Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML.

Thema geschlossen
Alt 16.05.2022, 09:30   #1
hoodie
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Hallihallo,
habe soeben meine Rechnungen durchgearbeitet und praktischerweise war die vermeintliche Mail von Ionos eine mit Rechnung, die ich im Mordsstress - was ich NIE tue - prompt geöffnet habe... War eine HTML Datei mit dem Script/Wacatac.B! Trojaner drin.
Habe den Windows Defender ausgeführt, er hat ihn auch sogleich erkannt und entfernt.

Jetzt habe ich allerdings seitdem noch nichts gemacht, auch nicht neugestartet - ich habe ein bisschen Angst, dass ich mir da jetzt einen fetten Keylogger, Kryptoware oder sonstwas geladen habe und das im System sitzt. Was könnte ich jetzt sinnvolles tun, um eine Infektion oder Verbreitung zu verhindern?

Vielen Dank schonmal für jegliche Hilfe!

Hier sind schonmal meine Logs aus dem FRST als Anhang weil zu groß.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 11-05-2022
durchgeführt von hoodvisions (Administrator) auf HOODVISIONS-PC (Micro-Star International Co., Ltd. MS-7C91) (16-05-2022 10:08:41)
Gestartet von E:\downloads
Geladene Profile: hoodvisions
Plattform: Microsoft Windows 10 Pro Version 20H2 19042.746 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe ->) (Node.js Foundation -> Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe ->) (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe ->) (Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe <2>
(C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe ->) (Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe ->) (Tobii AB -> Tobii AB) C:\Program Files (x86)\Tobii\Tobii EyeX Interaction\Tobii.EyeX.Interaction.exe
(C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe ->) (Tobii AB -> Tobii AB) C:\Program Files (x86)\Tobii\Tobii EyeX Interaction\Tobii.EyeX.Tray.exe
(C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe ->) (Tobii AB -> Tobii AB) C:\Program Files (x86)\Tobii\Tobii EyeX\Tobii.EyeX.Engine.exe
(C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe ->) (Electronic Arts, Inc. -> The Qt Company Ltd.) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtWebEngineProcess.exe <2>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe ->) (Oculus VR, LLC -> Facebook Technologies, LLC) C:\Program Files\Oculus\Support\oculus-runtime\OVRRedir.exe
(C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe ->) (Oculus VR, LLC -> Facebook Technologies, LLC) C:\Program Files\Oculus\Support\oculus-runtime\OVRServer_x64.exe
(C:\Program Files\WindowsApps\Microsoft.GamingApp_2204.1001.3.0_x64__8wekyb3d8bbwe\XboxAppServices.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe
(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCopyAccelerator.exe
(Creative Technology Ltd -> Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\Creative Audio Task\CTAudTsk.exe
(Creative Technology Ltd -> Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\Creative HID Task\CTHIDTsk.exe
(Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\BlasterX Acoustic Engine Pro\BlasterX Acoustic Engine Pro\BlasterX.exe
(Discord Inc. -> Discord Inc.) C:\Users\hoodvisions\AppData\Local\Discord\app-1.0.9004\Discord.exe <7>
(E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\Photoshop.exe ->) (Adobe Systems Incorporated -> ) E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\Required\Plug-ins\Spaces\Adobe Spaces Helper.exe <3>
(E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\Photoshop.exe ->) (Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\Photoshop.exe ->) (Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\Photoshop.exe ->) (Adobe Systems Incorporated -> Adobe Systems Incorporated) E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\Required\CEP\CEPHtmlEngine\CEPHtmlEngine.exe <6>
(E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\Photoshop.exe ->) (Node.js Foundation -> Node.js) E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\node.exe
(E:\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) E:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(explorer.exe ->) (Adobe Systems Incorporated -> Adobe Systems Incorporated) [Datei ist nicht signiert] E:\Photoshop_CC_hmm\installiert\Adobe Photoshop CC 2019\Photoshop.exe
(explorer.exe ->) (Atheros Communications Inc. -> Atheros Commnucations) [Datei ist nicht signiert] C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(explorer.exe ->) (Ghisler Software GmbH -> Ghisler Software GmbH) C:\totalcmd\TOTALCMD64.EXE
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <36>
(explorer.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingApp_2204.1001.3.0_x64__8wekyb3d8bbwe\XboxAppServices.exe
(explorer.exe ->) (Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe <3>
(explorer.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(explorer.exe ->) (SatoshiLabs, s.r.o. -> ) C:\Program Files (x86)\TREZOR Bridge\trezord.exe
(explorer.exe ->) (Signal Messenger, LLC -> Signal Messenger, LLC) C:\Users\hoodvisions\AppData\Local\Programs\signal-desktop\Signal.exe <5>
(explorer.exe ->) (Signify Netherlands B.V. -> Signify Netherlands B.V.) C:\Program Files\Hue Sync\HueSync.exe
(explorer.exe ->) (Spotify AB -> Spotify Ltd) C:\Users\hoodvisions\AppData\Roaming\Spotify\Spotify.exe <6>
(explorer.exe ->) (Valve Corp. -> Valve Corporation) E:\Steam\steam.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.132\GoogleCrashHandler64.exe
(Intel Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) () [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(services.exe ->) (Acronis International GmbH -> Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(services.exe ->) (Acronis International GmbH -> Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(services.exe ->) (Acronis International GmbH -> Acronis) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(services.exe ->) (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(services.exe ->) (Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(services.exe ->) (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BrYNSvc.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) E:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(services.exe ->) (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome Remote Desktop\101.0.4951.13\remoting_host.exe <2>
(services.exe ->) (Hi-Rez Studios) [Datei ist nicht signiert] E:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
(services.exe ->) (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel(R) Intel Network Drivers -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe <2>
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.65.8001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.65.8001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Thrustmaster®) C:\Program Files\Thrustmaster\TM Flight Series\drivers\amd64\tmHInstall.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\NisSrv.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSIRegister\MSIRegisterService.exe
(services.exe ->) (Nefarius Software Solutions) [Datei ist nicht signiert] E:\BetterJoyForCemu\Drivers\HidCerberus.Srv\HidCerberus.Srv.exe
(services.exe ->) (nordvpn s.a. -> TEFINCOM S.A.) C:\Program Files\NordUpdater\NordUpdateService.exe
(services.exe ->) (nordvpn s.a. -> TEFINCOM S.A.) C:\Program Files\NordVPN\nordvpn-service.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <4>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d5d5b9f929f4cb65\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Oculus VR, LLC -> Facebook Technologies, LLC) C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe
(services.exe ->) (Parsec Cloud, Inc. -> Parsec) C:\Program Files\Parsec\pservice.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzChromaStreamServer.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(services.exe ->) (Synology Inc. -> ) C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Tobii AB -> Tobii AB) C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe
(services.exe ->) (Tobii AB -> Tobii AB) C:\Windows\System32\DriverStore\FileRepository\tobii_generic.inf_amd64_c21b62cacea99033\TobiiVirtualDevice.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(svchost.exe ->) (Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\hoodvisions\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingApp_2204.1001.3.0_x64__8wekyb3d8bbwe\XboxPcApp.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <4>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> ) C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Toast Server\MSIToastServer.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-03-13] (Atheros Communications Inc. -> Atheros Commnucations) [Datei ist nicht signiert]
HKLM\...\Run: [Start WingMan Profiler] => C:\Program Files\Logitech\Gaming Software\LWEMon.exe [190536 2010-06-14] (Logitech -> Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [571192 2014-08-14] (Acronis International GmbH -> Acronis)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176952 2016-05-11] (Apple Inc. -> Apple Inc.)
