei]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default [2024-01-03]
CHR DownloadDir: F:\Video\Comedy\neu
CHR Notifications: Default -> hxxps://business.facebook.com
CHR StartupUrls: Default -> "hxxps://www.twitch.tv/rezo","hxxps://www.youtube.com/","hxxps://www.google.com/search?q=gysi+sonneborn+missverstehen&sxsrf=ALeKk02wqiPn83pck2choHyJW-JQfZ_p5Q%3A1619194454222&ei=VvKCYLKUDZn97_UPv4-HiA0&oq=gysi+und+sonneborn+missv&gs_lcp=Cgdnd3Mtd2l6EAMYADIGCAAQFhAeOggIABCwAxDNAlDjRljSTmCKV2gCcAB4AIABTYgBlgOSAQE2mAEAoAEBqgEHZ3dzLXdpesgBAcABAQ&sclient=gws-wiz","hxxps://www.facebook.com/","hxxps://www.instagram.com/","hxxps://www.patreon.com/ProjectH/posts","hxxps://crowdfunding.siloam.ch/","hxxps://www.amazon.de/gp/video/detail/B00ERNK236/ref=atv_dp_season_select_s5","hxxps://www.netflix.com/browse","hxxps://www.tiktok.com/@power_lion_acacio?lang=de-DE&is_copy_url=1&is_from_webapp=v1","hxxps://linktr.ee/login","hxxps://web.whatsapp.com/"
CHR Extension: (Easy Auto Refresh) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\aabcgdmkeabbnleenpncegpcngjpnjkc [2022-09-06]
CHR Extension: (Just Black) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2022-09-01]
CHR Extension: (BetterTTV) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2024-01-02]
CHR Extension: (7TV) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\ammjkodgmmoknidbanneddgankgfejfh [2023-06-01]
CHR Extension: (FrankerFaceZ) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\fadndhdgpmmaapbmfcknlfgcflmmmieb [2023-04-06]
CHR Extension: (Google Docs Offline) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-10-17]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2023-12-13]
CHR Extension: (LetyShops — Cashback Service) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\lphicbbhfmllgmomkkhjfkpbdlncafbn [2023-08-24]
CHR Extension: (Shazam: Finde Songtitel in deinem Browser) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmioliijnhnoblpgimnlajmefafdfilb [2023-10-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (Bitwarden - Kostenloser Passwortmanager) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Default\Extensions\nngceckbapebfimnlniiiahkandclblb [2023-12-21]
CHR Profile: C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Guest Profile [2023-04-22]
CHR Profile: C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Profile 2 [2024-01-02]
CHR Extension: (Google Docs Offline) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-09-27]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-09-27]
CHR Profile: C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Profile 3 [2024-01-02]
CHR StartupUrls: Profile 3 -> "hxxps://dashboard.twitch.tv/u/power_lion_acacio/stream-manager","hxxps://streamlabs.com/dashboard#/alertbox#follows","hxxps://tikfinity.zerody.one/#","hxxps://streamelements.com/dashboard/audience-queue","hxxps://www.twitch.tv/power_lion_acacio"
CHR Extension: (Google Docs Offline) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-07-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\Profile 3\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-05-04]
CHR Profile: C:\Users\ACoss\AppData\Local\Google\Chrome\User Data\System Profile [2024-01-03]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-09-20] (Adobe Inc. -> Adobe Inc.)
R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [944096 2023-12-18] (Adobe Inc. -> Adobe Inc.)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [99104 2021-03-16] (Apple Inc. -> Apple Inc.)
S2 AsusUpdateCheck; C:\WINDOWS\System32\AsusUpdateCheck.exe [838760 2024-01-03] (ASUSTeK Computer Inc. -> )
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [15044872 2023-05-18] (BattlEye Innovations e.K. -> )
S3 Denuvo Anti-Cheat Update Service; C:\Program Files\Denuvo Anti-Cheat\denuvo-anti-cheat-update-service.exe [1133488 2022-02-04] (DENUVO GmbH -> Denuvo GmbH)
S3 EAAntiCheatService; C:\Program Files\EA\AC\eaanticheat.gameservice.exe [55605976 2023-06-01] (Electronic Arts, Inc. -> )
R3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [11385960 2023-12-12] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [813032 2023-05-18] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943528 2023-05-18] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029456 2023-05-14] (Epic Games Inc. -> Epic Games, Inc.)
S3 GameforgeClientService; C:\Program Files (x86)\GameforgeClient\gfservice.exe [635968 2023-08-07] (Gameforge 4D GmbH -> )
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [230360 2023-11-14] (HP Inc. -> HP Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9405400 2024-01-02] (Malwarebytes Inc. -> Malwarebytes)
R2 MEmuSVC; D:\Program Files\Microvirt\MEmu\MemuService.exe [85304 2019-09-12] (Shanghai Microvirt Software Technology Co., Ltd. -> )
S3 mracsvc; C:\WINDOWS\System32\mracsvc.exe [21753376 2021-04-17] (Mail.Ru LLC -> LLC Mail.Ru)
S3 npggsvc; C:\WINDOWS\SysWOW64\GameMon.des [9473408 2021-01-18] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
R2 PDF24; C:\Program Files\PDF24\pdf24.exe [587000 2021-11-15] (geek software GmbH -> geek software GmbH)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [256264 2023-02-10] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [297736 2023-12-07] (Razer USA Ltd. -> Razer Inc.)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [538424 2023-11-09] (Razer USA Ltd. -> Razer Inc.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [14621592 2022-07-13] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 VBoxSDS; D:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [746736 2022-01-17] (Oracle Corporation -> Oracle Corporation)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [142304 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [366720 2020-05-29] (Western Digital Technologies, Inc. -> Western Digital Technologies, Inc.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\NisSrv.exe [3174840 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23110.3-0\MsMpEng.exe [133592 2023-12-06] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_7e5fd280efaa5445\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_7e5fd280efaa5445\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ampa; C:\WINDOWS\system32\ampa.sys [38320 2017-02-28] (CHENGDU AOMEI Tech Co., Ltd. -> )
