Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win11 : Nicht normales verhalten inkl. Befall

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 31.03.2024, 18:16   #1
Exitus94
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Hallo liebe Trojaner-Board Community,

seit 2-3 Tagen häufen sich bei mir die beschwerden mit meinem Rechner, ich fasse mal kurz & knapp zusammen :

-01.03.24 Neuen Rechner zusammengebaut (alles neu & lief super)
-28.03.24 Bei dem Game Helldivers 2 einer Lobby beigetreten, es öffnete sich ein kleines Fenster mit : "Lobby mit folgenden einstellungen beitreten ? " Natürlich bestätigt... (kam bei meinen Kumpels nicht vor)
-29.03.24 Rechner langsamer als sonst, Programme schließen sich, Programme lassen sich nicht öffnen...
30.03.24 Bitdefender sieht Komisch aus, funktionen sind deaktiviert & ich kann keinen Scan mehr machen (da gingen bei mir alle Alarmglocken). Mit dem Bitdefender Support auseinander gesetzt, spezielle Log-Files erstellt und Bilder an den Support weitergeleitet. (Bisher keine Antwort)
31.03.24 Windows Defender Scan gestartet, Resultat : Trojan:Win32/Occamy.CB1 entdeckt.
Besagte Datei in Quarantäne & gelöscht, Bitdefender mehrfach versucht neu zu installieren, keine veränderung. Malwarebytes gedownloaded, lässt sich nicht installieren (kommt kein Fenster)
Außerdem habe ich nun exakt alle 5 sec die Eieruhr am Mauszeiger.

So, hoffe das reicht erst mal an Erklärung, hier nun die FRST Files :

---FRST---

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 28.03.2024
durchgeführt von Exitus (Administrator) auf DESKTOP-8UJLEE7 (ASUS System Product Name) (31-03-2024 18:04:38)
Gestartet von C:\Users\Exitus\Downloads\FRST64.exe
Geladene Profile: Exitus
Plattform: Microsoft Windows 11 Pro Version 23H2 22631.3374 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSOptimization\AsusOSD.exe
(C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\SetThreadAffinityMaskX64.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\LightingService\LightingService.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files\ASUS\AacAmbientHal\AacAmbientLighting.exe
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\ASUS\ASUS Dial Control Panel Toolkit\AsusDialService.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ASUS Dial Control Panel Toolkit\AsusDialAgent.exe
(C:\Program Files\ASUS\ProArt Creator Hub\ProArtCreatorHubService\AsusProArtService.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files\ASUS\ProArt Creator Hub\ProArtCreatorHubService\AsusProArtHost.exe
(C:\Program Files\Bitdefender Agent\ProductAgentService.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\27.0.1.266\DiscoverySrv.exe
(C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\bdagent.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdntwrk.exe
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bduserhost.exe <4>
(C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe ->) (S.C. BITDEFENDER S.R.L. -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\wsccommunicator.exe
(C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.450.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.65\msedgewebview2.exe <6>
(C:\Users\Exitus\AppData\Local\WebEx\WebexHost.exe ->) (Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\Exitus\AppData\Local\WebEx\WebEx64\Meetings\atmgr.exe
(Cisco Systems, Inc. -> Cisco Systems, Inc) C:\Users\Exitus\AppData\Local\Programs\Cisco Spark\CiscoCollabHost.exe
(DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSOptimization\AsusOptimization.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSOptimization\AsusOptimizationStartupTask.exe
(DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSoftwareManager\AsusSoftwareManager.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.​) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSoftwareManager\AsusSoftwareManagerAgent.exe
(explorer.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnapp.exe
(explorer.exe ->) (Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\Exitus\AppData\Local\WebEx\WebexHost.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe
(explorer.exe ->) (Thesycon Software Solutions GmbH & Co. KG -> ) C:\Program Files\Ableton\Push Driver\x64\AbletonPushCpl.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <16>
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) () [Datei ist nicht signiert] C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.25\AsSysCtrlService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUS Inc.) C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> Asustek Computer Inc.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.35\AsusFanControlService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.32\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ASUS Dial Control Panel Toolkit\AsusDialService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ProArt Creator Hub\ProArtCreatorHubService\AsusProArtService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ProArt Creator Hub\ProArtCreatorHubService\AsusProArtUpdateService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\AsusAppService\AsusAppService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSOptimization\AsusOptimization.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSoftwareManager\AsusSoftwareManager.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSwitch\AsusSwitch.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSystemAnalysis\AsusSystemAnalysis.exe <2>
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\redline\bdredline.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security App\Safepay\bdservicehost.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe <3>
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnService.exe
(services.exe ->) (Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
(services.exe ->) (Get Aura Inc -> AnchorFree Inc.) C:\Program Files\Bitdefender\Bitdefender VPN\UnifiedSDK.Service\UnifiedSDK.Service.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_d70af0bfe61df9f0\logi_lamparray_service.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MsMpEng.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvrfi.inf_amd64_7585606496a746eb\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (PACE Anti-Piracy, Inc. -> PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x64.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\MBLedSDK\NoiseCancelingEngine.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Compputer Inc.) C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe <2>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <8>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_424.1301.450.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\CHXSmartScreen.exe
(svchost.exe ->) (PALIT MICROSYSTEMS LTD. TAIWAN BRANCH (BELIZE) -> Palit Microsystems Ltd.) C:\Program Files\Thunder Master\ThPanel.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe
konnte nicht auf den Prozess zugreifen -> ArmouryCrate.UserSessionHelper.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [Focusrite Notifier] => C:\Program Files\Focusrite\Drivers\Focusrite Notifier.exe [906840 2023-11-27] (Focusrite Audio Engineering Ltd -> Focusrite Audio Engineering, Ltd.)
HKLM\...\Run: [BdVpnApp] => C:\Program Files\Bitdefender\Bitdefender VPN\BdVpnApp.exe [493400 2024-01-23] (Bitdefender SRL -> Bitdefender)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender Security App\bdagent.exe [1067296 2024-02-29] (Bitdefender SRL -> Bitdefender)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [1131488 2024-03-23] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2024-03-23] (Adobe Inc. -> )
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3306504 2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [MicrosoftEdgeAutoLaunch_43ECD4714FD37A9AFD2C96B98E97FDB9] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [4063800 2024-03-27] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [Steam] => G:\Steam\steam.exe [4384104 2024-03-06] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [Discord] => C:\Users\Exitus\AppData\Local\Discord\Update.exe [1525024 2024-02-20] (Discord Inc. -> GitHub)
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [com.squirrel.splice.Splice] => C:\Users\Exitus\AppData\Local\splice\app-5.0.89591\Splice.exe [136903168 2024-03-05] (Splice) [Datei ist nicht signiert]
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [LGHUB] => C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe [46056704 2024-03-09] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [45285792 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [CiscoSpark] => C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webex\Webex.lnk [1451 2024-03-28] () [Datei ist nicht signiert]
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Run: [CiscoMeetingDaemon] => C:\Users\Exitus\AppData\Local\WebEx\WebexHost.exe [7272032 2024-03-15] (Cisco WebEx LLC -> Cisco Webex LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Ableton Push Control Panel Autostart.lnk [2024-03-08]
ShortcutTarget: Ableton Push Control Panel Autostart.lnk -> C:\Program Files\Ableton\Push Driver\x64\AbletonPushCpl.exe (Thesycon Software Solutions GmbH & Co. KG -> )
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {C830A4EF-8B18-4167-BA50-7C5C7C9A5575} - System32\Tasks\ASUS Optimization 36D18D69AFC3 => C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSOptimization\AsusHotkey.exe [311944 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {DE7E890C-2AE5-477B-8983-ABECF2D2735E} - System32\Tasks\ASUS\AcPowerNotification => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe [359784 2024-01-15] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {8D6BF18F-8CD8-41FA-B2EB-9D4B0722B0CA} - System32\Tasks\ASUS\Armoury Crate Service Task_CountDown => C:\ProgramData\ASUS\FestsEffect\data\CountDown\CountDown.exe [108504 2023-10-31] (ASUSTeK COMPUTER INC. -> )
Task: {8D9BA87B-2781-47BA-9FDB-4880CC63465A} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [1812328 2024-01-15] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {7B3C4656-5FAB-4C64-B993-FCF200DFCB08} - System32\Tasks\ASUS\ASUS AISuiteIII => C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe [2183528 2023-11-16] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
Task: {8691012A-DC70-4F2A-BB69-4FCEE3FA9F47} - System32\Tasks\ASUS\ASUS DIPAwayMode => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe [1467752 2023-11-16] (ASUSTeK COMPUTER INC. -> )
Task: {A1606042-2648-464B-A58C-2F8CF7096B6A} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore1da6d8bb3b33ddd => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [165224 2024-03-03] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
Task: {8E3D7B6F-1B6A-43FE-88F8-8397A7BB5C1B} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [165224 2024-03-03] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
Task: {506F0BA9-5865-4E61-BF16-C98D071D0817} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [139091304 2024-01-18] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {DEBE7A22-97C6-42BD-95ED-FB8158D2C250} - System32\Tasks\ASUS\GpuFanHelper => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\GpuFanHelper.exe [4332392 2023-11-01] (ASUSTeK COMPUTER INC. -> TODO: <Company name>)
Task: {653CA552-0860-4E6C-9835-ACD9C683EE99} - System32\Tasks\ASUS\NoiseCancelingEngine => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\MBLedSDK\NoiseCancelingEngine.exe [1261928 2023-12-07] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {A6BB5E83-7E2B-462A-8412-971B3CCFB739} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe  (Keine Datei)
Task: {665BB347-AF6C-4914-A92A-A8ECC00D9251} - System32\Tasks\ASUSProArtUpdateService-Logon => C:\Program Files\ASUS\ProArt Creator Hub\ProArtCreatorHubService\AsusProArtUpdateService.exe [1709776 2021-12-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {A1085208-3357-458C-AAB8-4B4B690D35C2} - System32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474 => C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSystemAnalysis\AsusSystemAnalysis.exe [4789384 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {EEFA6FD3-FD54-4F30-AA77-1A0F70155181} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\27.0.1.266\WatchDog.exe [1111184 2023-12-12] (Bitdefender SRL -> Bitdefender) -> C:\Program Files\Bitdefender Agent\27.0.1.266\repair
Task: {2D0C8D5B-8444-44BB-9663-F548CFA4910D} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {411C4CB1-92EC-4758-AE1D-05A099FE62D9} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [5074848 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Gen Digital Inc. All rights reserved.) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --guid "387a949c-6266-4ad6-a69c-5676c4a6f8fb" --version "6.22.10977" --silent
Task: {4CD7C217-CCF3-4C27-B8C3-E918D762CDE1} - System32\Tasks\CCleanerSkipUAC - Exitus => C:\Program Files\CCleaner\CCleaner.exe [39024544 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {438D4D73-297A-4815-9310-876126A45890} - System32\Tasks\Launch Adobe CCXProcess => C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [194056 2024-03-23] (Adobe Inc. -> Adobe Inc.)
Task: {E1B94C2A-B433-4772-BE2C-BEBE2CCF9FBA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28491744 2024-03-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {2287927F-26AA-4271-A1CF-E539BAA2D66A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28491744 2024-03-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {FE0C179D-161D-484A-A815-114499A0DFD6} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [220608 2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {9EF8E089-F499-4F64-980E-1B89FA3994E2} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [220608 2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (Keine Datei)
Task: {A16602A3-547D-4F87-89C4-3446C4BB1D00} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {216BF33B-5EF1-4DC5-9D29-66DB689B4014} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {7A099D2E-C4F6-44F4-9D96-DA90437F47B0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {CF48FDA0-0781-4CD5-994D-8DEAC213EA28} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MpCmdRun.exe [1650024 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {E9301F9B-3981-4AF9-A4C4-A9E46CE4226F} - System32\Tasks\Mozilla\Firefox Background Update S-1-5-21-470837669-2222235848-1574660956-1002 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [671136 2024-03-22] (Mozilla Corporation -> Mozilla Corporation) -> C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\--MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask background (Der Dateneintrag hat 6 mehr Zeichen).
Task: {DD073BCB-B3B7-4B07-B245-0601AD1C4DA9} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [34720 2024-03-22] (Mozilla Corporation -> Mozilla Foundation)
Task: {291323C0-9A0B-4892-BBAC-CEB90CFBE9C4} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1005096 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files\NVIDIA Corporation\NvContainer\-d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {1A607C5A-682F-477D-ACEE-9AF95D64B67E} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3345448 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DB86C4A5-E887-450A-A3E9-B45262FCF02D} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files (x86)\NVIDIA Corporation\NvNode\--launcher=TaskScheduler
Task: {13C3E8C3-6857-45D6-82ED-76A4E5EE74B2} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BDD6256A-8FB7-4864-A946-5A3D372118B0} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EB548727-C6D1-4EA3-8255-6DD2A1D5DE6E} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {805FFAEA-C073-4792-87DF-411746336D59} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AB49ADD7-B5E7-4D55-AFDF-4B7CA958D475} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F3C803CF-E536-4954-9989-5DC73DDADF95} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-11-02] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1A6876E6-6151-42F0-9C89-D0078453DE44} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4206096 2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {D226E835-5FDA-4C08-BA33-6E15E9BF741E} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-470837669-2222235848-1574660956-1002 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4206096 2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {47233A56-531D-4C5E-994E-19896F93E18F} - System32\Tasks\ThunderMaster => C:\Program Files\Thunder Master\ThPanel.exe [4530592 2023-05-05] (PALIT MICROSYSTEMS LTD. TAIWAN BRANCH (BELIZE) -> Palit Microsystems Ltd.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704 2011-08-31] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [132968 2011-08-31] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{a1c85d83-131c-42a6-a103-2cae50aa3f6f}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{a1c85d83-131c-42a6-a103-2cae50aa3f6f}: [DhcpDomain] speedport.ip

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Exitus\AppData\Local\Microsoft\Edge\User Data\Default [2024-03-31]
Edge HomePage: Default -> hxxps://www.google.de/
Edge StartupUrls: Default -> "hxxps://www.google.de/"
Edge Extension: (Bitdefender Anti-tracker) - C:\Users\Exitus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\dbconhplchnbippmjabbcedokimacfjl [2024-03-31]
Edge Extension: (Google Docs Offline) - C:\Users\Exitus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-27]
Edge Extension: (Edge relevant text changes) - C:\Users\Exitus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-03-04]
Edge Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\Exitus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ndcileolkflehcjpmjnfbnaibdcgglog [2024-03-27]
Edge HKLM-x32\...\Edge\Extension: [dbconhplchnbippmjabbcedokimacfjl]