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [3183328 2022-03-12] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3426560 2021-11-23] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Datei ist nicht signiert]
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1075296 2013-04-25] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [TrueImageMonitor.exe] => C:\Program Files (x86)\Acronis\TrueImageHome\TrueImageMonitor.exe [5380368 2015-07-20] (Acronis International GmbH -> Acronis)
HKLM-x32\...\Run: [AcronisTibMounterMonitor] => C:\Program Files (x86)\Common Files\Acronis\TibMounter\TibMounterMonitor.exe [693336 2015-07-20] (Acronis International GmbH -> Acronis International GmbH)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [277504 2012-07-09] (Intel Corporation) [Datei ist nicht signiert]
HKLM-x32\...\Run: [FLxHCIm64] => C:\Program Files\Fresco Logic\Fresco Logic USB3.0 Host Controller\amd64_host\FLxHCIm.exe [56952 2015-09-11] (Fresco Logic Inc -> Windows (R) Win 7 DDK provider)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2016-02-03] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [4517376 2014-11-11] (Brother Industries, Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-07-07] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Creative Audio Task] => C:\Program Files (x86)\Creative\Shared Files\Creative Audio Task\CTAudTsk.exe [123848 2016-03-03] (Creative Technology Ltd -> Creative Technology Ltd)
HKLM-x32\...\Run: [Creative HID Task] => C:\Program Files (x86)\Creative\Shared Files\Creative HID Task\CTHIDTsk.exe [104392 2016-02-10] (Creative Technology Ltd -> Creative Technology Ltd)
HKLM-x32\...\Run: [BlasterX Acoustic Engine Pro] => C:\Program Files (x86)\Creative\BlasterX Acoustic Engine Pro\BlasterX Acoustic Engine Pro\BlasterX.exe [1138176 2017-07-11] (Creative Technology Ltd) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [26327864 2021-04-08] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [MSIRegister] => C:\Program Files (x86)\MSI\MSIRegister\MSIRegister.exe [1266864 2019-08-28] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [Google Update] => C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.132\GoogleUpdateCore.exe [227512 2022-04-21] (Google LLC -> Google LLC)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [HueSync] => C:\Program Files\Hue Sync\HueSync.exe [20274256 2022-03-10] (Signify Netherlands B.V. -> Signify Netherlands B.V.)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [] => [X]
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [Spotify] => C:\Users\hoodvisions\AppData\Roaming\Spotify\Spotify.exe [19687400 2022-05-13] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3532928 2022-05-07] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3532928 2022-05-07] (Razer USA Ltd. -> Razer Inc.)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\Windows\system32\AdobePDF.dll [55872 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc)
HKLM\...\Print\Monitors\EPSON XP-312 313 315 Series 64MonitorBE: C:\Windows\system32\E_ILMBLFE.DLL [179712 2013-10-22] (SEIKO EPSON CORPORATION) [Datei ist nicht signiert]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{401C381F-E0DE-4B85-8BD8-4F3F14FBDA57}] -> C:\Program Files (x86)\Microsoft\Edge Dev\Application\103.0.1253.0\Installer\setup.exe [2022-05-12] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\101.0.4951.54\Installer\chrmstp.exe [2022-05-06] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\TREZOR Bridge.lnk [2020-01-28]
ShortcutTarget: TREZOR Bridge.lnk -> C:\Program Files (x86)\TREZOR Bridge\trezord.exe (SatoshiLabs, s.r.o. -> )

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {018FF5C6-1C94-4909-9C2C-7444E21E1065} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {07828500-7394-4BAA-96A3-8D5E6EFF9100} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22894544 2022-05-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {089ED678-A30B-4E56-8FF6-CE01415510F2} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe -SqlLiteRecoveryTask (Keine Datei)
Task: {0B1D9F45-2936-47CD-858F-E021B3A0EBD5} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe /InstallPlayReady $(Arg0) (Keine Datei)
Task: {0C586C21-72D8-4871-ADAF-6F54ADC00F65} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe /DoRegisterSearch $(Arg0) (Keine Datei)
Task: {0E8F979B-AC70-48E4-A55F-96BD0D9461C5} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {0FDFCF75-1E25-477D-8372-9A8064E176AF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {12EB0865-7EF7-4F35-9593-040908AC90D6} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1564424 2021-11-18] (Adobe Inc. -> Adobe Inc.)
Task: {18BDD9C6-B6FF-4D47-9FDF-8304789DEE0E} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {1938539B-F5B7-4804-BD11-C7B2ED873F53} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {1980B0A8-428D-4428-9546-507B63BAC4FA} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {19963ED3-1A0B-4C02-9765-4E713A2060BC} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-info@hoodvisions.de => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {1DF61475-7462-49BA-B7E4-541EFFDB591C} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2118352 2014-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {2CCE3FD6-7358-4B4D-A43D-FDFEEC3A0FB9} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe -crl -hms -pscn 15 (Keine Datei)
Task: {2ED7E7F3-2905-411C-9072-327B091481A2} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {3212BCD8-0428-4010-A860-081528B12E30} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {370A6A65-9FC5-4E35-BCB2-632CD285E351} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1487568 2014-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {3C1DCFD9-0DED-4B14-9518-6ABB9FC68B3C} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {4045F198-34A7-4B87-B7BC-DE707A8A7764} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1487568 2014-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {4334FCAF-8295-414E-9427-762A385545C2} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {4832BD64-E084-495F-900C-69763EC0D18F} - System32\Tasks\AMDAutoUpdate => C:\Program Files\AMD\AutoUpdate\AMDAutoUpdate.exe [677624 2019-11-21] (Advanced Micro Devices INC. -> )
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {48D16D17-5F91-413C-8448-CD402E542EC3} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {4E295815-E35F-4700-B3BE-563092D6B7B7} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22894544 2022-05-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {53C2C50E-5BE8-465F-9AD4-49586794F689} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {55AD7D83-B4D9-4583-A8D5-7A648951F2C2} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe /RestartRecording (Keine Datei)
Task: {56F21F33-EC61-4B27-8C89-BD4F16AA536A} - System32\Tasks\klcp_update => C:\Program Files (x86)\K-Lite Codec Pack\Tools\CodecTweakTool.exe [1173504 2015-04-15] () [Datei ist nicht signiert]
Task: {57E87A57-551E-4F22-AE33-434785DC7791} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe /DoUpdateRecordPath $(Arg0) (Keine Datei)
Task: {5B16C670-2638-4034-A2DA-013E3D619FB7} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe /DoRecoveryTasks $(Arg0) (Keine Datei)
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {5D8A51A8-6EEF-49A1-9BAF-608F2D98BB3F} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {5E00B6CF-0C24-4A51-BBBB-AAADE3E56D00} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {615242B6-5908-43EC-81DE-7543F9B85B8B} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {62D401AA-9576-4FF8-B62D-9AF283F4C040} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe -PvrSchedule (Keine Datei)
Task: {64D447EF-2C18-4B3B-BBBA-2F03450BA489} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3227405742-4072025680-4140124765-1000Core => C:\Users\hoodvisions\AppData\Local\Google\Update\GoogleUpdate.exe [154440 2016-02-18] (Google Inc -> Google Inc.)
Task: {65A3E34E-966F-4618-9211-83B79C66BB35} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {693B44C5-5666-492F-ABC9-0254097124CF} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {6BB3BCBA-D8AE-4DAF-8D11-97240476DC00} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe /DoReindexSearchRoot (Keine Datei)
Task: {6E267334-5ED4-4161-9C61-765BBE08375C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [107848 2015-05-14] (Google Inc -> Google Inc.)
Task: {7569560E-E2B2-4A61-9D93-7F3A05FB258A} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3426560 2021-11-23] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {75AFEE1F-7790-4A0B-94D9-F85A99E61BFC} - System32\Tasks\EPSON XP-312 313 315 Series Invitation {9A15892B-1C44-4A03-B7D6-D9C58AE31F85} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLFE.EXE /EXE:"{9A15892B-1C44-4A03-B7D6-D9C58AE31F85}" /F:"Invitation" (Keine Datei)
Task: {76E8CA63-6E5C-46C6-8D44-F8D9E2B707D3} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {770261D4-DA50-4D75-B656-FC2E85465F42} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [1551520 2015-05-14] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
Task: {78DF2635-98B7-4BE8-B6CA-969D5E1B35F7} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [804408 2021-12-03] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {7B216B86-6784-471E-9DE4-2C1DEDEE1141} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {7C9B02D7-69A5-4B91-8B87-C08638FA7C4E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {80DDBBE3-D14B-4AF5-ACE6-4312C47BE42F} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {80F9DCE8-71E7-4095-B885-7642E6B5CC5D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3227405742-4072025680-4140124765-1000UA => C:\Users\hoodvisions\AppData\Local\Google\Update\GoogleUpdate.exe [154440 2016-02-18] (Google Inc -> Google Inc.)
Task: {8261DE13-098D-4BE1-8CF5-72EA8B526489} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe -ObjectStoreRecoveryTask (Keine Datei)
Task: {827A3EA7-FC0A-4472-809D-12B18C04F57A} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [65448 2020-05-21] (Microsoft Corporation -> Microsoft)
Task: {8EA966C7-4A72-4BE4-9786-30064D92D935} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe /DoActivateWindowsSearch (Keine Datei)
Task: {8F0474A9-A33A-4E85-8A38-332D39070812} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144816 2022-05-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {907B742B-939C-49A0-9DCF-64C12B31ECA6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {90BCF7A6-EDE8-446F-AD94-06B39486AF71} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe /PBDADiscovery (Keine Datei)
Task: {92237578-0C44-4F4E-814F-0FC0ACFBB192} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {9282F755-20A8-42DD-A347-10ABDD9133C0} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe /DRMInit (Keine Datei)
Task: {966B8F97-F37F-42AA-9C7F-653F704BA867} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {981E2700-C7EB-474F-BDF4-2F5C526A7E30} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {9841FA84-BF29-47EA-AE86-28C3E58AC2F8} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe /DoConfigureInternetTimeService (Keine Datei)
Task: {9F5A4BCF-949B-4E05-89AB-229E8666265D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3227405742-4072025680-4140124765-1000UA1d257dbf3eadeec => C:\Users\hoodvisions\AppData\Local\Google\Update\GoogleUpdate.exe [154440 2016-02-18] (Google Inc -> Google Inc.)