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [39272 2023-06-27] (Apple Inc. -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [55608 2023-06-27] (Apple Inc. -> Apple Inc.)
S3 atvi-randgrid_sr; C:\Program Files (x86)\Steam\steamapps\common\Call of Duty HQ\randgrid.sys [2786712 2023-10-07] (Activision Publishing Inc -> Activision Blizzard, Inc.)
S3 ddmdrv; C:\WINDOWS\system32\ddmdrv.sys [35760 2016-12-27] (CHENGDU AOMEI Tech Co., Ltd. -> )
S3 Denuvo Anti-Cheat; C:\Program Files\Denuvo Anti-Cheat\denuvo-anti-cheat.sys [1137192 2022-02-04] (Microsoft Windows Hardware Compatibility Publisher -> Denuvo GmbH)
R3 ElgatoUsbAudio; C:\WINDOWS\System32\drivers\ElgatoUsbAudio.sys [405512 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 ElgatoUsbAudioks; C:\WINDOWS\System32\drivers\ElgatoUsbAudioks.sys [53768 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 ElgatoUsbAudio_mixer; C:\WINDOWS\System32\drivers\ElgatoUsbAudio_mixer.sys [44552 2021-12-08] (Microsoft Windows Hardware Compatibility Publisher -> )
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [158640 2024-01-02] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 ksophon_x64; C:\WINDOWS\system32\drivers\ksophon_x64.sys [9966728 2022-08-20] (PROXIMA BETA PTE. LIMITED -> PROXIMA BETE)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [222784 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2024-01-02] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [200104 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [78400 2024-01-03] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239576 2024-01-02] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [188008 2024-01-03] (Malwarebytes Inc. -> Malwarebytes)
R1 MEmuDrv; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [320360 2021-01-04] (Shanghai Microvirt Software Technology Co., Ltd. -> Maiwei Corporation)
S3 MpKsld9ec5bad; C:\WINDOWS\system32\MpEngineStore\MpKslDrv.sys [137464 2022-06-06] (Microsoft Windows -> Microsoft Corporation)
S3 mracdrv; C:\WINDOWS\System32\drivers\mracdrv1.sys [20986200 2021-04-17] (Mail.Ru LLC -> LLC Mail.Ru)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [32352 2017-11-28] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R2 npf; C:\Windows\system32\drivers\npf.sys [36600 2017-08-03] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [37336 2021-03-09] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [12504 2019-11-08] (MiniTool Solution Ltd -> )
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [64168 2022-08-18] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0060; C:\WINDOWS\System32\drivers\RzDev_0060.sys [54152 2020-08-24] (Razer USA Ltd. -> Razer Inc)
R3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [239648 2022-01-17] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [249560 2022-01-17] (Oracle Corporation -> Oracle Corporation)
R1 VBoxSup; C:\WINDOWS\system32\DRIVERS\VBoxSup.sys [1046416 2022-01-17] (Oracle Corporation -> Oracle Corporation)
S3 VBoxUSB; C:\WINDOWS\System32\Drivers\VBoxUSB.sys [174752 2022-01-17] (Oracle Corporation -> Oracle Corporation)
R3 vdvad_WaveExtensible; C:\WINDOWS\System32\drivers\vdvad.sys [41072 2021-06-06] (Virtual Desktop, Inc. -> Virtual Desktop)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2020-12-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [55856 2023-12-06] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [594304 2023-12-06] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105856 2023-12-06] (Microsoft Windows -> Microsoft Corporation)
S3 EAAntiCheat; system32\drivers\eaanticheat.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2024-01-03 22:49 - 2024-01-03 22:50 - 000000000 ____D C:\FRST
2024-01-03 19:24 - 2024-01-03 19:24 - 000188008 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2024-01-03 04:24 - 2024-01-03 04:24 - 000000000 ____D C:\Users\ACoss\Documents\FeedbackHub
2024-01-02 23:00 - 2024-01-02 23:00 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2024-01-02 22:59 - 2024-01-02 23:07 - 000595562 _____ C:\WINDOWS\ntbtlog.txt
2024-01-02 22:11 - 2024-01-03 19:26 - 000000000 ____D C:\Users\ACoss\AppData\Local\Malwarebytes
2024-01-02 22:11 - 2024-01-02 22:11 - 000001993 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2024-01-02 22:11 - 2024-01-02 22:11 - 000001981 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2024-01-02 22:10 - 2024-01-02 22:10 - 000000000 ____D C:\ProgramData\Malwarebytes
2024-01-02 22:10 - 2024-01-02 22:10 - 000000000 ____D C:\Program Files\Malwarebytes
2024-01-02 17:48 - 2024-01-02 17:48 - 000000000 ____D C:\Users\ACoss\AppData\Local\VestigeAe
2024-01-02 17:48 - 2024-01-02 17:48 - 000000000 _____ C:\Users\ACoss\AppData\Local\zpalH40.db
2024-01-02 17:47 - 2024-01-02 17:49 - 000000000 ____D C:\Users\ACoss\AppData\Roaming\Tranquilitya
2024-01-02 17:14 - 2024-01-02 17:14 - 000004038 _____ C:\WINDOWS\system32\Tasks\PostponeDeviceSetupToast_S-1-5-21-1567071348-2769067535-236892832-1001_17
2023-12-28 05:40 - 2023-12-28 05:40 - 000002063 _____ C:\Users\ACoss\Desktop\321.txt
2023-12-17 23:08 - 2023-12-17 23:08 - 000001303 _____ C:\Users\ACoss\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Nearby Share von Google.lnk
2023-12-17 23:08 - 2023-12-17 23:08 - 000000000 ____D C:\WINDOWS\system32\Tasks\Google
2023-12-17 04:54 - 2023-12-17 04:54 - 000000000 ____D C:\WINDOWS\InboxApps
2023-12-15 16:18 - 2023-12-15 16:18 - 000016707 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2023-12-15 16:14 - 2023-12-15 16:14 - 000000000 ___HD C:\$WinREAgent
2023-12-07 21:31 - 2023-12-07 21:31 - 000000000 ____D C:\Users\ACoss\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CapCut