FireFox:
========
FF DefaultProfile: w5edohrf.default
FF ProfilePath: C:\Users\Exitus\AppData\Roaming\Mozilla\Firefox\Profiles\w5edohrf.default [2024-03-05]
FF ProfilePath: C:\Users\Exitus\AppData\Roaming\Mozilla\Firefox\Profiles\32bo182t.default-release [2024-03-31]
FF Extension: (AdBlocker Ultimate) - C:\Users\Exitus\AppData\Roaming\Mozilla\Firefox\Profiles\32bo182t.default-release\Extensions\adblockultimate@adblockultimate.net.xpi [2024-03-09]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext
FF Extension: (Bitdefender Antispam Toolbar) - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext [2024-03-01] [] [ist nicht signiert]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security App\bdtbext
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2024-03-23] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2024-03-23] (Adobe Inc. -> Adobe Systems)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2024-03-31] <==== ACHTUNG (Zeigt auf eine *.cfg Datei)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2024-03-31] <==== ACHTUNG

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [944096 2024-03-23] (Adobe Inc. -> Adobe Inc.)
R3 AfVpnService; C:\Program Files\Bitdefender\Bitdefender VPN\UnifiedSDK.Service\UnifiedSDK.Service.exe [69034416 2024-03-13] (Get Aura Inc -> AnchorFree Inc.)
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [401880 2024-01-16] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.32\atkexComSvc.exe [907112 2024-01-11] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.25\AsSysCtrlService.exe [1360016 2024-03-03] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [165224 2024-03-03] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R2 AsusAppService; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\AsusAppService\AsusAppService.exe [1177224 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [502120 2023-11-22] (ASUSTeK COMPUTER INC. -> Asustek Computer Inc.)
R2 ASUSDialService; C:\Program Files\ASUS\ASUS Dial Control Panel Toolkit\AsusDialService.exe [272080 2021-12-17] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.35\AsusFanControlService.exe [1762664 2023-11-16] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [165224 2024-03-03] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R2 ASUSOptimization; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSOptimization\AsusOptimization.exe [529552 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSProArtService; C:\Program Files\ASUS\ProArt Creator Hub\ProArtCreatorHubService\AsusProArtService.exe [1591504 2021-09-27] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSProArtUpdateService; C:\Program Files\ASUS\ProArt Creator Hub\ProArtCreatorHubService\AsusProArtUpdateService.exe [1709776 2021-12-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSoftwareManager; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSoftwareManager\AsusSoftwareManager.exe [1369232 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSwitch; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSwitch\AsusSwitch.exe [641272 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemAnalysis; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSystemAnalysis\AsusSystemAnalysis.exe [4789384 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 ASUSSystemDiagnosis; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSystemDiagnosis\AsusSystemDiagnosis.exe [845456 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S2 AsusUpdateCheck; C:\Windows\System32\AsusUpdateCheck.exe [1204688 2024-03-31] (ASUSTeK COMPUTER INC. -> )
S3 battlenet_helpersvc; C:\ProgramData\Battle.net_components\battlenet_helpersvc\AgentHelper.exe [2559624 2024-03-09] (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
R2 BDAppSrv; C:\Program Files\Bitdefender\Bitdefender Security App\bdservicehost.exe [849328 2024-02-29] (Bitdefender SRL -> Bitdefender)
R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [849328 2024-02-29] (Bitdefender SRL -> Bitdefender)
R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [849328 2024-02-29] (Bitdefender SRL -> Bitdefender)
R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2963856 2023-07-20] (Bitdefender SRL -> Bitdefender)
R2 bdredline_agent; C:\Program Files\Bitdefender Agent\redline\bdredline.exe [2574864 2023-07-20] (Bitdefender SRL -> Bitdefender)
R2 BDSafepaySrv; C:\Program Files\Bitdefender\Bitdefender Security App\Safepay\bdservicehost.exe [849328 2024-02-29] (Bitdefender SRL -> Bitdefender)
R2 bdvpnservice; C:\Program Files\Bitdefender\Bitdefender VPN\bdvpnservice.exe [503240 2024-01-23] (Bitdefender SRL -> Bitdefender)
S3 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1081248 2024-03-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14097992 2024-03-07] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [811496 2024-03-03] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncHelper.exe [3511312 2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
R2 Focusrite Control Server; C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe [1297920 2023-12-19] () [Datei ist nicht signiert]
R2 GameSDK Service; C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe [397544 2022-05-31] (ASUSTeK COMPUTER INC. -> ASUS Inc.)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10994432 2024-03-09] (Logitech Inc -> Logitech, Inc.)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [4882280 2023-12-18] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 logi_lamparray_service; C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_d70af0bfe61df9f0\logi_lamparray_service.exe [9887832 2024-03-09] (Logitech Inc -> Logitech, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [13142392 2024-03-03] (INCA Internet Co.,Ltd. -> INCA Internet Co., Ltd.)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nvrfi.inf_amd64_7585606496a746eb\Display.NvContainer\NVDisplay.Container.exe [1275528 2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.050.0310.0001\OneDriveUpdaterService.exe [3851296 2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [686032 2023-12-12] (Bitdefender SRL -> Bitdefender)
R2 ROG Live Service; C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe [1970136 2024-01-15] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [522080 2024-03-30] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [282728 2024-02-29] (Bitdefender SRL -> Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [849328 2024-02-29] (Bitdefender SRL -> Bitdefender)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\NisSrv.exe [3191272 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24020.7-0\MsMpEng.exe [133688 2024-03-13] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 PaceLicenseDServices; "C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe" -u hxxps://activation.paceap.com/InitiateActivation

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 aqnic650; C:\Windows\System32\drivers\aqnic650.sys [274816 2023-03-14] (Microsoft Windows Hardware Compatibility Publisher -> Marvell Semiconductor Inc.)
R1 Asusgio3; C:\Windows\system32\drivers\AsIO3.sys [59344 2023-11-22] (ASUSTeK COMPUTER INC. -> Asustek Computer Inc.)
R3 AsusSAIO; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSystemAnalysis\AsusSAIO.sys [49224 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R1 atc; C:\Windows\System32\DRIVERS\atc.sys [6611008 2023-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender S.R.L. Bucharest, ROMANIA)
R1 ATKWMIACPIIO; C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSOptimization\AsusWmiAcpi.sys [48928 2024-01-10] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
S3 atvi-brynhildr; C:\ProgramData\Battle.net_components\brynhildr_odin\brynhildr.sys [2336008 2024-03-09] (Activision Publishing Inc -> Activision Blizzard, Inc.)
R2 BdDci; C:\Windows\system32\DRIVERS\bddci.sys [800168 2023-07-17] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [24568 2023-05-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Bitdefender)
R3 bdprivmon; C:\Windows\system32\DRIVERS\bdprivmon.sys [49200 2023-08-09] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender SRL)
S3 bduefiscan; C:\Windows\system32\DRIVERS\bduefiscan.sys [42440 2024-01-23] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R1 bdvpn_netfilter; C:\Windows\System32\drivers\bdvpn_netfilter.sys [94600 2023-12-06] (Pango Inc. -> Pango Inc)
S3 cpuz157; C:\Windows\temp\cpuz157\cpuz157_x64.sys [43568 2024-03-26] (Microsoft Windows Hardware Compatibility Publisher -> CPUID) <==== ACHTUNG
R1 CTIAIO; C:\Windows\system32\drivers\CtiAIo64.sys [34520 2024-03-03] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
R3 e2fexpress; C:\Windows\System32\DriverStore\FileRepository\e2f.inf_amd64_f00467d5bba0b3ef\e2f.sys [526520 2022-06-02] (Intel Corporation -> Intel Corporation)
R3 FocusritePCIeSwRoot; C:\Windows\System32\drivers\FocusritePCIeSwRoot.sys [106208 2023-11-27] (Focusrite Audio Engineering Ltd -> Focusrite Audio Engineering Ltd.)
R3 FocusriteUsb; C:\Windows\System32\drivers\FocusriteUsb.sys [170312 2023-11-27] (Focusrite Audio Engineering Ltd -> Focusrite Audio Engineering Ltd.)
R3 FocusriteUsbAudio; C:\Windows\System32\drivers\FocusriteUsbAudio.sys [109896 2023-11-27] (Focusrite Audio Engineering Ltd -> Focusrite Audio Engineering Ltd.)
R3 FocusriteUsbMidi; C:\Windows\System32\drivers\FocusriteUsbMidi.sys [53576 2023-11-27] (Focusrite Audio Engineering Ltd -> Focusrite Audio Engineering Ltd.)
R3 FocusriteUsbSwRoot; C:\Windows\System32\drivers\FocusriteUsbSwRoot.sys [112968 2023-11-27] (Focusrite Audio Engineering Ltd -> Focusrite Audio Engineering Ltd.)
R1 Gemma; C:\Windows\System32\DRIVERS\gemma.sys [1347496 2023-07-12] (Microsoft Windows Hardware Compatibility Publisher -> BitDefender S.R.L. Bucharest, ROMANIA)
R2 Ignisv2; C:\Windows\system32\DRIVERS\ignisv2.sys [165312 2023-08-07] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R3 IGO_VSD; C:\Windows\system32\drivers\igovsd.sys [43392 2022-09-22] (British Cayman Islands Intelligo Technology Inc. Taiwan Branch -> ASUSTek Computer Inc.)
R4 IOMap; C:\Windows\system32\drivers\IOMap64.sys [54752 2023-12-25] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R3 logi_joy_bus_enum; C:\Windows\system32\drivers\logi_joy_bus_enum.sys [44880 2024-03-03] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\Windows\system32\drivers\logi_joy_vir_hid.sys [32080 2024-03-03] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\Windows\system32\drivers\logi_joy_xlcore.sys [73040 2024-03-03] (Logitech Inc -> Logitech)
R3 logi_lamparray; C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_d70af0bfe61df9f0\logi_lamparray.sys [89176 2024-03-09] (Logitech Inc -> Logitech, Inc.)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [19672 2023-12-11] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NvModuleTracker; C:\Windows\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
R2 trufos; C:\Windows\System32\DRIVERS\trufos.sys [629184 2023-07-20] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R3 vlflt; C:\Windows\System32\DRIVERS\vlflt.sys [520144 2023-11-22] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)
R0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [20928 2024-03-13] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [603416 2024-03-13] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105752 2024-03-13] (Microsoft Windows -> Microsoft Corporation)
S3 cpuz158; \??\C:\Windows\temp\cpuz158\cpuz158_x64.sys [X] <==== ACHTUNG