Task: {9F8B6ABF-BD9A-4CAF-B77E-90BE20C40BEE} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe /wait:90 /PBDADiscovery (Keine Datei)
Task: {A2C2AC95-6AAE-4008-852D-91D755A4E641} - System32\Tasks\Microsoft\Windows\WaaSMedic\MaintenanceWork => {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
Task: {A870D518-6D3F-43F5-8FBA-646BEEC88E80} - System32\Tasks\MSI_Toast_Server => C:\Program Files (x86)\MSI\MSI Toast Server\MSIToastServer.exe [31904 2019-03-05] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
Task: {AD6514E0-B836-40C6-A42A-1044B60F6DA4} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {B2878BFC-6D76-44EF-8B9A-EA9A41DB5D09} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {B2CDCBA0-53F0-48F8-8F96-D8CE330770C1} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe /OCURDiscovery $(Arg0) (Keine Datei)
Task: {B39BD544-A3AE-4682-9C5E-3970C929DA52} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> Keine Datei <==== ACHTUNG
Task: {B764F8F7-E1F9-47B8-A5C8-B030D861AC45} - System32\Tasks\EPSON XP-312 313 315 Series Update {FF92B4F2-C43D-4590-AF40-4573C31E5186} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLFE.EXE /EXE:"{FF92B4F2-C43D-4590-AF40-4573C31E5186}" /F:"Update" (Keine Datei)
Task: {BC42543D-ED15-4EE2-A82F-D8DF67A544A7} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144816 2022-05-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {C2E071C4-558E-4161-B828-4A9556A81AD0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C58ADA2D-EDD3-4443-AE0E-282A47C5E4F7} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3227405742-4072025680-4140124765-1000Core1d257dbf3e7a868 => C:\Users\hoodvisions\AppData\Local\Google\Update\GoogleUpdate.exe [154440 2016-02-18] (Google Inc -> Google Inc.)
Task: {C613293F-D2E9-4446-A241-F7E9B5A9EA30} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [107848 2015-05-14] (Google Inc -> Google Inc.)
Task: {CC287F7F-D0BD-4DDF-A169-F287A2FE3833} - System32\Tasks\EPSON XP-312 313 315 Series Update {9A15892B-1C44-4A03-B7D6-D9C58AE31F85} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLFE.EXE /EXE:"{9A15892B-1C44-4A03-B7D6-D9C58AE31F85}" /F:"Update" (Keine Datei)
Task: {D4157551-D494-42A7-8064-27A6A0DE1E1A} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {D7087DEB-FCBC-41EC-879D-BC4C9448DC42} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe -PvrRecoveryTask (Keine Datei)
Task: {D7638C2C-DDF7-4FC4-BB73-3F3FEC23D583} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe /OCURActivate (Keine Datei)
Task: {D92E8445-FF42-4450-A73C-5F9C761ED9AF} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2118352 2014-03-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {DC29320C-1194-4768-A1F0-354C93B06236} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe -MediaCenterRecoveryTask (Keine Datei)
Task: {E5D16544-21D3-4C41-B3EE-CD8C7C046B5A} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe $(Arg0) (Keine Datei)
Task: {E7F5E9A5-D005-49D8-B45E-4F876211D765} - System32\Tasks\EPSON XP-312 313 315 Series Invitation {FF92B4F2-C43D-4590-AF40-4573C31E5186} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLFE.EXE /EXE:"{FF92B4F2-C43D-4590-AF40-4573C31E5186}" /F:"Invitation" (Keine Datei)
Task: {E94D6678-2547-4D44-8871-DCE694D55EE8} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe /wait:7 /PBDADiscovery (Keine Datei)
Task: {EB4EDA16-1CD0-4B87-9949-1D68C696822D} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2211024 2014-03-19] (Microsoft Corporation -> Microsoft)
Task: {F3F2F804-AAD4-408D-BF00-5CA71816DB24} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {F8400061-E64E-448C-8675-C533C4608FD0} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {FA34EF32-636A-4DEC-A129-890DEBF6C968} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe -pscn 0 (Keine Datei)
Task: {FA5D0E61-B13F-4364-A66B-89EC3F1AE13D} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [61336 2022-04-29] (Microsoft Corporation -> Microsoft Corporation)
Task: {FAF142E0-C2D0-4643-894B-4600D6CCE847} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\EPSON XP-312 313 315 Series Invitation {9A15892B-1C44-4A03-B7D6-D9C58AE31F85}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLFE.EXE
Task: C:\WINDOWS\Tasks\EPSON XP-312 313 315 Series Invitation {FF92B4F2-C43D-4590-AF40-4573C31E5186}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLFE.EXE
Task: C:\WINDOWS\Tasks\EPSON XP-312 313 315 Series Update {9A15892B-1C44-4A03-B7D6-D9C58AE31F85}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_ITSLFE.EXE:/EXE:{9A15892B-1C44-4A03-B7D6-D9C58AE31F85} /F:UpdateARBEITSGRUPPE\HOODVISIONS-PC$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\EPSON XP-312 313 315 Series Update {FF92B4F2-C43D-4590-AF40-4573C31E5186}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLFE.EXE:/EXE:{FF92B4F2-C43D-4590-AF40-4573C31E5186} /F:UpdateSYSTEMĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3227405742-4072025680-4140124765-1000Core.job => C:\Users\hoodvisions\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3227405742-4072025680-4140124765-1000UA.job => C:\Users\hoodvisions\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3: <==== ACHTUNG (Beschränkung - Zones)
Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.206 192.168.2.1
Tcpip\..\Interfaces\{2484227b-7903-471c-a3db-67e991b32794}: [DhcpNameServer] 192.168.2.206 192.168.2.1
Tcpip\..\Interfaces\{a306c492-1c35-458a-aa61-dc3f4347ef4a}: [DhcpNameServer] 192.168.2.206 192.168.2.1
Tcpip\..\Interfaces\{acd3bbc8-26ce-4460-80a9-7e2f99334ce9}: [DhcpNameServer] 192.168.2.206 192.168.2.1

Edge: 
=======
Edge Profile: C:\Users\hoodvisions\AppData\Local\Microsoft\Edge\User Data\Default [2022-05-06]
StartMenuInternet: Microsoft Edge Dev - C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe

FireFox:
========
FF DefaultProfile: cz4kyyrb.default-1510951611533
FF ProfilePath: C:\Users\hoodvisions\AppData\Roaming\Mozilla\Firefox\Profiles\cz4kyyrb.default-1510951611533 [2022-05-13]
FF Homepage: Mozilla\Firefox\Profiles\cz4kyyrb.default-1510951611533 -> hxxps://www.google.de/?gws_rd=ssl
FF Session Restore: Mozilla\Firefox\Profiles\cz4kyyrb.default-1510951611533 -> ist aktiviert.
FF Extension: (uBlock Origin) - C:\Users\hoodvisions\AppData\Roaming\Mozilla\Firefox\Profiles\cz4kyyrb.default-1510951611533\Extensions\uBlock0@raymondhill.net.xpi [2021-11-19]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2016-04-13] [] [ist nicht signiert]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (Electronic Arts -> EA Digital Illusions CE AB)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-12-18] (Apple Inc. -> )
FF Plugin-x32: @D-Link.com/camclictrl -> C:\Program Files (x86)\D-Link\Plugin\npCamCliCtrl.dll [2013-10-11] (D-LINK CORPORATION -> D-Link Corp.) [Datei ist nicht signiert]
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (Electronic Arts -> EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.181.2 -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\dtplugin\npDeployJava1.dll [2018-09-20] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.181.2 -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\plugin2\npjp2.dll [2018-09-20] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-03-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> e:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> e:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.12 -> e:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7 -> e:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> e:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3227405742-4072025680-4140124765-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\hoodvisions\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-02-18] (Unity Technologies ApS -> Unity Technologies ApS)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default [2022-05-16]
CHR DownloadDir: E:\downloads
CHR Notifications: Default -> hxxps://ibb.queue-it.net
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.com/","hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn","hxxp://www.google.com"
CHR Session Restore: Default -> ist aktiviert.
CHR Extension: (Ledger Manager) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\beimhnaefocolcplfimocfiaiefpkgbf [2020-07-27]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-05-20]
CHR Extension: (DuckDuckGo) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkdgflcldnnnapblkhphbgpggdiikppg [2022-04-27]
CHR Extension: (uBlock Origin) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2022-04-08]
CHR Extension: (Tampermonkey) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2022-05-13]
CHR Extension: (Google Kalender) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejjicmeblgpmajnghnpcppodonldlgfn [2017-01-06]
CHR Extension: (minerBlock) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\emikbbbebcdfohonlaifafnoanocnebl [2021-02-02]
CHR Extension: (Google Play Musik) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2020-11-20]
CHR Extension: (GoFullPage - Full Page Screen Capture) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdpohaocaechififmbbbbbknoalclacl [2021-07-16]
CHR Extension: (Window Resizer) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fgcikanifihhgnacepigehgmplgkkgcl [2020-04-23]
CHR Extension: (Tracking Time | Button) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fglmkdhomaklnckgbjfnfmbfmlkjippg [2022-05-10]
CHR Extension: (Stylish- Benutzerdef. Motive f. jede Webseite) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe [2022-04-28]
CHR Extension: (Authy) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaedmjdfmmahhbjefcbgaolhhanlaolb [2020-03-30]
CHR Extension: (Chrome Remote Desktop) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-07-19]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2022-04-28]
CHR Extension: (Ledger Wallet Ethereum) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmlhkialjkaldndjnlcdfdphcgeadkkm [2019-03-20]
CHR Extension: (Cookie Editor) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\iphcomljdfghbkdcfndaijbokpgddeno [2020-09-08]
CHR Extension: (WhatFont) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\jabopobgcpjmedljpbcaablpmlmfcogm [2017-05-09]
CHR Extension: (TREZOR Chrome Extension) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcjjhjgimijdkoamemaghajlhegmoclj [2017-12-13]
CHR Extension: (Tag Assistant Legacy (by Google)) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\kejbdjndbnbjgmefkgdddjlbokphdefk [2021-09-24]
CHR Extension: (Ledger Wallet Bitcoin) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkdpmhnladdopljabkgpacgpliggeeaf [2020-07-27]
CHR Extension: (Locale Switcher) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\kngfjpghaokedippaapkfihdlmmlafcc [2022-03-21]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2022-04-06]
CHR Extension: (Moqups · Mockups, Wireframes & Prototypenentwicklung) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlfbhphohgafllkjnakmdppmmkjfbnke [2017-10-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (Ubersuggest - SEO und Keywordrecherche) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmpgaoofmjlimabncmnmnopjabbflegf [2022-05-04]
CHR Extension: (ColorPick Eyedropper) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohcpnigalekghcmgcdcenkpelffpdolg [2022-01-14]
CHR Extension: (Material Simple Dark Grey) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\ookepigabmicjpgfnmncjiplegcacdbm [2018-12-12]
CHR Profile: C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1 [2020-09-11]
CHR Notifications: Profile 1 -> hxxps://mail.google.com
CHR DefaultSearchURL: Profile 1 -> hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_chr_syc_oracle&type=default
CHR DefaultSearchKeyword: Profile 1 -> Yahoo
CHR DefaultSuggestURL: Profile 1 -> hxxps://de.search.yahoo.com/sugg/ie?output=fxjson&command={searchTerms}&nResults=10
CHR Session Restore: Profile 1 -> ist aktiviert.