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2024-01-03 22:44 - 2021-12-16 02:30 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-01-03 22:44 - 2020-12-24 20:11 - 000000000 ____D C:\Program Files (x86)\Google
2024-01-03 22:25 - 2020-12-24 20:45 - 000000000 ____D C:\Users\ACoss\AppData\Local\Discord
2024-01-03 22:09 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-01-03 22:06 - 2021-03-31 03:36 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-01-03 20:16 - 2022-02-08 23:31 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-01-03 20:08 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2024-01-03 20:08 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-01-03 19:31 - 2021-03-31 03:45 - 001722788 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-01-03 19:31 - 2019-12-07 15:50 - 000743546 _____ C:\WINDOWS\system32\perfh007.dat
2024-01-03 19:31 - 2019-12-07 15:50 - 000149968 _____ C:\WINDOWS\system32\perfc007.dat
2024-01-03 19:31 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2024-01-03 19:25 - 2020-12-24 20:53 - 000000000 ____D C:\Program Files (x86)\Steam
2024-01-03 19:25 - 2020-12-24 20:45 - 000000000 ____D C:\Users\ACoss\AppData\Roaming\discord
2024-01-03 19:24 - 2022-07-31 16:34 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2024-01-03 19:24 - 2021-03-31 03:39 - 000003140 _____ C:\WINDOWS\system32\Tasks\MSIAfterburner
2024-01-03 19:24 - 2021-03-31 03:39 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-01-03 19:24 - 2021-03-31 03:36 - 000008192 ___SH C:\DumpStack.log.tmp
2024-01-03 19:24 - 2020-12-24 19:53 - 000000000 ____D C:\ProgramData\NVIDIA
2024-01-03 19:24 - 2020-12-24 19:49 - 000877320 _____ C:\WINDOWS\system32\wpbbin.exe
2024-01-03 19:24 - 2020-12-24 19:49 - 000838760 _____ C:\WINDOWS\system32\AsusUpdateCheck.exe
2024-01-03 15:16 - 2019-12-07 10:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2024-01-03 04:57 - 2020-12-24 21:36 - 000007620 _____ C:\Users\ACoss\AppData\Local\Resmon.ResmonCfg
2024-01-03 04:48 - 2019-12-07 10:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2024-01-03 04:34 - 2020-12-24 23:09 - 000000000 ____D C:\Users\ACoss\AppData\Local\CrashDumps
2024-01-03 04:25 - 2023-10-31 03:15 - 000035999 _____ C:\Users\ACoss\Desktop\Archiv Video.ods
2024-01-02 22:58 - 2023-11-18 15:18 - 000000000 ____D C:\WINDOWS\Minidumps
2024-01-02 22:11 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-01-02 17:53 - 2022-09-27 19:31 - 000002342 _____ C:\Users\ACoss\Desktop\Profil 1 - Chrome.lnk
2024-01-02 17:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2024-01-02 04:33 - 2021-03-13 18:46 - 000000000 ____D C:\Users\ACoss\AppData\Roaming\obs-studio
2023-12-28 22:59 - 2023-12-01 23:38 - 000000000 ____D C:\Program Files\Mozilla Firefox
2023-12-28 22:59 - 2020-12-24 20:38 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2023-12-27 23:15 - 2020-12-24 20:38 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2023-12-27 03:42 - 2021-05-27 12:32 - 000000000 ____D C:\Users\ACoss\AppData\Local\ElevatedDiagnostics
2023-12-26 23:15 - 2020-12-24 20:11 - 000002199 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-12-26 23:15 - 2020-12-24 20:11 - 000002158 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-12-26 18:13 - 2023-01-17 18:47 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-12-26 18:13 - 2020-12-24 19:51 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-12-21 18:57 - 2020-12-24 20:04 - 000000000 ____D C:\Users\ACoss\AppData\Local\D3DSCache
2023-12-18 19:58 - 2023-03-03 10:53 - 000001342 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2023-12-18 19:58 - 2023-03-03 10:53 - 000001312 _____ C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2023-12-18 19:58 - 2021-12-02 17:20 - 000000000 ____D C:\Program Files\Common Files\Adobe