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2024-03-31 18:04 - 2024-03-31 18:04 - 000046851 _____ C:\Users\Exitus\Downloads\FRST.txt
2024-03-31 18:04 - 2024-03-31 18:04 - 000000000 ____D C:\FRST
2024-03-31 18:02 - 2024-03-31 18:02 - 002392064 _____ (Farbar) C:\Users\Exitus\Downloads\FRST64.exe
2024-03-31 16:54 - 2024-03-31 16:54 - 000720948 _____ C:\Windows\system32\perfh007.dat
2024-03-31 16:54 - 2024-03-31 16:54 - 000149040 _____ C:\Windows\system32\perfc007.dat
2024-03-31 16:13 - 2024-03-31 16:13 - 002589624 _____ (Malwarebytes) C:\Users\Exitus\Downloads\MBSetup.exe
2024-03-31 16:09 - 2024-03-31 16:09 - 000678992 _____ C:\ProgramData\cl.1711894073.bdinstall.v2.bin
2024-03-31 16:09 - 2024-03-31 16:09 - 000126612 _____ C:\ProgramData\cl.kit.1711894073.bdinstall.v2.bin
2024-03-31 16:08 - 2024-03-31 16:08 - 000002374 _____ C:\Users\Public\Desktop\Bitdefender.lnk
2024-03-31 16:08 - 2024-03-31 16:08 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Bitdefender
2024-03-31 16:08 - 2024-03-31 16:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender Security
2024-03-31 16:07 - 2024-03-31 16:08 - 000000000 ____D C:\Program Files\Common Files\Bitdefender
2024-03-31 15:45 - 2024-03-31 16:22 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2024-03-31 15:44 - 2024-03-31 16:28 - 000000000 ____D C:\Windows\pss
2024-03-31 14:59 - 2024-03-31 14:59 - 000000000 ____D C:\Windows\Microsoft Antimalware
2024-03-30 21:05 - 2024-03-30 21:05 - 016939348 _____ C:\Users\Exitus\Desktop\Bilder.zip
2024-03-30 20:54 - 2024-03-30 20:54 - 005856456 _____ C:\Users\Exitus\Desktop\BDSP_DESKTOP-8UJLEE7_2024_03_30_19_54_7077.zip
2024-03-30 20:54 - 2024-03-30 20:54 - 000000000 ____D C:\ProgramData\Dumps
2024-03-30 20:34 - 2024-03-30 20:34 - 000000000 ____D C:\Windows\SysWOW64\DDFs
2024-03-30 20:31 - 2024-03-30 20:31 - 000024320 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-03-30 20:31 - 2024-03-30 20:31 - 000024320 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2024-03-30 20:27 - 2024-03-30 20:29 - 000000000 ___HD C:\$WinREAgent
2024-03-29 00:52 - 2024-03-29 00:52 - 000333333 _____ C:\Users\Exitus\Downloads\makeitmeme_nwh6L.jpeg
2024-03-28 22:51 - 2024-03-28 22:51 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\webex
2024-03-28 22:50 - 2024-03-29 01:51 - 000000000 ____D C:\Users\Exitus\AppData\LocalLow\WebEx
2024-03-28 22:44 - 2024-03-31 17:58 - 000000000 ____D C:\Users\Exitus\AppData\Local\WebEx
2024-03-28 22:44 - 2024-03-31 16:48 - 000000000 ____D C:\Users\Exitus\AppData\Local\CiscoSpark
2024-03-28 22:44 - 2024-03-28 22:50 - 000000000 ____D C:\Users\Exitus\AppData\Local\CiscoSparkLauncher
2024-03-28 22:44 - 2024-03-28 22:44 - 000001437 _____ C:\Users\Exitus\Desktop\Webex.lnk
2024-03-28 22:44 - 2024-03-28 22:44 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webex
2024-03-28 22:42 - 2024-03-28 22:42 - 186535936 _____ C:\Users\Exitus\Downloads\Webex.msi
2024-03-26 18:12 - 2024-03-26 18:12 - 000000000 ____D C:\Users\Exitus\AppData\Local\Backup
2024-03-25 21:00 - 2024-03-31 13:51 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-03-25 11:37 - 2024-03-25 11:37 - 000007379 _____ C:\Users\Exitus\AppData\Local\recently-used.xbel
2024-03-25 11:33 - 2024-03-25 11:37 - 000000000 ____D C:\Users\Exitus\AppData\Local\gtk-2.0
2024-03-25 11:28 - 2024-03-31 17:51 - 000004210 _____ C:\Windows\system32\Tasks\CCleaner Update
2024-03-25 11:28 - 2024-03-30 00:37 - 000000000 ____D C:\Program Files\CCleaner
2024-03-25 11:28 - 2024-03-26 15:49 - 000000666 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2024-03-25 11:28 - 2024-03-25 11:28 - 000003380 _____ C:\Windows\system32\Tasks\CCleanerCrashReporting
2024-03-25 11:28 - 2024-03-25 11:28 - 000002908 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC - Exitus
2024-03-25 11:28 - 2024-03-25 11:28 - 000000000 ____D C:\ProgramData\Piriform
2024-03-25 11:28 - 2024-03-25 11:28 - 000000000 ____D C:\ProgramData\Norton
2024-03-25 11:28 - 2024-03-25 11:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2024-03-25 11:27 - 2024-03-25 11:27 - 083395576 _____ (Piriform Software Ltd) C:\Users\Exitus\Downloads\ccsetup622.exe
2024-03-25 11:25 - 2024-03-25 11:40 - 000000000 ____D C:\Users\Exitus\AppData\Local\babl-0.1
2024-03-25 11:25 - 2024-03-25 11:25 - 000000946 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.10.36.lnk
2024-03-25 11:25 - 2024-03-25 11:25 - 000000934 _____ C:\Users\Public\Desktop\GIMP 2.10.36.lnk
2024-03-25 11:25 - 2024-03-25 11:25 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\GIMP
2024-03-25 11:25 - 2024-03-25 11:25 - 000000000 ____D C:\Users\Exitus\AppData\Local\GIMP
2024-03-25 11:25 - 2024-03-25 11:25 - 000000000 ____D C:\Users\Exitus\AppData\Local\gegl-0.4
2024-03-25 11:25 - 2024-03-25 11:25 - 000000000 ____D C:\Users\Exitus\.cache
2024-03-25 11:24 - 2024-03-25 11:24 - 000000000 ____D C:\Program Files\GIMP 2
2024-03-25 11:23 - 2024-03-25 11:24 - 321311968 _____ (The GIMP Team ) C:\Users\Exitus\Downloads\gimp-2.10.36-setup-1.exe
2024-03-25 11:23 - 2024-03-25 11:23 - 000217012 _____ C:\ProgramData\vpn.1711358596.bdinstall.v2.bin
2024-03-25 11:23 - 2024-03-25 11:23 - 000092908 _____ C:\ProgramData\vpn.uninstall.1711358597.bdinstall.v2.bin
2024-03-25 11:23 - 2024-03-25 11:23 - 000000000 ____D C:\ProgramData\UnifiedSDK.Service
2024-03-25 11:23 - 2024-03-25 11:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender VPN
2024-03-23 23:12 - 2024-03-13 19:36 - 002031360 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2024-03-23 23:12 - 2024-03-13 19:36 - 002031360 _____ C:\Windows\system32\vulkaninfo.exe
2024-03-23 23:12 - 2024-03-13 19:36 - 001578856 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-03-23 23:12 - 2024-03-13 19:36 - 001578856 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2024-03-23 23:12 - 2024-03-13 19:36 - 001488008 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2024-03-23 23:12 - 2024-03-13 19:36 - 001445224 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2024-03-23 23:12 - 2024-03-13 19:36 - 001445224 _____ C:\Windows\system32\vulkan-1.dll
2024-03-23 23:12 - 2024-03-13 19:36 - 001295208 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2024-03-23 23:12 - 2024-03-13 19:36 - 001295208 _____ C:\Windows\SysWOW64\vulkan-1.dll
2024-03-23 23:12 - 2024-03-13 19:36 - 001226760 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2024-03-23 23:12 - 2024-03-13 19:28 - 000670344 _____ (NVIDIA Corporation) C:\Windows\system32\nvofapi64.dll
2024-03-23 23:12 - 2024-03-13 19:28 - 000505352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvofapi.dll
2024-03-23 23:12 - 2024-03-13 19:27 - 001543176 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2024-03-23 23:12 - 2024-03-13 19:27 - 001199624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2024-03-23 23:12 - 2024-03-13 19:26 - 000841840 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2024-03-23 23:11 - 2024-03-13 19:26 - 001626760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2024-03-23 23:11 - 2024-03-13 19:26 - 000787592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2024-03-23 23:11 - 2024-03-13 19:25 - 016034440 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2024-03-23 23:11 - 2024-03-13 19:25 - 012929144 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2024-03-23 23:11 - 2024-03-13 19:25 - 006780960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2024-03-23 23:11 - 2024-03-13 19:25 - 003721224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2024-03-23 23:11 - 2024-03-13 19:25 - 000459912 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2024-03-23 23:11 - 2024-03-13 19:24 - 005913096 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2024-03-23 23:11 - 2024-03-13 19:24 - 005773344 _____ (NVIDIA Corporation) C:\Windows\system32\nvcudadebugger.dll
2024-03-23 23:11 - 2024-03-13 19:23 - 000853104 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2024-03-23 23:11 - 2024-03-13 07:29 - 000119399 _____ C:\Windows\system32\nvinfo.pb
2024-03-23 23:03 - 2024-03-23 23:03 - 000000000 ____D C:\Users\Exitus\Documents\Horizon Forbidden West Complete Edition
2024-03-23 23:03 - 2024-03-23 23:03 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Guerrilla Games
2024-03-23 22:38 - 2024-03-29 14:22 - 000003586 _____ C:\Windows\system32\Tasks\Launch Adobe CCXProcess
2024-03-23 22:32 - 2024-03-24 23:56 - 000000000 ____D C:\Users\Exitus\Documents\STDB
2024-03-23 21:27 - 2024-03-23 21:27 - 011352770 _____ C:\Users\Exitus\Downloads\BG_StDb_Sparks.psd
2024-03-23 21:15 - 2024-03-23 21:15 - 000000000 ____D C:\Users\Exitus\Documents\Adobe
2024-03-23 21:13 - 2024-03-23 21:13 - 000001050 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Lightroom.lnk
2024-03-23 21:13 - 2024-03-23 21:13 - 000001038 _____ C:\Users\Exitus\Desktop\Lightroom.lnk
2024-03-23 21:12 - 2024-03-23 21:12 - 000001064 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2024.lnk
2024-03-23 21:07 - 2024-03-23 21:15 - 000000000 ____D C:\Users\Exitus\AppData\LocalLow\Adobe
2024-03-23 21:07 - 2024-03-23 21:10 - 000000000 ____D C:\ProgramData\Adobe
2024-03-23 21:07 - 2024-03-23 21:07 - 000001382 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2024-03-23 21:06 - 2024-03-23 21:13 - 000000000 ____D C:\Program Files\Adobe
2024-03-23 21:06 - 2024-03-23 21:12 - 000000000 ____D C:\Program Files\Common Files\Adobe
2024-03-23 21:06 - 2024-03-23 21:07 - 000000000 ____D C:\Program Files (x86)\Adobe
2024-03-23 21:06 - 2024-03-23 21:06 - 000000000 ____D C:\Users\Public\Documents\AdobeGCInfo
2024-03-23 21:04 - 2024-03-23 21:17 - 000000000 ____D C:\Users\Exitus\AppData\Local\Adobe
2024-03-23 21:04 - 2024-03-23 21:15 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\com.adobe.dunamis
2024-03-23 21:04 - 2024-03-23 21:04 - 000000000 ____D C:\Users\Exitus\Documents\Benutzerdefinierte Office-Vorlagen
2024-03-23 20:31 - 2024-03-23 20:31 - 000881987 _____ C:\Users\Exitus\Downloads\Moderne Konferenzpräsentation.pptx
2024-03-23 20:25 - 2024-03-23 20:25 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\UProof
2024-03-23 20:22 - 2024-03-24 17:54 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\PowerPoint
2024-03-23 20:22 - 2024-03-23 21:01 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Office
2024-03-23 20:22 - 2024-03-23 20:22 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\AddIns
2024-03-23 20:21 - 2024-03-30 23:47 - 000003194 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-03-23 20:21 - 2024-03-30 23:47 - 000002148 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-03-23 20:21 - 2024-03-23 20:21 - 000000000 ___RD C:\Users\defaultuser0\OneDrive
2024-03-23 20:21 - 2024-03-23 20:21 - 000000000 ___RD C:\Users\Default\OneDrive
2024-03-23 20:19 - 2024-03-23 20:19 - 000002583 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2024-03-23 20:19 - 2024-03-23 20:19 - 000002579 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2024-03-23 20:19 - 2024-03-23 20:19 - 000002558 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2024-03-23 20:19 - 2024-03-23 20:19 - 000002536 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2024-03-23 20:19 - 2024-03-23 20:19 - 000002533 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2024-03-23 20:19 - 2024-03-23 20:19 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2024-03-23 20:19 - 2024-03-23 20:19 - 000002497 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2024-03-23 20:19 - 2024-03-23 20:19 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2024-03-23 20:19 - 2024-03-23 20:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2024-03-23 20:17 - 2024-03-23 20:20 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2024-03-23 20:17 - 2024-03-23 20:17 - 000000000 ____D C:\Program Files\Microsoft Office 15
2024-03-22 17:22 - 2024-03-31 16:13 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-03-16 12:43 - 2024-03-16 16:50 - 000000000 ____D C:\Users\Exitus\Noise Engineering
2024-03-11 23:03 - 2024-03-13 19:26 - 001024136 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2024-03-10 12:21 - 2024-03-31 16:49 - 000003752 _____ C:\Windows\system32\Tasks\AsusSystemAnalysis_754F3273-0563-4F20-B12F-826510B07474
2024-03-09 21:52 - 2024-03-09 21:52 - 000000856 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2024-03-09 21:52 - 2024-03-09 21:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2024-03-09 21:52 - 2024-03-09 21:52 - 000000000 ____D C:\Program Files\LGHUB
2024-03-09 20:32 - 2024-03-17 15:40 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Eventide
2024-03-09 20:19 - 2024-03-09 20:19 - 000002560 _____ C:\Users\Exitus\PaceKeyChain
2024-03-09 20:19 - 2024-03-09 20:19 - 000000000 ____D C:\Users\Exitus\AppData\Local\PaceAP
2024-03-09 20:16 - 2024-03-09 20:16 - 153682046 _____ C:\Users\Exitus\Downloads\LicenseSupportInstallerWin64.zip
2024-03-09 20:16 - 2024-03-09 20:16 - 000000000 ____D C:\Users\Exitus\Downloads\LicenseSupportInstallerWin64
2024-03-09 20:05 - 2024-03-09 20:05 - 000002086 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iLok License Manager.lnk
2024-03-09 20:05 - 2024-03-09 20:05 - 000002074 _____ C:\Users\Public\Desktop\iLok License Manager.lnk
2024-03-09 20:05 - 2024-03-09 20:05 - 000000000 ____D C:\Users\Exitus\AppData\Local\PACE
2024-03-09 20:05 - 2024-03-09 20:05 - 000000000 ____D C:\ProgramData\PACE
2024-03-09 20:05 - 2024-03-09 20:05 - 000000000 ____D C:\Program Files (x86)\iLok License Manager
2024-03-09 20:03 - 2024-03-09 20:03 - 000000000 ____D C:\ProgramData\Apple
2024-03-09 20:03 - 2024-03-09 20:03 - 000000000 ____D C:\Program Files\Bonjour
2024-03-09 20:03 - 2024-03-09 20:03 - 000000000 ____D C:\Program Files (x86)\Bonjour
2024-03-09 19:59 - 2024-03-09 20:00 - 000000000 ____D C:\Users\Public\Documents\Noise Engineering
2024-03-09 19:59 - 2024-03-09 19:59 - 000000000 ____D C:\Program Files\Common Files\Noise Engineering
2024-03-09 19:58 - 2024-03-09 19:58 - 008853184 _____ C:\Users\Exitus\Downloads\Noise Engineering Products 10774.exe
2024-03-09 19:55 - 2024-03-09 19:55 - 000000000 ____D C:\Users\Exitus\Documents\Eventide
2024-03-09 19:55 - 2024-03-09 19:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackhole
2024-03-09 19:55 - 2024-03-09 19:55 - 000000000 ____D C:\ProgramData\Eventide
2024-03-09 19:55 - 2024-03-09 19:55 - 000000000 ____D C:\Program Files (x86)\Eventide
2024-03-09 19:52 - 2024-03-09 19:52 - 046286104 _____ (Eventide) C:\Users\Exitus\Downloads\Blackhole-3.8.20-windows_x64-installer.exe
2024-03-09 18:03 - 2024-03-09 18:03 - 000000809 _____ C:\Users\Public\Desktop\Call of Duty Modern Warfare.lnk
2024-03-09 18:03 - 2024-03-09 18:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Modern Warfare
2024-03-09 12:29 - 2024-03-09 12:29 - 000000000 ____D C:\Users\Exitus\AppData\Local\Push3
2024-03-09 01:15 - 2024-03-09 01:15 - 000000203 _____ C:\Users\Exitus\Desktop\Starfield.url
2024-03-09 01:14 - 2024-03-09 01:14 - 000000203 _____ C:\Users\Exitus\Desktop\Cyberpunk 2077.url
2024-03-08 01:26 - 2024-03-08 01:29 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Xfer