CHR Extension: (Präsentationen) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-07-09]
CHR Extension: (Docs) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2019-07-09]
CHR Extension: (Google Drive) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-07-09]
CHR Extension: (YouTube) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-07-09]
CHR Extension: (uBlock Origin) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2019-07-26]
CHR Extension: (Full Page Screen Capture) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\fdpohaocaechififmbbbbbknoalclacl [2019-08-02]
CHR Extension: (Tabellen) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-07-09]
CHR Extension: (Chrome Remote Desktop) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-07-22]
CHR Extension: (Google Docs Offline) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-07-10]
CHR Extension: (Find & Replace for Text Editing) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\jajhdmnpiocpbpnlpejbgmpijgmoknnl [2019-07-09]
CHR Extension: (Screencastify - Screen Video Recorder) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\mmeijimgabbpbgpdklnllpncmdofkcpn [2019-07-09]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-07-09]
CHR Extension: (Google Mail) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-07-09]
CHR Extension: (Chrome Media Router) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-08-09]
CHR Profile: C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2 [2021-01-12]
CHR Extension: (Präsentationen) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-01-12]
CHR Extension: (Docs) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2021-01-12]
CHR Extension: (Google Drive) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-01-12]
CHR Extension: (YouTube) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-01-12]
CHR Extension: (Tabellen) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-01-12]
CHR Extension: (Google Docs Offline) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-01-12]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-12]
CHR Extension: (Google Mail) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-01-12]
CHR Extension: (Chrome Media Router) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-01-12]
CHR Profile: C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\System Profile [2021-01-12]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
CHR HKLM-x32\...\Chrome\Extension: [ibbfklbaljofpaanmpaeadejijfdddco]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AcrSch2Svc; C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe [1264472 2014-08-14] (Acronis International GmbH -> Acronis)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169728 2021-11-18] (Adobe Inc. -> Adobe Inc.)
R2 afcdpsrv; C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe [4029432 2015-07-22] (Acronis International GmbH -> Acronis)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3849472 2021-11-23] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3617024 2021-11-23] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-03-02] (Apple Inc. -> Apple Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8894752 2021-01-27] (BattlEye Innovations e.K. -> )
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [289792 2014-10-23] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\101.0.4951.13\remoting_host.exe [72024 2022-03-27] (Google LLC -> Google LLC)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11759056 2022-05-14] (Microsoft Corporation -> Microsoft Corporation)
R2 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [10725584 2022-05-13] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [811496 2022-02-22] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [584680 2022-03-28] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 ElfoService; C:\Program Files (x86)\ElsterFormular Update Service\bin\elfoService.exe [1115560 2021-04-10] (Bayerisches Landesamt fuer Steuern -> )
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2022-03-03] (Epic Games Inc. -> Epic Games, Inc.)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342240 2015-11-05] (FUTUREMARK INC -> Futuremark)
S3 GalaxyClientService; C:\Program Files (x86)\GalaxyClient\GalaxyClientService.exe [1955680 2021-08-18] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6484832 2021-08-18] (GOG Sp. z o.o. -> GOG.com)
R2 HidCerberus.Srv; E:\BetterJoyForCemu\Drivers\HidCerberus.Srv\HidCerberus.Srv.exe [600064 2017-06-28] (Nefarius Software Solutions) [Datei ist nicht signiert]
U2 HiPatchService; E:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [9728 2016-09-23] (Hi-Rez Studios) [Datei ist nicht signiert]
S2 IAStorDataMgrSvc; C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [7168 2012-07-09] (Intel Corporation) [Datei ist nicht signiert]
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
S3 MicrosoftEdgeDevElevationService; C:\Program Files (x86)\Microsoft\Edge Dev\Application\103.0.1253.0\elevation_service.exe [1714592 2022-05-10] (Microsoft Corporation -> Microsoft Corporation)
R2 MSIREGISTER_MR; C:\Program Files (x86)\MSI\MSIRegister\MSIRegisterService.exe [2019504 2019-08-28] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2210104 2021-04-08] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 NordUpdaterService; C:\Program Files\NordUpdater\NordUpdateService.exe [297848 2021-06-07] (nordvpn s.a. -> TEFINCOM S.A.)
R2 nordvpn-service; C:\Program Files\NordVPN\nordvpn-service.exe [281464 2021-06-09] (nordvpn s.a. -> TEFINCOM S.A.)
S3 Origin Client Service; E:\Program Files (x86)\Origin\OriginClientService.exe [2575064 2022-03-31] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; E:\Program Files (x86)\Origin\OriginWebHelperService.exe [3494672 2022-03-31] (Electronic Arts, Inc. -> Electronic Arts)
S3 OVRLibraryService; C:\Program Files\Oculus\Support\oculus-librarian\OVRLibraryService.exe [146608 2022-04-19] (Oculus VR, LLC -> Facebook Technologies, LLC)
R2 OVRService; C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe [513200 2022-04-19] (Oculus VR, LLC -> Facebook Technologies, LLC)
R2 Parsec; C:\Program Files\Parsec\pservice.exe [394256 2021-04-21] (Parsec Cloud, Inc. -> Parsec)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2015-07-23] (Even Balance, Inc. -> )
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [2029544 2022-03-31] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [464928 2022-03-31] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma Stream Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzChromaStreamServer.exe [1349688 2022-02-03] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [254224 2021-11-16] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [299136 2022-05-06] (Razer USA Ltd. -> Razer Inc.)
S3 Rockstar Service; E:\RockstarGames\RockstarService.exe [1631360 2020-12-09] (Rockstar Games, Inc. -> Rockstar Games)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [533824 2022-02-18] (Razer USA Ltd. -> Razer Inc.)
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe [291320 2021-11-25] (Razer USA Ltd. -> Razer Inc.)
S3 SandraAgentSrv; E:\Program Files\SiSoftware\SiSoftware Sandra Lite 2015.SP1\RpcAgentSrv.exe [73200 2015-02-15] (SiSoftware SPC -> SiSoftware) [Datei ist nicht signiert]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5198064 2021-01-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Test Signing Certificate -> Adobe Systems Incorporated) [Datei ist nicht signiert]
R2 syncagentsrv; C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe [6857752 2014-09-13] (Acronis International GmbH -> Acronis)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [13172752 2020-01-22] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 tmHInstall; C:\Program Files\Thrustmaster\TM Flight Series\drivers\amd64\tmHInstall.exe [110608 2020-07-31] (Microsoft Windows Hardware Compatibility Publisher -> Thrustmaster®)
R2 Tobii Service; C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe [202088 2019-08-29] (Tobii AB -> Tobii AB)
R2 TobiiGeneric; C:\WINDOWS\System32\DriverStore\FileRepository\tobii_generic.inf_amd64_c21b62cacea99033\TobiiVirtualDevice.exe [320736 2020-11-17] (Tobii AB -> Tobii AB)
S3 TwitchService; C:\Program Files\Common Files\Twitch\TwitchService.exe [331648 2021-05-29] (Twitch Interactive, Inc. -> )
S3 ucldr_battlegrounds_gl; C:\Program Files\Common Files\Uncheater\ucldr_battlegrounds_gl.exe [6969856 2021-01-27] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
R2 UsbClientService; C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe [253912 2019-10-30] (Synology Inc. -> )
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [692992 2019-05-13] (Oracle Corporation -> Oracle Corporation)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [10401912 2022-03-12] (Riot Games, Inc. -> Riot Games, Inc.)
S3 wampapache64; e:\wamp64\bin\apache\apache2.4.41\bin\httpd.exe [29696 2019-08-09] (Apache Software Foundation) [Datei ist nicht signiert]
S3 wampmariadb64; e:\wamp64\bin\mariadb\mariadb10.4.10\bin\mysqld.exe [15837608 2019-11-07] (MariaDB Corporation Ab -> )
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\NisSrv.exe [3116848 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe [133544 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 zksvc; C:\Program Files\Common Files\PUBG\zksvc.exe [7023744 2021-01-27] (PUBG CORPORATION -> PUBG Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d5d5b9f929f4cb65\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d5d5b9f929f4cb65\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-09-09] (ASUSTeK Computer Inc. -> )
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2014-02-25] (ASUSTeK Computer Inc. -> )
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BTWUSB; C:\WINDOWS\System32\Drivers\btwusb.sys [75560 2017-05-25] (Broadcom Corporation -> Broadcom Corporation.)