2023-12-18 19:58 - 2021-12-02 17:20 - 000000000 ____D C:\Program Files\Adobe
2023-12-18 19:58 - 2021-09-21 14:37 - 000000000 ____D C:\Program Files (x86)\Adobe
2023-12-18 19:56 - 2021-09-07 20:54 - 000000000 ____D C:\Users\ACoss\AppData\Local\Greenshot
2023-12-17 23:08 - 2020-12-24 20:11 - 000000000 ____D C:\Users\ACoss\AppData\Local\Google
2023-12-17 23:08 - 2020-12-24 20:11 - 000000000 ____D C:\Program Files\Google
2023-12-17 23:08 - 2020-12-24 19:54 - 000000000 ____D C:\Users\ACoss\AppData\Local\Packages
2023-12-17 23:08 - 2020-12-24 19:54 - 000000000 ____D C:\ProgramData\Packages
2023-12-17 04:54 - 2021-03-31 03:36 - 000866832 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-12-17 04:54 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-12-17 04:54 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2023-12-15 21:25 - 2021-12-12 19:18 - 000003588 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1567071348-2769067535-236892832-1001
2023-12-15 21:25 - 2021-03-31 03:39 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1567071348-2769067535-236892832-1001
2023-12-15 21:25 - 2021-03-30 20:14 - 000002395 _____ C:\Users\ACoss\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-12-15 16:20 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-12-15 16:19 - 2019-12-07 15:54 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-12-15 16:19 - 2019-12-07 15:54 - 000020827 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2023-12-15 16:18 - 2021-03-31 03:38 - 003016192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-12-15 01:27 - 2023-11-02 05:03 - 000024713 _____ C:\Users\ACoss\Desktop\Kontentplan.ods
2023-12-14 15:33 - 2021-03-26 18:31 - 000000000 ____D C:\Users\ACoss\AppData\Local\Ubisoft Game Launcher
2023-12-13 16:04 - 2023-09-17 19:44 - 000263784 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy_3.dll
2023-12-13 16:04 - 2022-10-25 18:12 - 000095736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamehelper.exe
2023-12-13 16:04 - 2022-10-25 18:12 - 000075256 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamecontrol.exe
2023-12-13 16:04 - 2021-11-20 18:43 - 000194040 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2023-12-13 16:04 - 2021-01-23 18:31 - 002754152 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2023-12-13 16:04 - 2021-01-23 18:31 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2023-12-13 16:04 - 2021-01-23 18:31 - 000214632 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2023-12-13 16:04 - 2021-01-23 18:31 - 000145000 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2023-12-13 03:02 - 2021-03-30 20:14 - 000000000 ____D C:\Users\ACoss
2023-12-08 15:01 - 2023-08-20 20:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2023-12-08 11:41 - 2023-11-29 01:40 - 000012371 _____ C:\Users\ACoss\Desktop\GS.odg
2023-12-07 21:31 - 2023-06-27 20:54 - 000001276 _____ C:\Users\ACoss\Desktop\CapCut.lnk
2023-12-07 18:30 - 2021-09-06 18:33 - 000000000 ____D C:\Users\ACoss\AppData\Roaming\VideoProc
2023-12-07 00:12 - 2021-09-26 02:09 - 000000000 ____D C:\Users\ACoss\AppData\Roaming\Microsoft\Teams
2023-12-06 20:12 - 2023-10-07 19:47 - 000002364 _____ C:\Users\ACoss\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams classic.lnk
2023-12-06 16:44 - 2020-12-24 19:49 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-12-05 18:39 - 2021-03-31 03:39 - 000003926 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-12-05 18:39 - 2021-03-31 03:39 - 000003802 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-12-04 22:13 - 2020-12-30 18:17 - 000000000 ____D C:\Users\ACoss\AppData\Local\Battle.net
2023-12-04 22:13 - 2020-12-30 18:16 - 000000000 ____D C:\Program Files (x86)\Battle.net