2024-03-08 00:42 - 2024-03-08 00:42 - 000000446 __RSH C:\ProgramData\ntuser.pol
2024-03-08 00:39 - 2024-03-14 21:29 - 000000000 ____D C:\ProgramData\Ableton
2024-03-08 00:39 - 2024-03-08 00:39 - 000000871 _____ C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ableton Live 12 Suite.lnk
2024-03-08 00:37 - 2024-03-08 00:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Ableton
2024-03-08 00:37 - 2024-03-08 00:37 - 000000000 ____D C:\Program Files\Ableton
2024-03-07 17:08 - 2024-03-07 17:08 - 000000027 _____ C:\Windows\system32\ctc.json
2024-03-05 23:51 - 2024-03-05 23:51 - 000000000 ____D C:\Users\Exitus\Documents\FabFilter
2024-03-05 23:51 - 2024-03-05 23:51 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\FabFilter
2024-03-05 23:49 - 2024-03-05 23:49 - 000000000 ____D C:\Program Files\FabFilter
2024-03-05 23:48 - 2024-03-05 23:49 - 000000000 ____D C:\Program Files\Common Files\CLAP
2024-03-05 23:27 - 2024-03-05 23:27 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Dawesome
2024-03-05 23:27 - 2024-03-05 23:27 - 000000000 ____D C:\ProgramData\Dawesome
2024-03-05 23:21 - 2024-03-18 21:02 - 000000000 ____D C:\Users\Exitus\Documents\iZotope
2024-03-05 20:58 - 2024-03-05 20:58 - 000065536 _____ C:\Users\Exitus\Desktop\kurwa.ogg
2024-03-05 20:10 - 2024-03-09 20:32 - 000000000 ____D C:\Program Files\Common Files\VST2
2024-03-05 20:10 - 2024-03-08 01:26 - 000000000 ____D C:\Users\Exitus\AppData\Local\Xfer
2024-03-05 20:09 - 2024-03-05 20:09 - 000000000 ____D C:\Users\Exitus\Documents\Xfer
2024-03-05 20:07 - 2024-03-06 19:46 - 000000000 ____D C:\Users\Exitus\Documents\Splice
2024-03-05 20:06 - 2024-03-08 01:50 - 000000000 ____D C:\Users\Exitus\AppData\Local\SpliceSettings
2024-03-05 20:06 - 2024-03-05 20:06 - 000002172 _____ C:\Users\Exitus\Desktop\Splice.lnk
2024-03-05 20:06 - 2024-03-05 20:06 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Splice
2024-03-05 20:06 - 2024-03-05 20:06 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Splice
2024-03-05 20:05 - 2024-03-05 20:06 - 000000000 ____D C:\Users\Exitus\AppData\Local\splice
2024-03-05 19:55 - 2024-03-05 19:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iZotope Crash Reporter
2024-03-05 19:55 - 2024-03-05 19:55 - 000000000 ____D C:\ProgramData\iZotope
2024-03-05 19:43 - 2024-03-31 17:55 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-03-05 19:43 - 2024-03-24 02:06 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2024-03-05 19:43 - 2024-03-22 17:36 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2024-03-05 19:43 - 2024-03-05 19:43 - 000002034 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox Privater Modus.lnk
2024-03-05 19:43 - 2024-03-05 19:43 - 000000993 _____ C:\Users\Public\Desktop\Firefox.lnk
2024-03-05 19:43 - 2024-03-05 19:43 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2024-03-05 19:43 - 2024-03-05 19:43 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Mozilla
2024-03-05 19:43 - 2024-03-05 19:43 - 000000000 ____D C:\Users\Exitus\AppData\Local\Mozilla
2024-03-05 19:40 - 2024-03-05 19:40 - 000000000 ____D C:\Program Files\Common Files\Native Instruments
2024-03-05 19:31 - 2024-03-09 19:59 - 000000000 ____D C:\Program Files\Common Files\VST3
2024-03-05 19:31 - 2024-03-05 19:31 - 000000000 ____D C:\Program Files\Steinberg
2024-03-05 19:31 - 2024-03-05 19:31 - 000000000 ____D C:\Program Files\Common Files\Avid
2024-03-05 19:31 - 2024-03-05 19:31 - 000000000 ____D C:\Program Files (x86)\iZotope
2024-03-05 19:30 - 2024-03-09 14:31 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\iZotope
2024-03-05 19:30 - 2024-03-05 23:36 - 000000000 ____D C:\Users\Exitus\AppData\Local\iZotope
2024-03-05 19:29 - 2024-03-05 20:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iZotope
2024-03-05 19:29 - 2024-03-05 20:00 - 000000000 ____D C:\Program Files\iZotope
2024-03-05 19:29 - 2024-03-05 19:29 - 000001295 _____ C:\Users\Exitus\Desktop\Product Portal.lnk
2024-03-05 19:29 - 2024-03-05 19:29 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iZotope
2024-03-05 19:11 - 2024-03-05 19:11 - 000000000 ____D C:\Users\Exitus\AppData\Local\Push2DisplayProcess
2024-03-05 19:11 - 2024-03-05 19:11 - 000000000 ____D C:\Users\Exitus\AppData\Local\cache
2024-03-05 19:07 - 2024-03-21 20:53 - 000000000 ____D C:\Users\Exitus\Documents\Max 8
2024-03-05 19:07 - 2024-03-05 19:07 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Cycling '74
2024-03-05 19:07 - 2024-03-05 19:07 - 000000000 ____D C:\ProgramData\Max 8
2024-03-05 19:06 - 2024-03-08 00:51 - 000000000 ____D C:\Users\Exitus\Documents\Ableton
2024-03-05 19:05 - 2024-03-16 12:32 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Ableton
2024-03-05 19:05 - 2024-03-05 19:05 - 000000000 ____D C:\Users\Exitus\AppData\Local\Ableton
2024-03-04 19:02 - 2024-03-04 19:02 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Arrowhead
2024-03-04 19:01 - 2024-03-04 19:01 - 000000016 _____ C:\ProgramData\mntemp
2024-03-04 19:01 - 2024-03-03 23:00 - 013142392 _____ (INCA Internet Co., Ltd.) C:\Windows\SysWOW64\GameMon.des
2024-03-04 18:28 - 2024-03-04 18:28 - 000000000 ____D C:\Program Files\Common Files\Propellerhead Software
2024-03-04 18:27 - 2024-03-05 19:06 - 000000000 ____D C:\Program Files (x86)\Ableton Live 11
2024-03-04 18:27 - 2024-03-04 18:27 - 000001012 _____ C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ableton Live 11 Suite.lnk
2024-03-04 18:08 - 2024-03-04 18:08 - 000000000 ____D C:\ProgramData\Blizzard Entertainment
2024-03-04 17:57 - 2024-03-09 18:17 - 000000000 ____D C:\Users\Exitus\AppData\Local\Battle.net
2024-03-04 17:57 - 2024-03-04 18:08 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Battle.net
2024-03-04 17:56 - 2024-03-04 17:56 - 000000950 _____ C:\Users\Public\Desktop\Battle.net.lnk
2024-03-04 17:56 - 2024-03-04 17:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2024-03-04 17:54 - 2024-03-04 18:08 - 000000000 ____D C:\Program Files (x86)\Battle.net
2024-03-04 17:53 - 2024-03-09 16:20 - 000000000 ____D C:\ProgramData\Battle.net_components
2024-03-04 17:53 - 2024-03-04 17:53 - 000000000 ____D C:\Users\Exitus\AppData\Local\Blizzard Entertainment
2024-03-04 17:53 - 2024-03-04 17:53 - 000000000 ____D C:\ProgramData\Battle.net
2024-03-04 17:49 - 2024-03-04 17:49 - 000000199 _____ C:\Users\Exitus\Desktop\Counter-Strike 2.url
2024-03-04 17:31 - 2024-03-04 17:31 - 000000202 _____ C:\Users\Exitus\Desktop\HELLDIVERS™ 2.url
2024-03-03 20:14 - 2024-03-31 14:19 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\MMC
2024-03-03 20:06 - 2024-03-03 20:06 - 000007603 _____ C:\Users\Exitus\AppData\Local\Resmon.ResmonCfg
2024-03-03 19:53 - 2024-03-03 19:53 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2024-03-03 19:51 - 2024-03-14 16:24 - 000000000 ____D C:\Windows\system32\MRT
2024-03-03 19:42 - 2024-03-04 18:49 - 000000000 ____D C:\ProgramData\Focusrite
2024-03-03 19:41 - 2024-03-03 19:41 - 000000805 _____ C:\Users\Public\Desktop\Focusrite Control.lnk
2024-03-03 19:41 - 2024-03-03 19:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Focusrite Drivers
2024-03-03 19:41 - 2024-03-03 19:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Focusrite
2024-03-03 19:41 - 2024-03-03 19:41 - 000000000 ____D C:\Program Files\Focusrite
2024-03-03 19:41 - 2023-11-27 16:49 - 000170312 _____ (Focusrite Audio Engineering Ltd.) C:\Windows\system32\Drivers\FocusriteUsb.sys
2024-03-03 19:41 - 2023-11-27 16:49 - 000112968 _____ (Focusrite Audio Engineering Ltd.) C:\Windows\system32\Drivers\FocusriteUsbSwRoot.sys
2024-03-03 19:41 - 2023-11-27 16:49 - 000109896 _____ (Focusrite Audio Engineering Ltd.) C:\Windows\system32\Drivers\FocusriteUsbAudio.sys
2024-03-03 19:41 - 2023-11-27 16:49 - 000106208 _____ (Focusrite Audio Engineering Ltd.) C:\Windows\system32\Drivers\FocusritePCIeSwRoot.sys
2024-03-03 19:41 - 2023-11-27 16:49 - 000053576 _____ (Focusrite Audio Engineering Ltd.) C:\Windows\system32\Drivers\FocusriteUsbMidi.sys
2024-03-03 19:41 - 2023-11-27 16:26 - 000097880 _____ C:\Windows\SysWOW64\FocusritePal32.dll
2024-03-03 19:41 - 2023-11-27 16:25 - 000109144 _____ C:\Windows\system32\FocusritePal64.dll
2024-03-03 19:37 - 2024-03-03 19:37 - 000003114 _____ C:\Windows\system32\Tasks\ThunderMaster
2024-03-03 19:37 - 2024-03-03 19:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunder Master
2024-03-03 19:37 - 2024-03-03 19:37 - 000000000 ____D C:\Program Files\Thunder Master
2024-03-03 19:34 - 2024-03-31 16:48 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\asus_framework
2024-03-03 19:29 - 2024-03-03 19:29 - 000000000 ____D C:\Users\Exitus\AppData\LocalLow\NVIDIA
2024-03-03 19:27 - 2024-03-13 19:26 - 002174072 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2024-03-03 19:27 - 2024-03-13 19:21 - 006033568 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2024-03-03 19:23 - 2024-03-12 21:23 - 000000000 ____D C:\Users\Exitus\AppData\Local\NVIDIA Corporation
2024-03-03 19:23 - 2024-03-03 19:29 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2024-03-03 19:23 - 2024-03-03 19:23 - 000004308 _____ C:\Windows\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000003976 _____ C:\Windows\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000003940 _____ C:\Windows\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000003894 _____ C:\Windows\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000003858 _____ C:\Windows\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000003654 _____ C:\Windows\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-03-03 19:23 - 2024-03-03 19:23 - 000001443 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2024-03-03 19:23 - 2024-03-03 19:23 - 000000000 ____D C:\Users\Exitus\AppData\Local\CEF
2024-03-03 19:23 - 2024-03-03 19:23 - 000000000 ____D C:\Users\Exitus\ansel
2024-03-03 19:23 - 2024-03-03 19:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2024-03-03 19:23 - 2023-11-02 04:55 - 002905128 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2024-03-03 19:23 - 2023-11-02 04:55 - 002235944 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2024-03-03 19:23 - 2023-11-02 04:54 - 001296936 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll
2024-03-03 19:23 - 2023-11-02 04:27 - 000086568 _____ C:\Windows\system32\FvSDK_x64.dll
2024-03-03 19:23 - 2023-11-02 04:27 - 000075304 _____ C:\Windows\SysWOW64\FvSDK_x86.dll
2024-03-03 19:23 - 2023-03-10 10:28 - 000170040 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2024-03-03 19:23 - 2023-03-10 10:28 - 000149048 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2024-03-03 19:23 - 2022-10-14 09:06 - 000059928 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2024-03-03 19:23 - 2022-07-14 01:32 - 000060112 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvhci.sys
2024-03-03 19:22 - 2024-03-03 19:22 - 000000318 _____ C:\Windows\system32\httpproxy.json
2024-03-03 19:21 - 2024-03-08 01:35 - 000000000 ____D C:\Users\Exitus\AppData\Local\Comms
2024-03-03 19:21 - 2024-03-03 19:21 - 000000000 ____D C:\Users\Exitus\AppData\Local\VirtualStore
2024-03-03 19:20 - 2023-12-06 17:16 - 000094600 _____ (Pango Inc) C:\Windows\system32\Drivers\bdvpn_netfilter.sys
2024-03-03 19:15 - 2024-03-31 18:03 - 000000000 ____D C:\ProgramData\Bitdefender
2024-03-03 19:15 - 2024-03-31 16:08 - 000000000 ____D C:\Program Files\Bitdefender
2024-03-03 19:15 - 2024-03-25 11:23 - 000002191 _____ C:\Users\Public\Desktop\Bitdefender VPN.lnk
2024-03-03 19:15 - 2024-03-03 19:18 - 000000000 ____D C:\ProgramData\BDLogging
2024-03-03 19:15 - 2024-03-03 19:15 - 000003846 _____ C:\Windows\system32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864
2024-03-03 19:15 - 2024-03-03 19:15 - 000000000 ____D C:\Windows\system32\elambkup
2024-03-03 19:15 - 2024-03-03 19:15 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Bitdefender Security App
2024-03-03 19:15 - 2024-03-03 19:15 - 000000000 ____D C:\ProgramData\Gemma
2024-03-03 19:15 - 2024-03-03 19:15 - 000000000 ____D C:\ProgramData\Atc
2024-03-03 19:15 - 2024-03-03 19:15 - 000000000 ____D C:\ProgramData\48C4687D-9760-4F5B-BAB3-60351B0841E4
2024-03-03 19:13 - 2024-03-03 19:13 - 000143800 _____ C:\ProgramData\agent.1709486016.bdinstall.v2.bin
2024-03-03 19:13 - 2024-03-03 19:13 - 000000000 ____D C:\Users\Exitus\AppData\Local\Bitdefender
2024-03-03 19:13 - 2024-03-03 19:13 - 000000000 ____D C:\ProgramData\Bitdefender Agent
2024-03-03 19:13 - 2024-03-03 19:13 - 000000000 ____D C:\Program Files\Bitdefender Agent
2024-03-03 19:10 - 2024-03-03 19:10 - 000000000 _____ C:\Windows\SysWOW64\Drivers\1043_ASUSTeK_System Product Name.alu
2024-03-03 19:05 - 2024-03-03 19:05 - 000000000 ____D C:\Users\Exitus\AppData\Local\Publishers
2024-03-03 18:59 - 2024-03-03 18:59 - 000000000 ____D C:\Program Files\PD
2024-03-03 18:59 - 2024-03-03 18:59 - 000000000 ____D C:\Program Files\Patriot
2024-03-03 18:59 - 2024-03-03 18:59 - 000000000 ____D C:\Program Files\ENE
2024-03-03 18:59 - 2024-03-03 18:59 - 000000000 ____D C:\Program Files\dotnet
2024-03-03 18:57 - 2024-03-03 18:59 - 000000000 ____D C:\Program Files (x86)\LightingService
2024-03-03 18:57 - 2024-03-03 18:57 - 000000000 ____D C:\Users\Exitus\AppData\Local\DBG
2024-03-03 18:56 - 2024-03-31 17:52 - 000000000 ____D C:\Program Files\ASUS
2024-03-03 18:56 - 2024-03-31 16:48 - 000000000 ____D C:\ProgramData\NVIDIA
2024-03-03 18:56 - 2024-03-31 13:55 - 000000000 ____D C:\Windows\system32\Tasks\ASUS
2024-03-03 18:56 - 2024-03-23 23:15 - 000000000 ____D C:\Users\Exitus\AppData\Local\NVIDIA
2024-03-03 18:56 - 2024-03-23 23:03 - 000000000 ____D C:\ProgramData\Package Cache
2024-03-03 18:56 - 2024-03-13 19:28 - 001046152 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2024-03-03 18:56 - 2024-03-13 19:22 - 006946400 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2024-03-03 18:56 - 2024-03-09 20:05 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2024-03-03 18:56 - 2024-03-03 19:29 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2024-03-03 18:56 - 2024-03-03 19:23 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2024-03-03 18:56 - 2024-03-03 19:12 - 000000000 ____D C:\Users\Exitus\AppData\Local\AcSdkInsLog
2024-03-03 18:56 - 2024-03-03 19:00 - 000000000 ____D C:\Users\Exitus\AppData\Local\ASUS
2024-03-03 18:56 - 2024-03-03 18:56 - 000000000 ____D C:\Users\Exitus\AppData\Local\PeerDistRepub
2024-03-03 18:56 - 2024-03-03 15:04 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2024-03-03 18:56 - 2024-02-15 18:42 - 000121880 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2024-03-03 18:56 - 2023-12-25 13:27 - 000054752 ____N (ASUSTeK Computer Inc.) C:\Windows\system32\Drivers\IOMap64.sys
2024-03-03 18:56 - 2023-11-22 18:07 - 000524648 _____ (Asustek Computer Inc.) C:\Windows\system32\AsIO3.dll
2024-03-03 18:56 - 2023-11-22 18:07 - 000430440 _____ (Asustek Computer Inc.) C:\Windows\SysWOW64\AsIO3.dll
2024-03-03 18:56 - 2023-11-22 02:18 - 000059344 _____ (Asustek Computer Inc.) C:\Windows\system32\Drivers\AsIO3.sys