R3 busenum; C:\WINDOWS\System32\drivers\busenum.sys [57824 2012-08-03] (Synology Inc. -> Windows (R) Win 7 DDK provider)
S3 chdrvr01; C:\WINDOWS\System32\drivers\chdrvr01.sys [248496 2012-08-25] (Joystick Technologies LLC -> CH Products)
S3 chdrvr02; C:\WINDOWS\System32\drivers\chdrvr02.sys [11440 2012-08-25] (Joystick Technologies LLC -> CH Products)
S3 chdrvr03; C:\WINDOWS\System32\drivers\chdrvr03.sys [24240 2012-08-25] (Joystick Technologies LLC -> CH Products)
R0 file_tracker; C:\WINDOWS\System32\DRIVERS\file_tracker.sys [296736 2015-05-20] (Acronis International GmbH -> Acronis International GmbH)
R0 fltsrv; C:\WINDOWS\System32\DRIVERS\fltsrv.sys [134432 2015-05-20] (Acronis International GmbH -> Acronis International GmbH)
R3 HidEmulator; C:\WINDOWS\System32\drivers\HidEmulator.sys [14200 2014-10-02] (Leap Motion Inc -> Leap Motion, Inc.)
R3 HidEmulatorKmdf; C:\WINDOWS\System32\drivers\HidEmulatorKmdf.sys [28152 2014-10-02] (Leap Motion Inc -> )
S3 HidGuardian; C:\WINDOWS\System32\drivers\HidGuardian.sys [37280 2017-06-17] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
R3 KsUSBa64; C:\WINDOWS\system32\drivers\ksUSBa64.sys [1671656 2017-06-14] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd.)
S3 MpKsl26a0cab2; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{36F39C35-8058-468A-B1D9-394E3DE300AE}\MpKslDrv.sys [137464 2022-05-16] (Microsoft Windows -> Microsoft Corporation)
S3 MpKsl4232ca6e; C:\WINDOWS\system32\MpEngineStore\MpKslDrv.sys [137464 2022-05-11] (Microsoft Windows -> Microsoft Corporation)
R3 mt7612US; C:\WINDOWS\System32\drivers\mt7612US.sys [377864 2015-12-09] (Windows Central Build Account - X -> MediaTek Inc.)
R2 NDivert; C:\Program Files\NordVPN\6.45.8.0\Drivers\NDivert.sys [130424 2022-03-16] (nordvpn s.a. -> Nordvpn S.A.)
S3 nlwt; C:\WINDOWS\System32\drivers\nlwt.sys [39360 2021-01-11] (TEFINCOM S.A. -> WireGuard LLC)
R1 nordlwf; C:\WINDOWS\system32\DRIVERS\nordlwf.sys [38608 2020-07-10] (TEFINCOM S.A. -> TEFINCOM S.A.)
S3 npusbio; C:\WINDOWS\System32\Drivers\npusbio_x64.sys [38400 2015-12-14] (NaturalPoint, Inc -> )
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R3 oculusvad_oculusvad; C:\WINDOWS\System32\drivers\oculusvad.sys [72208 2020-11-27] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R3 Oculus_ViGEmBus; C:\WINDOWS\System32\drivers\Oculus_ViGEmBus.sys [32856 2020-06-23] (Oculus VR, LLC -> Facebook Inc.)
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [36824 2020-07-13] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [54632 2021-03-30] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0084; C:\WINDOWS\System32\drivers\RzDev_0084.sys [54152 2020-08-24] (Razer USA Ltd. -> Razer Inc)
S3 SANDRA; E:\Program Files\SiSoftware\SiSoftware Sandra Lite 2015.SP1\WNt600x64\Sandra.sys [23112 2009-08-07] (SiSoftware Ltd -> SiSoftware)
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [48848 2020-09-25] (SteelSeries ApS -> SteelSeries ApS)
R3 SteamStreamingMicrophone; C:\WINDOWS\system32\drivers\SteamStreamingMicrophone.sys [40736 2017-07-28] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\WINDOWS\system32\drivers\SteamStreamingSpeakers.sys [40736 2017-07-21] (Valve Corp. -> )
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2018-07-24] (TEFINCOM S.A. -> The OpenVPN Project)
R2 tib; C:\WINDOWS\System32\DRIVERS\tib.sys [1058632 2015-07-22] (Acronis International GmbH -> Acronis International GmbH)
R2 tib_mounter; C:\WINDOWS\System32\DRIVERS\tib_mounter.sys [248648 2015-07-22] (Acronis International GmbH -> Acronis International GmbH)
S3 uvhid; C:\WINDOWS\System32\drivers\uvhid.sys [27064 2016-03-22] (Unified Intents AB -> Windows (R) Win 7 DDK provider)
S3 VBoxNetAdp; C:\WINDOWS\System32\drivers\VBoxNetAdp6.sys [236352 2019-05-13] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [247736 2019-05-13] (Oracle Corporation -> Oracle Corporation)
R1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [8508504 2022-03-11] (Riot Games, Inc. -> Riot Games, Inc.)
R3 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [69168 2020-01-10] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
S3 vpnva; C:\WINDOWS\System32\drivers\vpnva64-6.sys [52592 2015-09-23] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49600 2022-04-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [443664 2022-04-08] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [90384 2022-04-08] (Microsoft Windows -> Microsoft Corporation)
S3 wintun; C:\WINDOWS\system32\DRIVERS\wintun.sys [29592 2022-03-12] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [2742720 2021-01-27] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 cmudaxp; \SystemRoot\system32\drivers\cmudaxp.sys [X]
U3 idsvc; kein ImagePath
S3 VBAudioVACMME; \SystemRoot\System32\drivers\vbaudio_cable64_win7.sys [X]
S3 wacomrouterfilter; \SystemRoot\System32\drivers\wacomrouterfilter.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-05-16 10:08 - 2022-05-16 10:09 - 000000000 ____D C:\FRST
2022-05-16 09:58 - 2022-05-16 09:58 - 000000000 ___HD C:\$WinREAgent
2022-05-16 09:57 - 2022-05-16 09:57 - 001003137 ____N C:\WINDOWS\Minidump\051622-32109-01.dmp
2022-05-13 13:15 - 2022-05-05 03:00 - 000047792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-05-13 12:20 - 2022-05-13 12:20 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Necesse
2022-05-13 10:00 - 2022-05-06 00:39 - 001905936 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-05-13 10:00 - 2022-05-06 00:39 - 001905936 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-05-13 10:00 - 2022-05-06 00:39 - 001478416 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-05-13 10:00 - 2022-05-06 00:39 - 001478416 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-05-13 10:00 - 2022-05-06 00:38 - 001467992 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001432328 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001432328 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001209400 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001145616 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001145616 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-05-13 10:00 - 2022-05-06 00:35 - 000724688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-05-13 10:00 - 2022-05-06 00:35 - 000586432 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-05-13 10:00 - 2022-05-06 00:35 - 000461384 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 002120928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 001602248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 001529552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 001178184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 000731224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 000713304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-05-13 10:00 - 2022-05-06 00:34 - 000581856 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 006963928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 006226648 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 005729880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 005100768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 002932960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 000458808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-05-13 10:00 - 2022-05-06 00:32 - 000851144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-05-13 10:00 - 2022-05-05 03:00 - 000089337 _____ C:\WINDOWS\system32\nvinfo.pb
2022-05-13 09:19 - 2022-05-13 09:19 - 000923097 ____N C:\WINDOWS\Minidump\051322-34250-01.dmp
2022-05-12 10:00 - 2022-05-12 10:00 - 000000028 ____H C:\.GamingRoot
2022-05-12 10:00 - 2022-05-12 10:00 - 000000000 ____D C:\XboxGames
2022-05-11 22:15 - 2022-05-11 22:15 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\JDGame
2022-05-11 19:34 - 2022-05-11 19:34 - 000879099 ____N C:\WINDOWS\Minidump\051122-30953-01.dmp
2022-05-11 10:13 - 2022-05-11 10:13 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\OddGiant
2022-05-11 09:56 - 2022-05-11 09:56 - 000000000 ____D C:\WINDOWS\system32\MpEngineStore
2022-05-10 16:12 - 2022-05-10 16:12 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\EOSInstallHelper
2022-05-10 09:59 - 2022-05-10 10:09 - 001265664 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_hh_100522.indd
2022-05-10 09:59 - 2022-05-10 09:59 - 000892928 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_100522.indd
2022-05-10 09:54 - 2022-05-10 09:56 - 001359872 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_hh_030522.indd
2022-05-09 08:28 - 2022-05-09 08:28 - 000770977 ____N C:\WINDOWS\Minidump\050922-27031-01.dmp
2022-05-06 22:19 - 2022-05-06 22:19 - 000894353 ____N C:\WINDOWS\Minidump\050622-27828-01.dmp
2022-05-06 09:51 - 2022-05-06 09:51 - 001835427 ____N C:\WINDOWS\Minidump\050622-30765-01.dmp
2022-05-05 15:04 - 2022-05-15 01:32 - 000003152 _____ C:\WINDOWS\system32\Tasks\MSIAfterburner
2022-05-05 14:07 - 2022-05-13 15:34 - 000000000 ____D C:\Program Files (x86)\MSI Afterburner