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-12-15 23:52 - 2022-12-15 23:53 - 423751058 _____ () C:\Program Files\Insta360 Studio 2022.rar
2023-07-01 21:57 - 2023-07-01 22:01 - 000000169 _____ () C:\Users\ACoss\AppData\Roaming\BattleBitConfig.ini
2021-12-26 22:12 - 2023-08-12 19:05 - 000000016 _____ () C:\Users\ACoss\AppData\Roaming\obs-virtualcam.txt
2022-08-20 22:38 - 2022-08-20 22:38 - 000001004 _____ () C:\Users\ACoss\AppData\Roaming\tof_launcher.reg
2023-11-19 20:32 - 2023-11-19 20:32 - 000009408 _____ () C:\Users\ACoss\AppData\Local\recently-used.xbel
2020-12-24 21:36 - 2024-01-03 04:57 - 000007620 _____ () C:\Users\ACoss\AppData\Local\Resmon.ResmonCfg
2023-07-15 16:11 - 2024-01-03 01:47 - 000078488 _____ () C:\Users\ACoss\AppData\Local\thumbnail.log
2024-01-02 17:48 - 2024-01-02 17:48 - 000000000 _____ () C:\Users\ACoss\AppData\Local\zpalH40.db

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
__________________

Alt 04.01.2024, 20:31   #4
M-K-D-B
/// TB-Ausbilder
 
Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt - Standard

Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt







Ähnlich wie hier.
Private Daten sichern und eine saubere Neuinstallation durchführen.


Malware ist auf dem System und einige Windowsfehler werden angezeigt.
Man könnte vielleicht bereinigen, aber wer weiß, was du da ausgeführt hast.

Alt 05.01.2024, 03:49   #5
Acce
 
Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt - Standard

Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt



Dank für die schnelle Rückmeldung!