2024-03-03 18:55 - 2024-03-03 18:55 - 000003756 _____ C:\Windows\system32\Tasks\ASUS Optimization 36D18D69AFC3
2024-03-03 18:54 - 2024-03-30 23:47 - 000003592 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-470837669-2222235848-1574660956-1002
2024-03-03 18:54 - 2024-03-12 21:38 - 000000000 ____D C:\Users\Exitus\AppData\Local\PlaceholderTileLogoFolder
2024-03-03 18:54 - 2024-03-03 18:54 - 001189784 _____ (ASUSTeK Computer Inc.) C:\Windows\system32\AsusDownloadAgent.exe
2024-03-03 18:54 - 2024-03-03 18:54 - 000378376 _____ C:\Windows\system32\syncas.dll
2024-03-03 18:54 - 2024-03-03 15:49 - 000000000 ____D C:\Program Files (x86)\ASUS
2024-03-03 18:52 - 2024-03-30 00:37 - 000000000 ____D C:\Users\Exitus\AppData\Local\D3DSCache
2024-03-03 18:52 - 2024-03-03 18:52 - 000000000 ___RD C:\Users\Exitus\OneDrive
2024-03-03 18:51 - 2024-03-03 18:51 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2024-03-03 18:49 - 2024-03-31 16:09 - 000000000 ____D C:\Users\Exitus\AppData\Local\Packages
2024-03-03 18:49 - 2024-03-23 21:16 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Adobe
2024-03-03 18:49 - 2024-03-08 13:02 - 000000000 ____D C:\Users\Exitus\AppData\Local\ConnectedDevicesPlatform
2024-03-03 18:49 - 2024-03-08 00:48 - 000000000 __RHD C:\Users\Public\AccountPictures
2024-03-03 18:49 - 2024-03-05 20:07 - 000000000 ___SD C:\Users\Exitus\AppData\Roaming\Microsoft\Credentials
2024-03-03 18:49 - 2024-03-03 18:49 - 000000000 ___SD C:\Users\Exitus\AppData\Roaming\Microsoft\SystemCertificates
2024-03-03 18:49 - 2024-03-03 18:49 - 000000000 ___SD C:\Users\Exitus\AppData\Roaming\Microsoft\Protect
2024-03-03 18:49 - 2024-03-03 18:49 - 000000000 ___SD C:\Users\Exitus\AppData\Roaming\Microsoft\Crypto
2024-03-03 18:49 - 2024-03-03 18:49 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Vault
2024-03-03 18:49 - 2024-03-03 18:49 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Network
2024-03-03 18:48 - 2024-03-25 11:25 - 000000000 ____D C:\Users\Exitus
2024-03-03 18:48 - 2024-03-03 19:25 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Spelling
2024-03-03 18:48 - 2024-03-03 18:49 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Windows
2024-03-03 18:48 - 2024-03-03 18:48 - 000000020 ___SH C:\Users\Exitus\ntuser.ini
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Vorlagen
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Startmenü
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Netzwerkumgebung
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Lokale Einstellungen
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Eigene Dateien
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Druckumgebung
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Documents\Eigene Videos
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Documents\Eigene Musik
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Documents\Eigene Bilder
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\AppData\Local\Verlauf
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\AppData\Local\Anwendungsdaten
2024-03-03 18:48 - 2024-03-03 18:48 - 000000000 _SHDL C:\Users\Exitus\Anwendungsdaten
2024-03-03 18:08 - 2024-03-03 18:53 - 000338040 _____ () C:\Windows\system32\AsusDownLoadLicense.exe
2024-03-03 18:04 - 2024-03-03 18:04 - 000000000 ____D C:\Users\defaultuser0\AppData\Roaming\Microsoft\Network
2024-03-03 17:57 - 2024-03-31 16:54 - 001662900 _____ C:\Windows\system32\PerfStringBackup.INI
2024-03-03 17:55 - 2024-03-03 17:55 - 000000000 ____D C:\Windows\CSC
2024-03-03 17:55 - 2024-03-03 17:55 - 000000000 ____D C:\Users\defaultuser0\AppData\Roaming\Microsoft\Vault
2024-03-03 17:53 - 2024-03-31 16:09 - 000000000 ____D C:\ProgramData\Packages
2024-03-03 17:53 - 2024-03-23 20:21 - 000000000 ____D C:\Users\defaultuser0
2024-03-03 17:53 - 2024-03-03 18:04 - 000000000 ____D C:\Users\defaultuser0\AppData\Roaming\Microsoft\SystemCertificates
2024-03-03 17:53 - 2024-03-03 18:04 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\Packages
2024-03-03 17:53 - 2024-03-03 17:53 - 000000020 ___SH C:\Users\defaultuser0\ntuser.ini
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Public\Documents\Eigene Videos
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Public\Documents\Eigene Musik
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Public\Documents\Eigene Bilder
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Vorlagen
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Startmenü
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Netzwerkumgebung
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Lokale Einstellungen
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Eigene Dateien
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Druckumgebung
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Videos
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Musik
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Bilder
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Verlauf
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Anwendungsdaten
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\defaultuser0\Anwendungsdaten
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Vorlagen
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Startmenü
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Netzwerkumgebung
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Lokale Einstellungen
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Eigene Dateien
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Druckumgebung
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Documents\Eigene Videos
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Users\Default\Anwendungsdaten
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Programme
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\ProgramData\Vorlagen
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\ProgramData\Startmenü
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\ProgramData\Dokumente
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\ProgramData\Anwendungsdaten
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Program Files\Gemeinsame Dateien
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 _SHDL C:\Dokumente und Einstellungen
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 ___SD C:\Users\defaultuser0\AppData\Roaming\Microsoft\Protect
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 ___SD C:\Users\defaultuser0\AppData\Roaming\Microsoft\Crypto
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 ___SD C:\Users\defaultuser0\AppData\Roaming\Microsoft\Credentials
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 ____D C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 ____D C:\Users\defaultuser0\AppData\Roaming\Microsoft\Spelling
2024-03-03 17:53 - 2024-03-03 17:53 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\ConnectedDevicesPlatform
2024-03-03 17:52 - 2024-03-31 16:28 - 000001623 _____ C:\Windows\system32\config\VSMIDK
2024-03-03 17:51 - 2024-03-31 16:47 - 001256320 _____ () C:\Windows\system32\wpbbin.exe
2024-03-03 17:51 - 2024-03-31 16:47 - 001204688 _____ C:\Windows\system32\AsusUpdateCheck.exe
2024-03-03 17:51 - 2024-03-31 16:47 - 000012288 ___SH C:\DumpStack.log.tmp
2024-03-03 17:51 - 2024-03-31 16:47 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-03-03 17:51 - 2024-03-31 16:47 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-03-03 17:51 - 2024-03-30 20:35 - 000476176 _____ C:\Windows\system32\FNTCACHE.DAT
2024-03-03 17:51 - 2024-03-28 15:36 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-03-03 17:51 - 2024-03-28 15:36 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-03-03 17:51 - 2024-03-26 15:52 - 000003756 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-03-03 17:51 - 2024-03-26 15:52 - 000003632 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-03-03 17:51 - 2024-03-25 11:40 - 000000000 ____D C:\Windows\Panther
2024-03-03 17:51 - 2024-03-23 00:11 - 000000000 ____D C:\ProgramData\ASUS
2024-03-03 17:51 - 2024-03-13 19:34 - 000000000 ____D C:\Windows\system32\Drivers\wd
2024-03-03 17:51 - 2024-03-03 17:51 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2024-03-03 17:51 - 2024-03-03 17:51 - 000000000 ____D C:\Windows\system32\config\BFS
2024-03-03 17:51 - 2024-03-03 17:51 - 000000000 ____D C:\Windows\ServiceProfiles
2024-03-03 15:50 - 2024-03-03 15:50 - 000004158 _____ C:\Windows\system32\Tasks\ASUSProArtUpdateService-Logon
2024-03-03 15:50 - 2024-03-03 15:50 - 000000982 _____ C:\Users\Public\Desktop\CPUID ASUS CPU-Z.lnk
2024-03-03 15:50 - 2024-03-03 15:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2024-03-03 15:50 - 2024-03-03 15:50 - 000000000 ____D C:\Program Files\CPUID
2024-03-03 15:48 - 2024-03-03 15:49 - 000000000 ____D C:\Program Files\Two-Way AI Noise Cancelation
2024-03-03 15:48 - 2024-03-03 15:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2024-03-03 15:27 - 2024-03-31 18:05 - 000000000 ____D C:\Users\Exitus\AppData\Local\CrashDumps
2024-03-03 15:06 - 2024-03-03 15:06 - 000000000 ____D C:\Users\Exitus\AppData\Local\UnrealEngine
2024-03-03 15:06 - 2024-03-03 15:06 - 000000000 ____D C:\Users\Exitus\AppData\Local\HLL
2024-03-03 15:06 - 2024-03-03 15:06 - 000000000 ____D C:\Users\Exitus\AppData\Local\AWSToolkit
2024-03-03 15:05 - 2024-03-03 15:05 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\EasyAntiCheat
2024-03-03 15:05 - 2024-03-03 15:05 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat
2024-03-03 14:46 - 2024-03-31 15:53 - 000000000 ____D C:\Users\Exitus\AppData\Local\LGHUB
2024-03-03 14:46 - 2024-03-25 00:46 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\G HUB
2024-03-03 14:46 - 2024-03-11 20:24 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\lghub
2024-03-03 14:46 - 2024-03-03 14:46 - 000073040 _____ (Logitech) C:\Windows\system32\Drivers\logi_joy_xlcore.sys
2024-03-03 14:46 - 2024-03-03 14:46 - 000044880 _____ (Logitech) C:\Windows\system32\Drivers\logi_joy_bus_enum.sys
2024-03-03 14:46 - 2024-03-03 14:46 - 000032080 _____ (Logitech) C:\Windows\system32\Drivers\logi_joy_vir_hid.sys
2024-03-03 14:46 - 2024-03-03 14:46 - 000000000 ____D C:\ProgramData\Logishrd
2024-03-03 14:46 - 2024-03-03 14:46 - 000000000 ____D C:\ProgramData\LGHUB
2024-03-03 14:46 - 2024-03-03 14:46 - 000000000 ____D C:\Program Files\Logitech
2024-03-03 14:41 - 2024-03-31 00:49 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\discord
2024-03-03 14:41 - 2024-03-31 00:29 - 000000000 ____D C:\Users\Exitus\AppData\Local\Discord
2024-03-03 14:41 - 2024-03-27 18:32 - 000002232 _____ C:\Users\Exitus\Desktop\Discord.lnk
2024-03-03 14:41 - 2024-03-05 20:06 - 000000000 ____D C:\Users\Exitus\AppData\Local\SquirrelTemp
2024-03-03 14:41 - 2024-03-03 14:41 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\NVIDIA
2024-03-03 14:41 - 2024-03-03 14:41 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2024-03-03 14:39 - 2024-03-09 01:15 - 000000000 ____D C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2024-03-03 14:39 - 2024-03-03 14:39 - 000000202 _____ C:\Users\Exitus\Desktop\Hell Let Loose.url
2024-03-03 14:37 - 2024-03-03 14:38 - 000000000 ____D C:\Users\Exitus\AppData\Local\Steam
2024-03-03 14:37 - 2024-03-03 14:37 - 000000554 _____ C:\Users\Public\Desktop\Steam.lnk
2024-03-03 14:37 - 2024-03-03 14:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2024-03-31 17:51 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-03-31 17:06 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemTemp
2024-03-31 16:54 - 2022-05-07 07:22 - 000000000 ____D C:\Windows\INF
2024-03-31 16:43 - 2022-05-07 07:17 - 000524288 _____ C:\Windows\system32\config\BBI
2024-03-31 16:09 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-03-31 16:09 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\AppReadiness
2024-03-31 14:03 - 2022-05-07 07:17 - 000065536 _____ C:\Windows\system32\config\ELAM
2024-03-31 13:41 - 2022-05-07 07:17 - 000000000 ____D C:\Windows\CbsTemp
2024-03-30 20:51 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-03-30 20:34 - 2022-05-07 12:39 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemResources
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\WinMetadata
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\ShellExperiences
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\Sgrm
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\oobe
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\HealthAttestationClient
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\DDFs
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellComponents
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\Provisioning
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\PolicyDefinitions
2024-03-30 20:34 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\bcastdvr
2024-03-30 00:44 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\LiveKernelReports
2024-03-28 15:55 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\SecurityHealth
2024-03-24 02:05 - 2023-12-04 08:24 - 000000000 ____D C:\Windows\system32\Microsoft-Edge-WebView
2024-03-24 02:05 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\Dism
2024-03-24 02:05 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\appraiser
2024-03-24 02:05 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellExperiences
2024-03-24 02:05 - 2022-05-07 07:17 - 000000000 ____D C:\Windows\servicing
2024-03-23 20:17 - 2022-05-07 07:24 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2024-03-04 18:28 - 2022-05-07 07:24 - 000000000 ___HD C:\Windows\system32\GroupPolicy
2024-03-03 20:01 - 2022-05-07 12:39 - 000000000 ___SD C:\Windows\system32\AppV
2024-03-03 20:01 - 2022-05-07 07:24 - 000000000 ___SD C:\Windows\SysWOW64\DiagSvcs
2024-03-03 20:01 - 2022-05-07 07:24 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2024-03-03 20:01 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\UUS
2024-03-03 20:01 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\setup
2024-03-03 20:01 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\setup
2024-03-03 20:01 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2024-03-03 20:01 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\BrowserCore
2024-03-03 19:17 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\WebThreatDefSvc
2024-03-03 19:06 - 2022-05-07 07:24 - 000000000 ___RD C:\Windows\PrintDialog
2024-03-03 17:55 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\spool
2024-03-03 17:55 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\AppLocker
2024-03-03 17:53 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\WinBioDatabase
2024-03-03 17:53 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ServiceState
2024-03-03 17:53 - 2022-05-07 07:24 - 000000000 ____D C:\Program Files\Windows NT
2024-03-03 17:50 - 2022-05-07 07:24 - 000028672 _____ C:\Windows\system32\config\BCD-Template
2024-03-03 17:06 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\appcompat
2024-03-03 13:30 - 2022-05-07 07:24 - 000000000 ____D C:\Program Files\Windows Defender