2022-05-05 14:07 - 2022-05-05 14:07 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2022-05-05 12:35 - 2022-05-05 12:35 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\BMIBenchMark
2022-05-05 12:29 - 2022-05-05 12:29 - 000001048 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechPowerUp GPU-Z.lnk
2022-05-05 12:29 - 2022-05-05 12:29 - 000001036 _____ C:\Users\Public\Desktop\TechPowerUp GPU-Z.lnk
2022-05-05 12:29 - 2022-05-05 12:29 - 000000000 ____D C:\Program Files (x86)\GPU-Z
2022-05-05 09:44 - 2022-05-06 09:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2022-05-04 14:27 - 2022-05-06 09:50 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-05-04 13:05 - 2022-05-04 13:05 - 000092447 _____ C:\Users\hoodvisions\Documents\rg_musikant_tf_mai_2022.pdf
2022-05-04 13:04 - 2022-05-04 13:04 - 001382381 _____ C:\Users\hoodvisions\Documents\rechng_transparentfinanz_mai_2022.ai
2022-05-04 12:23 - 2022-05-04 12:23 - 000091480 _____ C:\Users\hoodvisions\Documents\rg_jmusikant_mai_2022.pdf
2022-05-04 12:11 - 2022-05-04 12:11 - 001379493 _____ C:\Users\hoodvisions\Documents\rechng_gaiapisauro_mai_2022.ai
2022-05-03 12:40 - 2022-05-03 12:45 - 007442432 _____ C:\Users\hoodvisions\Documents\digisell-Zeichnungsschein-DE-6-Monate-Haltefrist030522.indd
2022-05-03 12:00 - 2022-05-10 09:55 - 001368064 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_030522.indd
2022-05-02 17:08 - 2022-05-02 17:08 - 000909947 ____N C:\WINDOWS\Minidump\050222-28703-01.dmp
2022-05-02 16:59 - 2022-05-02 17:02 - 001232896 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_020522.indd
2022-05-02 08:36 - 2022-05-02 08:36 - 000021157 _____ C:\Users\hoodvisions\Documents\Bescheiddaten_Einkommensteuer_2021_1120045064608.pdf
2022-05-02 08:36 - 2022-05-02 08:36 - 000006350 _____ C:\Users\hoodvisions\Documents\Vergleich_Bescheiddaten_Einkommensteuer_2021_1120045064608.pdf
2022-05-02 08:20 - 2022-05-02 08:20 - 000878025 ____N C:\WINDOWS\Minidump\050222-27375-01.dmp
2022-04-29 21:51 - 2022-04-29 21:51 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\One Hamsa
2022-04-28 10:58 - 2022-04-28 10:58 - 000000000 _____ C:\WINDOWS\wiso.ini
2022-04-26 09:55 - 2022-04-26 09:55 - 000001146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2022-04-26 09:55 - 2022-04-26 09:55 - 000000000 ____D C:\Program Files\PCHealthCheck
2022-04-23 23:02 - 2022-04-23 23:02 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\Cortopia Studios
2022-04-23 00:13 - 2022-04-23 00:13 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Home2
2022-04-21 10:12 - 2022-04-27 21:24 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Daedalic Entertainment GmbH
2022-04-21 10:12 - 2022-04-21 10:12 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\Daedalic Entertainment GmbH
2022-04-20 15:36 - 2022-04-20 15:58 - 028459008 _____ C:\Users\hoodvisions\Documents\ffpc_investorenbrief_de.indd
2022-04-20 15:14 - 2022-04-20 15:36 - 018427904 _____ C:\Users\hoodvisions\Documents\ffpc_invbestorenbrief.indd
2022-04-20 10:33 - 2022-04-20 10:33 - 001375918 _____ C:\Users\hoodvisions\Documents\rechng_ff24rent_apr_2022.ai
2022-04-20 10:33 - 2022-04-20 10:33 - 000091283 _____ C:\Users\hoodvisions\Documents\rg_musikant_ff24rent_apr_2022.pdf
2022-04-20 10:32 - 2022-04-20 10:32 - 001379102 _____ C:\Users\hoodvisions\Documents\rechng_dyh_apr_2022.ai
2022-04-20 10:32 - 2022-04-20 10:32 - 000092656 _____ C:\Users\hoodvisions\Documents\rg_musikant_dyh_apr_2022.pdf
2022-04-20 10:29 - 2022-04-20 10:30 - 000092144 _____ C:\Users\hoodvisions\Documents\rg_musikant_okde_apr_2022.pdf
2022-04-20 10:29 - 2022-04-20 10:29 - 001378462 _____ C:\Users\hoodvisions\Documents\rechng_okde_apr_2022.ai
2022-04-20 10:26 - 2022-04-20 10:27 - 000093854 _____ C:\Users\hoodvisions\Documents\rg_musikant_ff24_apr_2022.pdf
2022-04-20 10:26 - 2022-04-20 10:26 - 001382116 _____ C:\Users\hoodvisions\Documents\rechng_ff24_apr_2022.ai

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-05-16 10:05 - 2017-07-14 22:04 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\discord
2022-05-16 10:04 - 2020-07-27 09:35 - 001926382 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-05-16 10:04 - 2019-12-07 16:51 - 000824302 _____ C:\WINDOWS\system32\perfh007.dat
2022-05-16 10:04 - 2019-12-07 16:51 - 000178278 _____ C:\WINDOWS\system32\perfc007.dat
2022-05-16 10:04 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-05-16 10:03 - 2019-01-15 09:57 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Signal
2022-05-16 10:03 - 2015-05-15 08:19 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Adobe
2022-05-16 10:03 - 2015-05-14 17:21 - 000000000 ____D C:\Program Files (x86)\Google
2022-05-16 10:02 - 2017-11-17 22:46 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\Mozilla
2022-05-16 10:02 - 2017-05-16 20:20 - 000000000 ____D C:\ProgramData\NVIDIA
2022-05-16 10:00 - 2020-06-02 20:02 - 000000001 _____ C:\WINDOWS\vgkbootstatus.dat
2022-05-16 09:59 - 2015-07-27 19:15 - 000000000 ____D C:\ProgramData\Mozilla
2022-05-16 09:59 - 2015-05-15 14:22 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Spotify
2022-05-16 09:58 - 2021-01-13 22:08 - 000000000 ____D C:\WINDOWS\Minidump
2022-05-16 09:58 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2022-05-16 09:58 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-05-16 09:58 - 2017-07-14 22:04 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Discord
2022-05-16 09:58 - 2016-03-15 15:47 - 000000000 ____D C:\steamgames
2022-05-16 09:58 - 2015-05-15 14:22 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Spotify
2022-05-16 09:58 - 2015-05-14 20:50 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Oculus
2022-05-16 09:57 - 2020-07-27 09:39 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-05-16 09:57 - 2020-07-27 09:29 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-05-16 09:57 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-05-16 09:57 - 2016-06-29 20:00 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2022-05-15 01:06 - 2015-05-16 00:53 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\CrashDumps
2022-05-14 22:31 - 2020-05-19 08:37 - 000000000 ____D C:\Program Files\Microsoft Office
2022-05-14 22:25 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-05-14 22:22 - 2020-11-07 22:41 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-05-14 22:22 - 2020-11-07 22:41 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-05-14 22:22 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-05-13 22:26 - 2020-04-06 08:23 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Authy Desktop
2022-05-13 15:33 - 2019-12-07 11:03 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2022-05-13 15:30 - 2015-05-14 17:19 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\NVIDIA
2022-05-13 10:02 - 2015-05-15 09:25 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2022-05-13 09:58 - 2020-07-27 09:39 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2020-07-27 09:39 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2020-07-27 09:39 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2020-07-27 09:39 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2020-07-27 09:39 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2020-07-27 09:39 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2020-07-27 09:39 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2020-07-27 09:39 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2020-07-27 09:39 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-13 09:58 - 2017-05-16 20:20 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-05-13 09:58 - 2017-05-16 20:20 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-05-13 09:58 - 2017-05-16 20:20 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-05-13 09:58 - 2016-11-03 21:51 - 000001447 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2022-05-13 09:39 - 2019-10-04 21:40 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2022-05-13 09:19 - 2020-06-23 14:17 - 000000000 ____D C:\ProgramData\Oculus
2022-05-12 13:12 - 2017-10-20 19:04 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Packages
2022-05-12 13:12 - 2015-09-25 23:04 - 000000128 _____ C:\Users\hoodvisions\AppData\Roaming\winscp.rnd
2022-05-12 10:04 - 2015-05-14 17:53 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-05-12 10:00 - 2021-11-19 09:57 - 000132560 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2022-05-12 10:00 - 2020-05-04 18:00 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-05-12 10:00 - 2019-12-15 01:17 - 000394704 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2022-05-12 10:00 - 2019-11-13 20:50 - 002274768 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2022-05-12 10:00 - 2019-11-13 20:50 - 000222672 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2022-05-12 10:00 - 2019-11-13 20:50 - 000198096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2022-05-12 10:00 - 2019-11-13 20:50 - 000062952 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