Dann werde ich mein System mal neu aufsetzen. Muss ich alles formatieren oder reicht die C Partition (System)?


Alt 05.01.2024, 11:37   #6
M-K-D-B
/// TB-Ausbilder
 
Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt - Standard

Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt



Zitat:
Zitat von Acce Beitrag anzeigen
Dank für die schnelle Rückmeldung!

Dann werde ich mein System mal neu aufsetzen. Muss ich alles formatieren oder reicht die C Partition (System)?
Ich würde zuerst alle privaten Dateien (Dokumente, Listen, Präsentationen, Bilder, Videos, etc.) sichern (aber keine ausführbaren Dateien), dann alle Partitionen löschen und Windows neu installieren.

Alt 07.01.2024, 12:53   #7
M-K-D-B
/// TB-Ausbilder
 
Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt - Standard

Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt



Wir sind froh, dass wir helfen konnten

Dieses Thema scheint erledigt und wird aus unseren Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen.

Thema geschlossen

Themen zu Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt
alpha, browser, code, computer, defender, exe, google, hallo zusammen, installation, internet, mail, malwarebytes, meldung, netzwerk, nichts, quarantäne, schlägt, steam, system, trojaner, unbekannte, verdacht, virus, virustotal, windows




Ähnliche Themen: Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt


  1. Windows 10 22H2 64bit: Windows meldet PUADlManager:Win32/_______
    Log-Analyse und Auswertung - 06.01.2024 (10)
  2. Vielen Dank zum Thema Windows 11 Home 22H2 Popups Windows Defender...
    Lob, Kritik und Wünsche - 29.06.2023 (1)
  3. Microsoft: Support für Windows 10 vor 22H2 endet im Juni
    Nachrichten - 15.05.2023 (0)
  4. hxoutlook.exe und msedgewebview2 was ist das? verdacht auf trojaner/malware! $R2IO3X4.rar etc...
    Plagegeister aller Art und deren Bekämpfung - 21.01.2023 (6)
  5. Funktionsupdate Windows 10 22H2
    Alles rund um Windows - 27.07.2022 (4)
  6. Windows 10 Pc, Cpu 100% auslastung, verdacht auf Trojaner
    Alles rund um Windows - 19.06.2022 (14)
  7. Windows 10: Verdacht auf Trojaner oder anderen Virus
    Log-Analyse und Auswertung - 27.09.2020 (18)
  8. Windows 10: Verdacht auf Trojaner, aktuell noch keine Symptome
    Plagegeister aller Art und deren Bekämpfung - 01.11.2016 (24)
  9. Prozesse conhost.exe svchost.exe reg.exe mehrmals vorhanden. Verdacht auf Infektion
    Log-Analyse und Auswertung - 08.11.2015 (4)
  10. Windows 8.1 - Verdacht auf Trojaner
    Plagegeister aller Art und deren Bekämpfung - 30.04.2015 (28)
  11. Laptop Windows 8.1 lahmt sehr,verdacht auf PnkBstrA.exe und Nvidia SHIELD
    Log-Analyse und Auswertung - 07.04.2015 (14)
  12. firefox.exe verschwunden, Verdacht auf Trojaner und Virus
    Plagegeister aller Art und deren Bekämpfung - 25.03.2015 (25)
  13. Windows 7 - Verdacht auf Adware und Trojaner
    Log-Analyse und Auswertung - 22.06.2014 (7)
  14. Windows 7 : Meine Pc ruckelt andauernd - verdacht auf Trojaner
    Log-Analyse und Auswertung - 29.01.2014 (9)
  15. Windows 7/Verdacht auf Infizierung mit BKA-Trojaner u.a.
    Log-Analyse und Auswertung - 23.12.2013 (2)
  16. aswMBR.exe findet "Windows XP default MBR code" auf Win7 64bit System und unbekannte Partitionstabel
    Log-Analyse und Auswertung - 29.10.2011 (5)
  17. Windows Security Alert Scareware auf dem PC, load.exe kann nicht ausgeführt werden
    Plagegeister aller Art und deren Bekämpfung - 07.06.2011 (50)

Zum Thema Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt - Hallo zusammen, ich bin normalerweise sehr vorsichtig im Internet unterwegs aber bin eventuell auf einen Scam reingefallen. Kurz zusammengefasst: Ich habe eine exe ausgeführt, von einem Unternehmen, welches auf den - Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt...
Archiv
Du betrachtest: Windows 10 22H2: Verdacht auf Trojaner / Unbekannte exe ausgeführt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.