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2024-03-25 11:37 - 2024-03-25 11:37 - 000007379 _____ () C:\Users\Exitus\AppData\Local\recently-used.xbel
2024-03-03 20:06 - 2024-03-03 20:06 - 000007603 _____ () C:\Users\Exitus\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Geändert von Exitus94 (31.03.2024 um 18:21 Uhr)

Alt 31.03.2024, 18:19   #2
Exitus94
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Da leider zu viele Zeichen, hier die Addition :
---Addition---

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 28.03.2024
durchgeführt von Exitus (31-03-2024 18:05:22)
Gestartet von C:\Users\Exitus\Downloads
Microsoft Windows 11 Pro Version 23H2 22631.3374 (X64) (2024-03-03 16:40:09)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-470837669-2222235848-1574660956-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-470837669-2222235848-1574660956-503 - Limited - Disabled)
Exitus (S-1-5-21-470837669-2222235848-1574660956-1002 - Administrator - Enabled) => C:\Users\Exitus
Gast (S-1-5-21-470837669-2222235848-1574660956-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-470837669-2222235848-1574660956-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Bitdefender Virenschutz (Enabled - Up to date) {0F59B032-EA77-E3A8-2382-74A4346E5522}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {37623117-A018-E2F0-08DD-DD91CABD1259}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Ableton Live 11 Suite (HKLM\...\{BE7A4986-57FA-4ED3-8690-C23D493A3E8B}) (Version: 11.0.0.0 - Ableton) Hidden
Ableton Live 11 Suite (HKLM-x32\...\{cd9b53e7-7437-4df6-a6d6-d81f89643081}) (Version: 11.0.0.0 - Ableton)
Ableton Live 12 Suite (HKLM\...\{E107EAC0-8655-4161-8582-8494EC0590A6}) (Version: 12.0.0.0 - Ableton) Hidden
Ableton Live 12 Suite (HKLM-x32\...\{14a63b0f-986f-479c-98b3-725e24892b0c}) (Version: 12.0.0.0 - Ableton)
Ableton Push Driver v5.57.0 (HKLM\...\{2143CAA3-2BA4-4073-93D1-E440A65F42CD}) (Version: 5.57.0 - Ableton) Hidden
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 6.1.0.587.7 - Adobe Inc.)
Adobe Lightroom (HKLM-x32\...\LRCC_7_2) (Version: 7.2 - Adobe Inc.)
Adobe Photoshop 2024 (HKLM-x32\...\PHSP_25_6) (Version: 25.6.0.433 - Adobe Inc.)
AI Suite 3 (HKLM-x32\...\{CD36E28B-6023-469A-91E7-049A2874EC13}) (Version: 3.03.33 - ASUSTeK Computer Inc.)
AniMe Matrix MB EN (HKLM\...\{399B6DA7-B609-426E-95F8-B9A83FB7D06E}) (Version: 1.0.1 - ASUS)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.8.6 - ASUS)
ASUS AIOFan HAL (HKLM\...\{EAE80DED-1A39-41C5-9F60-87CC947F6454}) (Version: 1.2.16.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AIOFan HAL (HKLM-x32\...\{1cc3b919-0334-4fab-aea3-6a7b47235509}) (Version: 1.2.16.0 - ASUSTek COMPUTER INC.) Hidden
ASUS Ambient HAL (HKLM\...\{2D7710B3-1561-486D-901F-458770B079D1}) (Version: 2.7.0.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS Ambient HAL (HKLM-x32\...\{4ca6df8f-d753-49f6-a5da-ebee19a56f2f}) (Version: 2.7.0.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.20 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{49c4358d-054e-4cf1-9ec1-dca3487f304a}) (Version: 1.1.0.20 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM\...\{4EBEAC95-76BC-46A8-8644-6E2F1C87CF70}) (Version: 1.3.9.6 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM-x32\...\{4edc3c3e-2ec4-43d0-a184-ad61bc7dda53}) (Version: 1.3.9.6 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.39 - ASUSTek COMPUTER INC.) Hidden
ASUS Dial Control Panel Toolkit (HKLM\...\{A01CF1E6-8E7C-4986-8A1F-F1D28E3138B8}) (Version: 1.2.2.0 - ASUSTek COMPUTER INC.)
ASUS Framework Service (HKLM-x32\...\{339A6383-7862-46DA-8A9D-E84180EF9424}) (Version: 4.1.1.1 - ASUSTeK Computer Inc.)
ASUS Motherboard (HKLM-x32\...\{93795eb8-bd86-4d4d-ab27-ff80f9467b37}) (Version: 4.01.38 - ASUSTek Computer Inc.)
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.111 - ASUSTeK Computer Inc.) Hidden
AURA DRAM Component (HKLM\...\{F2E3BF81-9CB7-4093-8A2B-FF7DFF631E7F}) (Version: 1.1.25 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{9e3269a6-bacd-4c90-98cc-28b15874bf74}) (Version: 1.1.25 - ASUS) Hidden
AURA lighting effect add-on (HKLM-x32\...\{1E2EA04B-FCA7-457E-B6F4-F33E1858E859}) (Version: 0.0.43 - ASUSTek COMPUTER INC.)
AURA lighting effect add-on x64 (HKLM\...\{C5A4A164-4428-4931-B728-96EEF0FA3C44}) (Version: 0.0.43 - ASUSTek COMPUTER INC.)
AURA Service (HKLM-x32\...\{2fe6fa78-9db0-4f8a-ba67-c4296acd94dc}) (Version: 3.07.42 - ASUSTeK Computer Inc.)
AURA Service (HKLM-x32\...\{56EEEF7D-0AE3-401A-898B-581719D005AE}) (Version: 3.07.42 - ASUSTeK Computer Inc.) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 27.0.1.266 - Bitdefender)
Bitdefender Total Security (HKLM\...\Bitdefender) (Version: 27.0.30.140 - Bitdefender)
Bitdefender VPN (HKLM\...\Bitdefender VPN) (Version: 26.1.0.54 - Bitdefender)
Blackhole (HKLM\...\Blackhole) (Version: 3.8.20 - Eventide)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 6.22 - Piriform)
ChopSuey version 1.3 (HKLM-x32\...\{9C799F6A-8DAA-4673-B485-D3C0B9F3796D}_is1) (Version: 1.3 - Dawesome)
Cisco Webex Meetings (HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\ActiveTouchMeetingClient) (Version: 44.3.0 - Cisco Webex LLC)
CPUID ASUS CPU-Z 2.01 (HKLM\...\CPUID ASUS CPU-Z_is1) (Version: 2.01 - CPUID, Inc.)
Discord (HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Discord) (Version: 1.0.9034 - Discord Inc.)
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.48.6 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{2f11e68d-297d-4e28-80e0-b98178606bea}) (Version: 1.1.48.6 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.10.3 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{79e8502b-eaf7-4831-b53d-2da128540d16}) (Version: 1.0.10.3 - ENE TECHNOLOGY INC.) Hidden
FabFilter Pro-Q 3.25 (HKLM-x32\...\FabFilter Pro-Q 3.25) (Version:  - )
FabFilter Pro-R 1.17 (HKLM-x32\...\FabFilter Pro-R 1.17) (Version:  - )
Focusrite Audio Drivers 4.119.13.33 (HKLM\...\Focusrite Audio Drivers_is1) (Version: 4.119.13.33 - Focusrite Audio Engineering, Ltd.)
Focusrite Control 3.17.0.179 (HKLM\...\Focusrite Control_is1) (Version: 3.17.0.179 - Focusrite Audio Engineering Ltd.)
GameSDK Service (HKLM-x32\...\{021d69c3-d686-4a94-8fb5-fd1ee782fb14}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.)
GameSDK Service (HKLM-x32\...\{7160DA8D-3F25-4F6E-ABC8-F693551D82FA}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.) Hidden
GIMP 2.10.36-1 (HKLM\...\GIMP-2_is1) (Version: 2.10.36 - The GIMP Team)
Insight 2 (HKLM\...\Insight 2) (Version: 2.5.0 - iZotope, Inc.)
iZotope Nectar 3 (HKLM\...\Nectar 3) (Version: 3.9.0 - iZotope, Inc.)
iZotope Relay (HKLM\...\Relay) (Version: 1.5.0 - iZotope, Inc.)
iZotope Tonal Balance Control 2 (HKLM\...\Tonal Balance Control 2) (Version: 2.8.0 - iZotope, Inc.)
iZotope VocalSynth 2 (HKLM\...\VocalSynth 2) (Version: 2.6.1 - iZotope, Inc.)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.33 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{6fcd931b-eac3-4850-9d72-8e2124e32754}) (Version: 1.1.33 - KINGSTON COMPONENTS INC.) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2024.2.534136 - Logitech)
Microsoft .NET Host - 6.0.16 (x64) (HKLM\...\{1D0AC7F1-2B34-44AF-91F6-88757D768DA7}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.16 (x64) (HKLM\...\{B8537ACA-B210-4DF5-B928-E41CEB76723D}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.16 (x64) (HKLM\...\{C71E93D2-B8B4-4858-B2A1-4C967DBC1C5F}) (Version: 48.67.58427 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.16 (x64) (HKLM-x32\...\{2a8d0f2b-911b-4b58-8252-46b29e7a4590}) (Version: 6.0.16.32323 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 123.0.2420.65 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 123.0.2420.65 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - de-de (HKLM\...\ProPlus2019Retail - de-de) (Version: 16.0.17328.20184 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.050.0310.0001 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 124.0.1 (x64 de)) (Version: 124.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 123.0.1 - Mozilla)
Neoverb (HKLM\...\Neoverb) (Version: 1.3.0 - iZotope, Inc.)
Neutron 3 Advanced (HKLM\...\Neutron 3) (Version: 3.10.0 - iZotope, Inc.)
Neutron 3 Visual Mixer (HKLM\...\Neutron 3 Visual Mixer) (Version: 3.10.0 - iZotope, Inc.)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.120 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.120 - NVIDIA Corporation)
NVIDIA Grafiktreiber 551.86 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 551.86 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.17328.20142 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.17328.20142 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.17328.20108 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.17328.20142 - Microsoft Corporation) Hidden
Ozone 9 Advanced (HKLM\...\Ozone 9) (Version: 9.13.0 - iZotope, Inc.)
PACE License Support Win64 (HKLM\...\{AE2ED717-4D24-4abd-8357-B7E86353113E}) (Version: 5.9.0.4455 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{AE2ED717-4D24-4abd-8357-B7E86353113E}) (Version: 5.9.0.4455 - PACE Anti-Piracy, Inc.)
Patriot Viper DRAM RGB (HKLM\...\{1F9C282E-CCB4-4D8E-A5CB-7B74DFCD8C95}) (Version: 1.0.9.8 - Patriot Memory) Hidden
Patriot Viper DRAM RGB (HKLM-x32\...\{55993b50-5bec-47c8-8b2b-1aecad927e48}) (Version: 1.0.9.8 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM\...\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}) (Version: 1.1.0.3 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{6e0eff60-c502-43bb-8f56-360ca07e73d9}) (Version: 1.1.0.3 - Patriot Memory) Hidden
ProArt Creator Hub Service (HKLM\...\{77CD8075-733B-4F22-9A19-61041EACFADA}) (Version: 2.0.11.0 - ASUSTeK COMPUTER INC.)
Product Portal (HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\Product Portal) (Version:  - iZotope, Inc.)
ROG FAN XPERT 4 (HKLM-x32\...\{2dfe216d-3481-4684-ad4d-2566bd7cfe4f}) (Version: 4.01.16 - ASUSTek Computer Inc.)
ROG Live Service (HKLM\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 2.3.13.0 - ASUSTek COMPUTER INC.)
ROGFontInstaller (HKLM\...\{605108C1-153E-43D8-8A67-7CE326B00ECA}) (Version: 1.0.0 - ASUS)
RX 8 Audio Editor (HKLM\...\RX 8 Audio Editor) (Version: 8.5.1 - iZotope, Inc.)
RX 8 Breath Control (HKLM\...\RX 8 Breath Control) (Version: 8.7.0 - iZotope, Inc.)
Splice (HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\splice) (Version: 5.0.89591 - Distributed Creation, Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stutter Edit 2 (HKLM\...\Stutter Edit 2) (Version: 2.1.0 - iZotope, Inc.)
Thunder Master v4.14 (HKLM\...\{EE04522C-0814-4B63-AE57-0B63E5A355BB}_is1) (Version: 4.14.0.1 - Palit Microsystems Ltd.)
Two-Way AI Noise Cancelation (HKLM\...\Two-Way AI Noise Cancelation) (Version: 1.1.0.1 - ASUSTek Computer Inc.)
Universal Holtek RGB DRAM (HKLM\...\{826388E4-E31F-4514-948B-3BB954FB3EAF}) (Version: 1.0.0.7 - PD) Hidden
Universal Holtek RGB DRAM (HKLM-x32\...\{9a732423-e2f4-47d0-87ab-ef745c7dba69}) (Version: 1.0.0.7 - PD) Hidden
UXP WebView Support (HKLM-x32\...\UXPW_1_1_0) (Version: 1.1.0 - Adobe Inc.)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{e42c5874-37b0-4977-9e8d-70bf006e1f76}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
Webex (HKLM\...\{611AD18D-000D-4ABB-84FD-CC503FDE8EC6}) (Version: 44.3.0.28993 - Cisco Systems, Inc)
Xfer Records Serum (HKLM-x32\...\Serum) (Version: 1.368 - Xfer Records)

Packages:
=========

Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2024-03-23] (Adobe Systems Incorporated)
Armoury Crate -> C:\Program Files\ASUS\AacAmbientHal [2024-03-03] (Sparse Package)
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.8.6.0_x64__qmba6cd70vzyy [2024-03-03] (ASUSTeK COMPUTER INC.)
Bitdefender CL Contextual Menu -> C:\Program Files\Bitdefender\Bitdefender Security App [2024-03-31] (Bitdefender)
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.1200.442.0_x64__8wekyb3d8bbwe [2024-03-29] (Microsoft Corporation)
Microsoft.BingSearch -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.79.0_x64__8wekyb3d8bbwe [2024-03-30] (Microsoft Corporation)
Microsoft.Windows.Ai.Copilot.Provider -> C:\Program Files\WindowsApps\Microsoft.Windows.Ai.Copilot.Provider_1.0.3.0_neutral__8wekyb3d8bbwe [2024-03-28] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\Windows\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-03-24] (Microsoft Corporation)
MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_0.24022.90.0_x64__cw5n1h2txyewy [2024-03-30] (Microsoft Windows)
Movie Maker - Video Editor -> C:\Program Files\WindowsApps\21336V3TApps.MovieMaker-FREE_3.6.50.0_x64__bzg06mxvgh4fa [2024-03-29] (V3TApps)
MyASUS -> C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy [2024-03-29] (ASUSTeK COMPUTER INC.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.965.0_x64__56jybvy8sckqj [2024-03-29] (NVIDIA Corp.)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.19.1262.0_x64__8wekyb3d8bbwe [2024-03-29] (Microsoft Studios) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0 [2024-03-29] (Spotify AB) [Startup Task]
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-03-24] (Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-470837669-2222235848-1574660956-1002_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.)
CustomCLSID: HKU\S-1-5-21-470837669-2222235848-1574660956-1002_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [    OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [    OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-23] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-23] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-23] (Adobe Inc. -> )
ShellIconOverlayIdentifiers-x32: [    OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [    OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-23] (Adobe Inc. -> )
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.050.0310.0001\FileSyncShell64.dll [2024-03-30] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvrfi.inf_amd64_7585606496a746eb\nvshext.dll [2024-03-13] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2024-03-23] (Adobe Inc. -> )