2022-05-12 10:00 - 2015-05-14 17:53 - 145501456 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-05-12 09:57 - 2019-08-30 11:22 - 000002342 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge Dev.lnk
2022-05-11 23:36 - 2020-07-27 09:29 - 000000000 ____D C:\Users\hoodvisions
2022-05-11 23:02 - 2019-02-20 23:40 - 000013241 _____ C:\Users\hoodvisions\AppData\Roaming\SpeedRunnersLog.txt
2022-05-11 13:27 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2022-05-11 09:55 - 2018-06-01 23:48 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\D3DSCache
2022-05-11 08:22 - 2018-08-24 19:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2022-05-10 16:22 - 2022-01-22 23:27 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Vampire_Survivors
2022-05-10 16:17 - 2021-01-18 11:12 - 000000000 ____D C:\Program Files (x86)\Epic Games
2022-05-10 16:17 - 2019-04-08 13:56 - 000001272 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2022-05-10 16:17 - 2019-04-08 13:56 - 000001260 _____ C:\Users\Public\Desktop\Epic Games Launcher.lnk
2022-05-10 15:55 - 2020-04-09 12:03 - 000000000 ____D C:\ProgramData\TetServer
2022-05-10 12:30 - 2015-05-15 09:11 - 000001456 _____ C:\Users\hoodvisions\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2022-05-10 09:01 - 2020-07-27 09:39 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-05-10 09:01 - 2020-07-27 09:39 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-05-09 09:11 - 2015-05-15 12:10 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\vlc
2022-05-06 09:54 - 2015-05-14 17:31 - 000002293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-05-06 09:50 - 2015-07-27 19:15 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-05-06 00:30 - 2022-03-02 12:32 - 006465216 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-05-06 00:30 - 2020-07-10 14:50 - 007618608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-05-05 16:00 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\servicing
2022-05-05 11:46 - 2021-12-13 11:06 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3227405742-4072025680-4140124765-1000
2022-05-05 11:46 - 2020-07-27 09:39 - 000003390 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3227405742-4072025680-4140124765-1000
2022-05-05 11:46 - 2020-07-27 09:29 - 000002461 _____ C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-05-05 03:00 - 2020-07-10 14:50 - 000134832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2022-05-04 21:27 - 2021-10-15 13:44 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-05-04 21:27 - 2015-09-10 19:54 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-04-30 22:21 - 2021-11-26 12:36 - 000000000 ____D C:\Program Files (x86)\Razer Chroma SDK
2022-04-28 11:07 - 2016-10-21 20:22 - 000000000 ___HD C:\Program Files\Common Files\EAInstaller
2022-04-28 11:06 - 2020-08-30 01:50 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Deployment
2022-04-28 11:06 - 2017-12-21 20:59 - 000000000 ____D C:\Program Files (x86)\AceBIT
2022-04-28 11:06 - 2015-05-14 19:04 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AceBIT
2022-04-28 11:05 - 2016-04-08 16:19 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Ubisoft Game Launcher
2022-04-28 11:04 - 2020-11-05 14:55 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tracking Time LLC
2022-04-28 11:04 - 2020-11-05 14:55 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\trackingtime
2022-04-28 11:03 - 2020-11-05 14:55 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\TrackingTime
2022-04-28 11:03 - 2016-02-17 19:41 - 000000000 ____D C:\Program Files (x86)\Leap Motion
2022-04-28 10:58 - 2020-05-25 17:32 - 000000000 ____D C:\Program Files (x86)\WISO
2022-04-28 10:56 - 2015-05-14 16:10 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2022-04-27 21:25 - 2018-02-24 01:53 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\GameAnalytics
2022-04-26 11:20 - 2019-06-07 20:53 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\NordVPN
2022-04-23 22:12 - 2016-11-06 01:08 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\ElevatedDiagnostics
2022-04-23 00:44 - 2016-04-20 13:56 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\OculusClient
2022-04-23 00:15 - 2016-04-20 13:54 - 000000000 ____D C:\Program Files\Oculus
2022-04-23 00:13 - 2020-07-27 09:29 - 000000000 ____D C:\Users\OVRLibraryService
2022-04-21 16:28 - 2021-09-10 11:42 - 015355904 _____ C:\Users\hoodvisions\Documents\digisell-Zeichnungsschein-DE-6-Monate-Haltefrist.indd
2022-04-21 10:36 - 2020-07-27 09:39 - 000003938 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-3227405742-4072025680-4140124765-1000UA1d257dbf3eadeec
2022-04-21 10:36 - 2020-07-27 09:39 - 000003670 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-3227405742-4072025680-4140124765-1000Core1d257dbf3e7a868
2022-04-20 20:52 - 2021-12-22 21:34 - 000000000 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Uninstall Oculus.lnk
2022-04-20 20:52 - 2021-06-24 19:24 - 000003582 _____ C:\ProgramData\cfSB1710.ini
2022-04-20 20:52 - 2021-06-24 19:24 - 000003582 _____ C:\ProgramData\cfMF8245.ini
2022-04-20 20:52 - 2021-06-24 19:24 - 000003439 _____ C:\ProgramData\cfLH0330.ini
2022-04-20 20:52 - 2021-06-24 19:24 - 000002595 _____ C:\ProgramData\cfSB1610.ini
2022-04-20 20:52 - 2021-06-24 19:24 - 000002244 _____ C:\ProgramData\cfSB1700.ini
2022-04-20 20:52 - 2021-06-24 19:24 - 000002244 _____ C:\ProgramData\cfSB1590.ini
2022-04-20 20:52 - 2020-06-02 10:38 - 000000000 ____D C:\ProgramData\Riot Games
2022-04-20 20:52 - 2019-05-28 17:14 - 000000978 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CC 2019.lnk
2022-04-20 20:52 - 2016-04-12 12:20 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat X Pro.lnk
2022-04-20 20:52 - 2016-04-12 12:19 - 000001070 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help.lnk
2022-04-20 20:52 - 2009-07-14 06:45 - 000014960 _____ C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2022-04-20 20:52 - 2009-07-14 06:45 - 000014960 _____ C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2022-04-20 20:06 - 2020-07-27 09:39 - 000003632 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2022-04-20 20:06 - 2020-07-27 09:39 - 000003508 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2022-04-20 10:54 - 2021-10-29 12:14 - 001273856 _____ C:\Users\hoodvisions\Documents\lebenslauf2021.indd
2022-04-19 10:29 - 2022-03-09 11:13 - 000000000 ____D C:\Program Files\NordUpdater
2022-04-19 10:29 - 2020-09-27 19:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NordSec
2022-04-19 10:29 - 2020-07-15 12:49 - 000000000 ____D C:\Program Files\NordVPN

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2016-02-09 13:05 - 2016-02-09 13:32 - 000000132 _____ () C:\Users\hoodvisions\AppData\Roaming\Adobe CS6-BMP-Format - Voreinstellungen
2022-03-28 11:47 - 2022-04-09 22:48 - 000000076 _____ () C:\Users\hoodvisions\AppData\Roaming\BattleBitConfig.ini
2020-05-04 17:18 - 2020-05-04 17:20 - 000028333 _____ () C:\Users\hoodvisions\AppData\Roaming\Durch Trennzeichen getrennte Werte.ADR
2020-05-04 17:17 - 2020-08-18 11:58 - 000012459 _____ () C:\Users\hoodvisions\AppData\Roaming\Durch Trennzeichen getrennte Werte.EML
2021-06-07 14:50 - 2021-06-09 19:50 - 000000016 _____ () C:\Users\hoodvisions\AppData\Roaming\obs-virtualcam.txt
2016-04-05 10:39 - 2016-04-05 12:11 - 000009787 _____ () C:\Users\hoodvisions\AppData\Roaming\PS13_panel.log
2015-05-14 20:26 - 2020-01-18 18:50 - 014848000 _____ () C:\Users\hoodvisions\AppData\Roaming\Sandra.mdb
2019-02-20 23:40 - 2022-05-11 23:02 - 000013241 _____ () C:\Users\hoodvisions\AppData\Roaming\SpeedRunnersLog.txt
2015-09-25 23:04 - 2022-05-12 13:12 - 000000128 _____ () C:\Users\hoodvisions\AppData\Roaming\winscp.rnd
2022-03-10 15:01 - 2022-03-10 15:01 - 000006246 _____ () C:\Users\hoodvisions\AppData\Local\2240114613
2015-05-15 09:11 - 2022-05-10 12:30 - 000001456 _____ () C:\Users\hoodvisions\AppData\Local\Adobe Für Web speichern 13.0 Prefs
2016-04-12 14:18 - 2019-10-23 10:37 - 000001456 _____ () C:\Users\hoodvisions\AppData\Local\Adobe Save for Web 13.0 Prefs
2018-09-29 21:26 - 2018-09-29 21:26 - 000000000 _____ () C:\Users\hoodvisions\AppData\Local\oobelibMkey.log
2016-03-15 15:40 - 2021-07-28 12:21 - 000000600 _____ () C:\Users\hoodvisions\AppData\Local\PUTTY.RND
2015-05-14 20:19 - 2015-05-14 20:19 - 000000017 _____ () C:\Users\hoodvisions\AppData\Local\resmon.resmoncfg
2015-08-22 12:12 - 2015-08-22 12:12 - 000353118 _____ () C:\Users\hoodvisions\AppData\Local\SquareClock.Production_HBMV1Icon.ico

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
Angehängte Dateien
Dateityp: zip FRST.zip (21,8 KB, 17x aufgerufen)
Dateityp: zip Addition.zip (38,4 KB, 17x aufgerufen)

Geändert von hoodie (16.05.2022 um 09:43 Uhr)

Alt 16.05.2022, 09:40   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Zitat:
Hier sind schonmal meine Logs aus dem FRST als Anhang weil zu groß.