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2024-03-03 18:56 - 2024-01-17 10:25 - 000416768 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\resources\app.asar.unpacked\node_modules\ac_node_addon\build\Release\ac_node_addon.node
2024-03-03 18:56 - 2023-09-15 18:21 - 000175104 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\resources\app.asar.unpacked\node_modules\ffi-napi\build\Release\ffi_bindings.node
2024-03-03 18:56 - 2023-04-14 15:18 - 000159744 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\resources\app.asar.unpacked\node_modules\ref-napi\prebuilds\win32-ia32\electron.napi.node
2024-03-03 18:56 - 2023-04-14 15:18 - 000319488 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\resources\app.asar.unpacked\node_modules\sharp\build\Release\sharp-win32-ia32.node

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData:8F7A2F3A26EE1BCA [217]
AlternateDataStreams: C:\Users\All Users:8F7A2F3A26EE1BCA [217]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:8F7A2F3A26EE1BCA [217]
AlternateDataStreams: C:\Users\Exitus\Downloads\Blackhole-3.8.20-windows_x64-installer.exe:BDU [0]
AlternateDataStreams: C:\Users\Exitus\Downloads\ccsetup622.exe:BDU [0]
AlternateDataStreams: C:\Users\Exitus\Downloads\FRST64.exe:BDU [0]
AlternateDataStreams: C:\Users\Exitus\Downloads\gimp-2.10.36-setup-1.exe:BDU [0]
AlternateDataStreams: C:\Users\Exitus\Downloads\Noise Engineering Products 10774.exe:BDU [0]
AlternateDataStreams: C:\Users\Exitus\Downloads\OfficeSetup.exe:BDU [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Bitdefender Anti-tracker -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security App\bdtrackerstbie.dll [2024-02-29] (Bitdefender SRL -> Bitdefender)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Bitdefender Anti-tracker -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security App\antispam32\bdtrackerstbie.dll [2024-02-29] (Bitdefender SRL -> Bitdefender)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-23] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-03-23] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2022-05-07 07:24 - 2022-05-07 07:22 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-470837669-2222235848-1574660956-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Exitus\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_43ECD4714FD37A9AFD2C96B98E97FDB9"
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-470837669-2222235848-1574660956-1002\...\StartupApproved\Run: => "com.squirrel.splice.Splice"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{083040C5-1F2C-46F5-8BFA-FAE1CA050820}] => (Allow) C:\Users\Exitus\AppData\Local\Temp\ACFL\ACSetup\ACSetup.exe => Keine Datei
FirewallRules: [{4D56E6B6-265F-4B19-A9C5-0E52AB418A40}] => (Allow) C:\Users\Exitus\AppData\Local\Temp\ACFL\ACSetup\ACSetup.exe => Keine Datei
FirewallRules: [{E4F4B31E-866C-41B3-AEF0-624C8F607FE8}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{B9EBBF4A-014A-4655-82AF-D85A3DD824AE}] => (Allow) C:\Program Files\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{6EDC5A49-CA9E-43D2-A8F9-B8455AB8D045}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{292CB3C4-3B2C-440B-B579-FE015E5A41CC}] => (Allow) C:\Program Files\ASUS\AacAmbientHal\AacAmbientLighting.exe (ASUSTeK COMPUTER INC. -> )
FirewallRules: [{56AB55EA-8B6A-4FBB-A239-4B300533EB84}] => (Allow) C:\program files\asus\aacambienthal\aacambientlighting.exe (ASUSTeK COMPUTER INC. -> )
FirewallRules: [{6B43E56C-ECD4-4741-9056-8BBB023ED236}] => (Allow) C:\Users\Exitus\AppData\Local\Packages\B9ECED6F.ArmouryCrate_qmba6cd70vzyy\LocalState\GridUpdateFile\ASUSGCDriverUpdateClient.exe (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
FirewallRules: [{241CEA2C-39BE-4917-9868-64898CB9588F}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{93031CBE-D9AE-41C2-A264-0F7B840ECC52}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{22D8ECF4-3F35-4BF2-814C-68C5D2708ADB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{31758DC8-76F9-4E37-8886-D91FF0AB3092}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1C464A53-C9AA-42EC-8E2A-F6326E302D7A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{3B71C715-4225-4A8C-87DE-1177A6F3712B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9763F387-5D7D-4526-9645-86C3D2D73D83}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4F4676BB-D737-47E5-84E5-F141C2C5B9B2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2D2DE109-E645-4C0D-B34F-3CB772777BB3}] => (Allow) C:\Program Files\Focusrite\Focusrite Control\Server\ControlServer.exe () [Datei ist nicht signiert]
FirewallRules: [{E4F14694-61E2-4E07-8821-4FE181C475CC}] => (Allow) G:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{FF933EC7-06CB-4204-8C8C-58FACFBECFA2}] => (Allow) G:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{579976E4-A395-4628-BA9D-55B4ED5F2D05}] => (Allow) G:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{59709B1F-E402-47F5-BCC8-79409321701B}] => (Allow) G:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E60F8BF7-3C01-4923-B8A9-0C6605D00706}] => (Allow) G:\Steam\steamapps\common\Hell Let Loose\Launch_HLL.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{1CA3CD99-FA9E-412F-802B-39F158640D27}] => (Allow) G:\Steam\steamapps\common\Hell Let Loose\Launch_HLL.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{6AB63BCA-B8F9-4924-9C5C-EA520F8B0A30}] => (Allow) G:\Steam\steamapps\common\Counter-Strike Global Offensive\game\bin\win64\cs2.exe (Valve Corp. -> )
FirewallRules: [{19E0670F-2D08-4A82-9BEA-D3EED737AADD}] => (Allow) G:\Steam\steamapps\common\Counter-Strike Global Offensive\game\bin\win64\cs2.exe (Valve Corp. -> )
FirewallRules: [{01EB343D-84A0-474E-B2B6-27223CBA82BD}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D0208EC0-DACE-416F-AF82-E9672AA0BF00}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{BE4DF4F9-B4E1-4E2D-ABBF-2204624204C8}] => (Allow) G:\Steam\steamapps\common\Cyberpunk 2077\REDprelauncher.exe (GOG  sp. z o.o -> GOG.com)
FirewallRules: [{63D0C41D-45F3-4C58-976B-63BD8AE8A751}] => (Allow) G:\Steam\steamapps\common\Cyberpunk 2077\REDprelauncher.exe (GOG  sp. z o.o -> GOG.com)
FirewallRules: [{89C9025A-E991-4B2C-B017-E25EEC1502A4}] => (Allow) G:\Steam\steamapps\common\Starfield\Starfield.exe (Bethesda Softworks LLC -> Bethesda Softworks)
FirewallRules: [{08E93C23-799F-4128-9213-FD8497E88755}] => (Allow) G:\Steam\steamapps\common\Starfield\Starfield.exe (Bethesda Softworks LLC -> Bethesda Softworks)
FirewallRules: [{9673661F-6C10-4AC5-9961-DFA5DB383942}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{27CFC64C-6121-4D1A-9693-9640948AD6B0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{11A4E1C3-AFE0-410D-8321-DCFF83718CCD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{3B589B74-2872-492F-9351-C63B29922A62}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E5091FEF-FD50-426D-A5E9-8CDC94FAE30C}] => (Allow) G:\Steam\steamapps\common\Horizon Forbidden West Complete Edition\HorizonForbiddenWest.exe (Sony Interactive Entertainment LLC -> Guerrilla B.V.)
FirewallRules: [{38133406-94DA-49BC-9915-53A839F6DF5E}] => (Allow) G:\Steam\steamapps\common\Horizon Forbidden West Complete Edition\HorizonForbiddenWest.exe (Sony Interactive Entertainment LLC -> Guerrilla B.V.)
FirewallRules: [{DAF8C51F-EFFF-41CF-B15D-009B8070A5D9}] => (Allow) G:\Steam\steamapps\common\Horizon Zero Dawn\HorizonZeroDawn.exe () [Datei ist nicht signiert]
FirewallRules: [{AECA95EF-1AF8-4AF8-BE45-74103C2CCB01}] => (Allow) G:\Steam\steamapps\common\Horizon Zero Dawn\HorizonZeroDawn.exe () [Datei ist nicht signiert]
FirewallRules: [{4B1EA48F-FE27-4583-9BDD-7161E05D171F}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{283DE2A5-D3DB-4731-8223-B2A0136DB1A9}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C0EE0CD9-5D96-4715-891F-087FB3903269}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0BC43410-6719-4D86-876B-82CEEF4592EA}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CEC2B00E-7AE6-4BB1-9B02-BBC919290750}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2FF8820C-AFE4-4785-ADB4-2605A8A557D1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{C6E34C02-DC74-4D1E-9C6E-7AC8FB764ADD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{D7C2CAFD-778C-41FE-8C3D-10DBF0BF0FF3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{12824439-324C-48C1-B1DB-01433C4415F2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{D7148D7C-BEC5-4A08-A8C7-BEEDBE352B8B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{D01F8DF0-E733-4E2D-B210-CED2E5FC9B47}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{E376F8F7-AA12-4EAF-BBD1-C7F2E7F576BE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{41ACE356-D488-48EC-B9E2-41EF9C35D1B6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{36D074AC-8FB6-4989-A6C0-A63D37A5927E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{0F7C1262-D127-49FC-B5FC-51AC6221F63C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2FD05F6F-DE82-4DA5-94C4-57E59E45DD72}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUSTeK COMPUTER INC.)
FirewallRules: [{4948ABD2-5142-4B2A-9026-A5B95CA77800}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUSTeK COMPUTER INC.)
FirewallRules: [{48BF2880-4EDF-4FD5-80C3-BDD32BDEB793}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUSTeK COMPUTER INC.)
FirewallRules: [{18C694CA-C16A-4398-BE35-F83302466065}] => (Allow) C:\Program Files\WindowsApps\B9ECED6F.ASUSPCAssistant_4.0.9.0_x64__qmba6cd70vzyy\MyASUS\AsusMyASUS.exe (38BC0208-0916-4E44-909B-E6832F47CDE7 -> ASUSTeK COMPUTER INC.)
FirewallRules: [{644ECA48-8AC5-4DA0-9600-69F4D6D271FB}] => (Allow) G:\Steam\steamapps\common\Helldivers 2\bin\helldivers2.exe (Arrowhead Game Studios AB -> Arrowhead Game Studios AB)
FirewallRules: [{C95A2C51-668E-4A0F-A77A-D4E7D6B08FCF}] => (Allow) G:\Steam\steamapps\common\Helldivers 2\bin\helldivers2.exe (Arrowhead Game Studios AB -> Arrowhead Game Studios AB)
FirewallRules: [{51A3697C-664E-4C52-B58A-61AE3CF71F09}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.65\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{677E4166-D5A7-45C7-A5E7-AD88A34A5758}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSwitch\AsusSwitchNet.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
FirewallRules: [{2CBC9146-5C9E-4355-A45C-7491ABDF4DA4}] => (Allow) C:\Windows\System32\DriverStore\FileRepository\asussci2.inf_amd64_f2eed2fae3b45a67\ASUSSwitch\AsusSwitchNetMDNS.exe (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)

==================== Wiederherstellungspunkte =========================

27-03-2024 19:46:05 Geplanter Prüfpunkt
28-03-2024 22:44:37 Installed Webex

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: PCI-Gerät
Description: PCI-Gerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: USB (Universal Serial Bus)-Controller
Description: USB (Universal Serial Bus)-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Gerät
Description: PCI-Gerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Description: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Standard-USB-Hostcontroller)
Service: 
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Gerät
Description: PCI-Gerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: RAID-Controller
Description: RAID-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: PCI-Gerät
Description: PCI-Gerät
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: SM-Bus-Controller
Description: SM-Bus-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (03/31/2024 06:05:17 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-8UJLEE7)
Description: Name der fehlerhaften Anwendung: ArmouryCrate.UserSessionHelper.exe, Version: 5.7.0.0, Zeitstempel: 0x659e1142
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.22621.3374, Zeitstempel: 0x3069ce37
Ausnahmecode: 0xc000041d
Fehleroffset: 0x00000000000653ac
ID des fehlerhaften Prozesses: 0x0x3be0
Startzeit der fehlerhaften Anwendung: 0x0x1da838512c65ba4
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 59a594d7-9854-4602-a8e8-81e6fc2fd3c8
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/31/2024 06:05:14 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-8UJLEE7)
Description: Name der fehlerhaften Anwendung: ArmouryCrate.UserSessionHelper.exe, Version: 5.7.0.0, Zeitstempel: 0x659e1142
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.22621.3374, Zeitstempel: 0x3069ce37
Ausnahmecode: 0xe06d7363
Fehleroffset: 0x00000000000653ac
ID des fehlerhaften Prozesses: 0x0x3be0
Startzeit der fehlerhaften Anwendung: 0x0x1da838512c65ba4
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: b55adfae-b4c9-423e-b9a9-ba4f040ee473
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/31/2024 06:05:14 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: ArmouryCrate.UserSessionHelper.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: Ausnahmecode e06d7363, Ausnahmeadresse 00007FFF7CC153AC

Error: (03/31/2024 06:04:07 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-8UJLEE7)
Description: Name der fehlerhaften Anwendung: ArmouryCrate.UserSessionHelper.exe, Version: 5.7.0.0, Zeitstempel: 0x659e1142
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.22621.3374, Zeitstempel: 0x3069ce37
Ausnahmecode: 0xc000041d
Fehleroffset: 0x00000000000653ac
ID des fehlerhaften Prozesses: 0x0x15a8
Startzeit der fehlerhaften Anwendung: 0x0x1da8384e918d1c7
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: da58f5d5-7a5d-4735-8b59-1066d643eac3
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/31/2024 06:04:04 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-8UJLEE7)
Description: Name der fehlerhaften Anwendung: ArmouryCrate.UserSessionHelper.exe, Version: 5.7.0.0, Zeitstempel: 0x659e1142
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.22621.3374, Zeitstempel: 0x3069ce37
Ausnahmecode: 0xe06d7363
Fehleroffset: 0x00000000000653ac
ID des fehlerhaften Prozesses: 0x0x15a8
Startzeit der fehlerhaften Anwendung: 0x0x1da8384e918d1c7
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: a914a767-dd58-442a-97ed-14342a2fb18d
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/31/2024 06:04:04 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: ArmouryCrate.UserSessionHelper.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: Ausnahmecode e06d7363, Ausnahmeadresse 00007FFF7CC153AC

Error: (03/31/2024 06:02:57 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-8UJLEE7)
Description: Name der fehlerhaften Anwendung: ArmouryCrate.UserSessionHelper.exe, Version: 5.7.0.0, Zeitstempel: 0x659e1142
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.22621.3374, Zeitstempel: 0x3069ce37
Ausnahmecode: 0xc000041d
Fehleroffset: 0x00000000000653ac
ID des fehlerhaften Prozesses: 0x0x3e54
Startzeit der fehlerhaften Anwendung: 0x0x1da8384bf2c5de1
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 457f3620-7210-4a66-b2ac-50dfc9e66e37
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/31/2024 06:02:54 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-8UJLEE7)
Description: Name der fehlerhaften Anwendung: ArmouryCrate.UserSessionHelper.exe, Version: 5.7.0.0, Zeitstempel: 0x659e1142
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.22621.3374, Zeitstempel: 0x3069ce37
Ausnahmecode: 0xe06d7363
Fehleroffset: 0x00000000000653ac
ID des fehlerhaften Prozesses: 0x0x3e54
Startzeit der fehlerhaften Anwendung: 0x0x1da8384bf2c5de1
Pfad der fehlerhaften Anwendung: C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
Pfad des fehlerhaften Moduls: C:\Windows\System32\KERNELBASE.dll
Berichtskennung: 48600dd8-c550-4bf2-abf8-9a458f9b3c8f
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (03/31/2024 06:03:30 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers fehlgeschlagen: 
Zugriff verweigert

Error: (03/31/2024 04:43:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8UJLEE7)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/31/2024 04:43:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8UJLEE7)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/31/2024 04:43:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8UJLEE7)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/31/2024 04:43:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8UJLEE7)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/31/2024 04:43:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8UJLEE7)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/31/2024 04:43:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8UJLEE7)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (03/31/2024 04:43:33 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-8UJLEE7)
Description: Der Server "Microsoft.WebMediaExtensions_1.1.663.0_x64__8wekyb3d8bbwe!Microsoft.WebMediaExtensions.AppXwq3dk5n0r1b5vk8yf9yw51z7zn7e5be7.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
================
Date: 2024-03-31 14:54:11
Description: 
N/A

Date: 2024-03-31 14:54:11
Description: 
N/A

Date: 2024-03-31 00:10:38
Description: 
N/A
Event[0]

Date: 2024-03-31 16:20:14
Description: 
N/A

Date: 2024-03-31 15:45:11
Description: 
N/A

==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 1501 10/06/2023
Hauptplatine: ASUSTeK COMPUTER INC. ProArt Z790-CREATOR WIFI
Prozessor: Intel(R) Core(TM) i9-14900K
Prozentuale Nutzung des RAM: 14%
Installierter physikalischer RAM: 65243.83 MB
Verfügbarer physikalischer RAM: 55549.99 MB
Summe virtueller Speicher: 69339.83 MB
Verfügbarer virtueller Speicher: 56832.74 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:1862.14 GB) (Free:1600.37 GB) (Model: Samsung SSD 980 PRO 2TB) NTFS
Drive d: (Musik) (Fixed) (Total:931.51 GB) (Free:716.17 GB) (Model: Samsung SSD 860 EVO 1TB) NTFS
Drive e: (Games) (Fixed) (Total:931.51 GB) (Free:96.27 GB) (Model: Samsung SSD 860 EVO 1TB) NTFS
Drive f: (Foto) (Fixed) (Total:1863 GB) (Free:688.74 GB) (Model: Samsung SSD 980 PRO 2TB) NTFS
Drive g: (Games) (Fixed) (Total:1863 GB) (Free:1183.01 GB) (Model: Samsung SSD 980 PRO 2TB) NTFS
Drive m: (Musik) (Fixed) (Total:1863 GB) (Free:1646.31 GB) (Model: Samsung SSD 980 PRO 2TB) NTFS
Drive q: (Foto) (Fixed) (Total:1863.01 GB) (Free:683.91 GB) (Model: Samsung SSD 870 QVO 2TB) NTFS

\\?\Volume{3ee3940e-cf5a-4779-b115-707705eec223}\ () (Fixed) (Total:0.76 GB) (Free:0.08 GB) NTFS
\\?\Volume{e2b57045-8919-4828-8f42-b1cd3e9bc5b5}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 9CFEE094)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 3414AE09)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: 48543FB4)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==========================================================
Disk: 3 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 4 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 5 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 6 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
__________________


Alt 31.03.2024, 18:28   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Zitat:
31.03.24 Windows Defender Scan gestartet, Resultat : Trojan:Win32/Occamy.CB1 entdeckt.
Und wo wurde das gefunden? Welche Datei genau?
Warum steht davon nichts im FRST-Log? Events vom Windows Defender tauchen auch im FRST-Log auf.
__________________
__________________

Alt 31.03.2024, 18:45   #4
Exitus94
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Warum das nicht auftaucht, kann ich leider nicht beantworten.
Zur weiteren Erklärung: Festplatte E ist aus meinem alten Rechner (steckt aktuell im neuen Rechner um Daten zu übertragen). Zum Zeitpunkt des Download´s vom dem Trainer hatte ich eine Kaspersky Suite, die hatte nichts angemoppert)

Habe ein Screenshot mit allen Infos angefügt :



Das Einbinden hat nicht funktioniert, hier der Link :

https://ibb.co/GJsXQN6

Alt 31.03.2024, 18:56   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Ok, ein Trainer. Du hast dir damit die unseröse Software also selbst ins Boot geholt.
Deinstalliere Bitdefender mal komplett. Die Software ist bei dir z.Z. ja eh kaputt. Danach bitte mit Malwarebytes weitermachen.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.03.2024, 19:15   #6
Exitus94
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Zitat:
Zitat von cosinus Beitrag anzeigen
Ok, ein Trainer. Du hast dir damit die unseröse Software also selbst ins Boot geholt.
Deinstalliere Bitdefender mal komplett. Die Software ist bei dir z.Z. ja eh kaputt. Danach bitte mit Malwarebytes weitermachen.
Wer nicht hören will muss fühlen, ich wollte wohl fühlen

Also Bitdefender ist nun komplett runter inkl. neustart, lässt sich aber immer noch nicht installieren.

Alt 31.03.2024, 19:16   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Es hat auch niemand gesagt, dass du BD sofort wieder installieren sollte. Oder meinst du Malwarebytes?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.03.2024, 19:21   #8
Exitus94
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Zitat:
Zitat von cosinus Beitrag anzeigen
Es hat auch niemand gesagt, dass du BD sofort wieder installieren sollte. Oder meinst du Malwarebytes?
War wohl schlecht ausgedrückt, also Bitdefender ist runter und Malwarebytes lässt sich immer noch nicht installieren.

Alt 31.03.2024, 19:39   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Erstell mal bitte über die Einstellungen ein neues Benutzerkonto mit Adminrechten. Starte den Rechner dann neu, log dich mit dem neuen User dort ein und versuche die Installation nochmals.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.03.2024, 19:50   #10
Exitus94
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Das hat funktioniert, Malwarebytes lies sich ohne Probleme installieren.

Alt 31.03.2024, 19:51   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Ok dann scann mal schön. Log posten nicht vergessen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.03.2024, 20:53   #12
Exitus94
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



So der Scan ist nun fertig, dabei kam folgendes heraus :

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 31.03.2024
Scan-Zeit: 20:52
Protokolldatei: c60be8c6-ef8f-11ee-a642-e89c25a4ea7b.json

-Softwaredaten-
Version: 5.1.1.106
Komponentenversion: 1.0.1204
Version des Aktualisierungspakets: 1.0.82852
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 11 (Build 22631.3374)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-8UJLEE7\Admin

-Scan-Übersicht-
Scan-Typ: Benutzerdefinierter Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 1407461
Erkannte Bedrohungen: 2
In die Quarantäne verschobene Bedrohungen: 0
Abgelaufene Zeit: 42 Min., 5 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 2
MachineLearning/Anomalous.95%, E:\UPGRADES & MODS\GOTHIC 1\SYSTEMPACK-1.8\GOTHIC1_PLAYERKIT-2.8.EXE, Keine Aktion durch Benutzer, 0, 392687, 1.0.82852, , shuriken, , 8BDF3425F163A961E173C63104D10071, BBE33404A943E04C99DC14570815FEBAC2F2409E13FA71D775BACBD6C5227348
MachineLearning/Anomalous.95%, E:\UPGRADES & MODS\GOTHIC 1\SYSTEMPACK-1.8.ZIP, Keine Aktion durch Benutzer, 0, 392687, 1.0.82852, , shuriken, , 0D3E9EF156AB097185EE315C0BC1B362, 8BE4EA61CA0A73C416F0118A11D82B988B47A0EBCB007B4C144B2AB0F472D44F

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         



Damit das alte Game auf neuer Hardware läuft, hatte ich diesen Thread befolgt :

https://steamcommunity.com/sharedfiles/filedetails/?id=1945523902

Sollte ich diesen Thread nun bei Steam melden / Wie geht es nun weiter ?

Alt 31.03.2024, 21:14   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Kannst du Malwarebytes mit deinem ursprünglichen User ausführen? Wenn ja, damit auch mal einen Scan machen.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 31.03.2024, 22:06   #14
Exitus94
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Malewarebytes wurde für den ursprünglichen User mitinstalliert und funktioniert.
Scan wurde gestartet, gebe Rückmeldung sobald der fertig ist.

So der Scan wäre nun durch, Ergebnis sieht nun so aus :

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 31.03.2024
Scan-Zeit: 22:20
Protokolldatei: 284616b8-ef9c-11ee-b420-e89c25a4ea7b.json

-Softwaredaten-
Version: 5.1.1.106
Komponentenversion: 1.0.1204
Version des Aktualisierungspakets: 1.0.82854
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 11 (Build 22631.3374)
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-8UJLEE7\Exitus

-Scan-Übersicht-
Scan-Typ: Benutzerdefinierter Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 1411730
Erkannte Bedrohungen: 0
In die Quarantäne verschobene Bedrohungen: 0
Abgelaufene Zeit: 42 Min., 17 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 31.03.2024, 22:38   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Win11 : Nicht normales verhalten inkl. Befall - Standard

Win11 : Nicht normales verhalten inkl. Befall



Dann besteht ja doch noch Hoffnung, dass deine Kiste nicht komplett neu installiert werden muss. Als ich von den Fehlern las, also das BD komplett spinnte und MBAM sich nicht installieren ließ, war ich schon fast dabei dir zu schreiben, dass du ne Neuinstallation von Windows machen solltest. Evtl. hätte auch ein neues Benutzerprofil geholfen. Aber nun gut, schauen wir mal weiter:

adwCleaner

Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.

adwcleaner zwecks Kontrolle bitte wiederholen, falls es Funde gab.
__________________
Logfiles bitte immer in CODE-Tags posten

Thema geschlossen

Themen zu Win11 : Nicht normales verhalten inkl. Befall
administrator, adobe, bonjour, computer, defender, einstellungen, firefox, homepage, installation, internet, monitor, mozilla, nvidia, photoshop, prozesse, registry, rundll, scan, security, server, services.exe, svchost.exe, system, temp, trojaner, windows




Ähnliche Themen: Win11 : Nicht normales verhalten inkl. Befall


  1. Win11 - Verdächtige Aktivitäten
    Alles rund um Windows - 30.10.2023 (7)
  2. Malware im Heimnetz & auf Win11 PC
    Überwachung, Datenschutz und Spam - 04.04.2023 (4)
  3. (Win11) Schutz durch lokale Sicherheitsautorität ohne mein zutun abgeschaltet, lässt sich scheinbar nicht wieder aktivieren.
    Alles rund um Windows - 21.03.2023 (5)
  4. WIN11 Smart App Control
    Diskussionsforum - 16.12.2022 (5)
  5. Internetgeschwindigkeit stark verringert, ungewöhnliches Verhalten von Smarthome Devices evtl. Malware Befall?
    Alles rund um Windows - 10.12.2021 (5)
  6. "Chromium Browser" wurde installiert seit ich Probleme mit der Anwendung "Faceit" hatte. Kann normales Google Chrome nicht mehr starten.
    Log-Analyse und Auswertung - 31.03.2020 (11)
  7. Windows7: Verhalten lässt auf Befall schließen (Verzögerte Programmstarts, uä.)
    Plagegeister aller Art und deren Bekämpfung - 22.02.2018 (26)
  8. Windows7: Verhalten lässt auf Befall schließen (Verzögerte Programmstarts, uä.)
    Mülltonne - 17.02.2018 (1)
  9. Rechner vermutlich infiziert - Verdächtiges Verhalten, Updates funktionieren nicht, Virensoftware lässt sich nicht richtig installieren etc.
    Log-Analyse und Auswertung - 05.05.2016 (3)
  10. Windows 8 / Firefox russische Po-ups behindern normales Surfen
    Log-Analyse und Auswertung - 16.09.2015 (10)
  11. Trojaner auf dem PC meiner Cousine, Reicht normales entfernen?
    Antiviren-, Firewall- und andere Schutzprogramme - 06.12.2012 (1)
  12. Polizei Trojaner inkl. Webcam, Abgesicherter Modus funktioniet nicht!
    Log-Analyse und Auswertung - 03.11.2012 (11)
  13. Infektion mit Live Security Platinum: Dateien lassen sich nicht mehr ausführen inkl. F8
    Plagegeister aller Art und deren Bekämpfung - 15.07.2012 (33)
  14. Programme lassen sich nicht öffnen!inkl. Systemsteuerung Norton antivirus ist komplett blockiert
    Plagegeister aller Art und deren Bekämpfung - 26.01.2012 (5)
  15. Virenverdacht: Desktopeinstellungen wurden verändert, Firefox startet nicht (inkl. Logfiles)
    Plagegeister aller Art und deren Bekämpfung - 27.08.2011 (7)
  16. nicht übliches Verhalten von Maus und Tastatur + trojaner fund
    Log-Analyse und Auswertung - 17.04.2007 (4)

Zum Thema Win11 : Nicht normales verhalten inkl. Befall - Hallo liebe Trojaner-Board Community, seit 2-3 Tagen häufen sich bei mir die beschwerden mit meinem Rechner, ich fasse mal kurz & knapp zusammen : -01.03.24 Neuen Rechner zusammengebaut (alles neu - Win11 : Nicht normales verhalten inkl. Befall...
Archiv
Du betrachtest: Win11 : Nicht normales verhalten inkl. Befall auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.