Logs sollen aber direkt gepostet werden auch wenn zu groß. Es steht doch direkt in den Hinweisen drin, dass du uns massiv das Auswerten erschwerst.
__________________

__________________

Alt 16.05.2022, 09:45   #3
hoodie
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Oben das erste Log hat sogar als Direktpost funktioniert. Hier das Addition Log Teil 1/2:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 11-05-2022
durchgeführt von hoodvisions (16-05-2022 10:09:51)
Gestartet von E:\downloads
Microsoft Windows 10 Pro Version 20H2 19042.746 (X64) (2020-07-27 07:39:28)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-3227405742-4072025680-4140124765-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3227405742-4072025680-4140124765-503 - Limited - Disabled)
Gast (S-1-5-21-3227405742-4072025680-4140124765-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3227405742-4072025680-4140124765-1003 - Limited - Enabled)
hoodvisions (S-1-5-21-3227405742-4072025680-4140124765-1000 - Administrator - Enabled) => C:\Users\hoodvisions
WDAGUtilityAccount (S-1-5-21-3227405742-4072025680-4140124765-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {33CF8AA2-FA06-4AD4-98AB-332D53DD7FFB}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Acronis True Image 2015 (HKLM-x32\...\{2F70A6E6-2F71-4907-8441-BDC5D300310B}) (Version: 18.0.6613 - Acronis) Hidden
Acronis True Image 2015 (HKLM-x32\...\{2F70A6E6-2F71-4907-8441-BDC5D300310B}Visible) (Version: 18.0.6613 - Acronis)
Adobe Acrobat X Pro - English, Français, Deutsch (HKLM-x32\...\{AC76BA86-1033-F400-7760-000000000005}) (Version: 10.1.16 - Adobe Systems)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 26.0.0.118 - Adobe Systems Incorporated)
Adobe Creative Suite 6 Design Standard (HKLM-x32\...\{0327A4BF-62BF-48BB-8928-B971B749E9E1}) (Version: 6 - Adobe Systems Incorporated)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 7.6.0.52 - Adobe Inc.)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_2) (Version: 20.0.2 - Adobe Systems Incorporated)
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 3.10.22.706 - Advanced Micro Devices, Inc.)
AMD Ryzen Master (HKLM\...\AMD Ryzen Master) (Version: 2.6.2.1818 - Advanced Micro Devices, Inc.)
AMD_Chipset_Drivers (HKLM-x32\...\{cf77cf6b-71ff-4a71-802d-43adb9b271b7}) (Version: 3.10.22.706 - Advanced Micro Devices, Inc.) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{26356515-5821-40FA-9C3D-9785052A1062}) (Version: 4.3.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{C2651553-6CA3-4822-B2E6-BC4ACA6E0EA2}) (Version: 4.3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2E4AF2A6-50EA-4260-9BA4-5E582D11879A}) (Version: 9.3.0.15 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.26.1 - Asmedia Technology)
ASUS Product Register Program (HKLM-x32\...\{C87D79F6-F813-4812-B7A9-CCCAAB8B1188}) (Version: 1.0.030 - ASUSTek Computer Inc.)
Authy Desktop (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\authy-electron) (Version: 2.0.0 - Twilio Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield™ 2042 (HKLM-x32\...\{45e281f3-1414-47ea-bb64-4f50d50121f3}) (Version: 1.0.71.28150 - Electronic Arts)
BlasterX Acoustic Engine Pro (HKLM-x32\...\{6A50FEDA-0BE0-4226-9B94-37434EA5A9B2}) (Version: 1.02.09 - Creative Technology Limited)
BlasterX Acoustic Engine Pro Extras (HKLM-x32\...\{181E01EF-AF4A-458D-A28C-2CB32CFF9A7F}) (Version: 1.0 - Creative Technology Limited)
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.2.0.65 - Atheros Communications)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Bootstrap Studio 5.8.4 (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\6483b2f9-f78c-5137-a7bd-e7c208498bec) (Version: 5.8.4 - Zine EOOD)
BrLauncher (HKLM-x32\...\{C661197A-6B93-4E37-9E3F-2A1DFCD64234}) (Version: 1.1.15.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{B556F816-FF4D-4BB6-9339-ED28639E2EF3}) (Version: 1.0.2.1 - Brother Industries Ltd.) Hidden
Brother Printer Driver (HKLM-x32\...\{0648F446-BAE9-402F-9BEC-8B333959D8FB}) (Version: 1.2.0.0 - Brother Industries Ltd.) Hidden
Brother Scanner Driver (HKLM-x32\...\{48F75879-6C29-4149-AFC4-B9F1CBA8528D}) (Version: 1.0.6.2 - Brother Industries Ltd.) Hidden
BrSupportTools (HKLM-x32\...\{F8F9EB58-33BA-4FF8-80E7-66D87D2E0C3C}) (Version: 1.0.9.0 - Brother Industries Ltd.) Hidden
CamCliCtrl (HKLM-x32\...\{AD0EDAB1-ED3A-4106-B0F2-CE46A16708A3}) (Version: 1.0.8111 - D-Link)
Chrome Remote Desktop Host (HKLM-x32\...\{78DF8F40-C9ED-4A18-B150-5314F42718CA}) (Version: 101.0.4951.13 - Google LLC)
ControlCenter4 (HKLM-x32\...\{9ADB625A-7F6D-4C48-9058-4767A55D5424}) (Version: 4.2.438.1 - Brother Insutries Ltd.) Hidden
CPUID CPU-Z 1.86 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.86 - CPUID, Inc.)
Creative ASIO (USB) (HKLM-x32\...\Creative_ASIO(USB)) (Version: 1.02 - Creative Technology Limited)
Creative Systeminformationen (HKLM-x32\...\SysInfo) (Version: 1.10 - Creative Technology Limited)
Cryptomator (HKLM\...\{Cryptomator}}_is1) (Version: 1.3.4 - cryptomator.org)
Cyberpunk 2077 (HKLM-x32\...\1423049311_is1) (Version: 1.31 - GOG.com)
DeviceDetect (HKLM-x32\...\{CEF07BDC-47F1-4477-8F3C-0E7132AF88C5}) (Version: 1.0.4.5 - Brother Industries Ltd.) Hidden
Discord (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Discord) (Version: 0.0.309 - Discord Inc.)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.0.212.5166 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{665a8009-f578-4f43-bd58-d5d9dadde75b}) (Version: 12.0.212.5166 - Electronic Arts)
EDProfiler (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\3b900914158bd9d8) (Version: 3.2.0.5 - Dr. Kaii)
EGR-ShellExtension (HKLM-x32\...\EGR-ShellExtension) (Version: 1.2.0.101 - EasternGraphics)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 21.4 - Thüringer Landesfinanzdirektion)
Epic Games Launcher (HKLM-x32\...\{5F15891E-8342-47CD-AFFF-89211CFC04D0}) (Version: 1.3.23.0 - Epic Games, Inc.)
Epic Online Services (HKLM-x32\...\{758842D2-1538-4008-A8E3-66F65A061C52}) (Version: 2.0.33.0 - Epic Games, Inc.)
Exact Audio Copy 1.3 (HKLM-x32\...\Exact Audio Copy) (Version: 1.3 - Andre Wiethoff)
FaceTrackNoIR Plugin Pack version 2.0.4 (HKLM-x32\...\{99906711-6D71-4058-8073-B05F8D54F1D7}_is1) (Version: 2.0.4 - FaceTrackNoIR Team)
FaceTrackNoIR Tobii4C Plugin version 2.0.3 (HKLM-x32\...\{05C8131A-ED67-4C07-A320-7E4BC86D671E}_is1) (Version: 2.0.3 - Wim Vriend)
FIFA 21 (HKLM-x32\...\{A918ACE7-A83B-41F4-8746-AEF8DC821879}) (Version: 1.0.72.32477 - Electronic Arts)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Fresco Logic USB3.0 Host Controller (HKLM\...\{9A37F254-7E33-417F-A528-E0992E516502}) (Version: 3.6.8.0 - Fresco Logic)
Frontier Launchpad version 1.0.3 (HKLM-x32\...\{8916D4AB-BBCB-4FBC-A203-B4C3144CF89B}_is1) (Version: 1.0.3 - Frontier Developments plc)
Futuremark SystemInfo (HKLM-x32\...\{70690D9E-3D00-47D6-9CE9-BC3B6F900447}) (Version: 4.41.563.0 - Futuremark)
GameInput Redistributable (HKLM-x32\...\{0243E0F9-4B3A-8890-A9BA-E38DFB8988A2}) (Version: 10.1.19041.3378 - Microsoft Corporation)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 101.0.4951.54 - Google LLC)
GoTo Opener (HKLM-x32\...\{C0F33C38-345C-4C02-B161-11389350C2A5}) (Version: 1.0.533 - LogMeIn, Inc.)
Hi-Rez Studios Authenticate and Update Service (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}) (Version: 3.0.0.0 - Hi-Rez Studios)
HowToGuide (HKLM-x32\...\{36580EEB-4EDF-4880-BBD4-097E2C645ECD}) (Version: 1.0.1.0 - Brother Industries Ltd.) Hidden
Hue Sync (HKLM\...\{E971B544-FF86-48F0-BA48-8491FF25D75F}) (Version: 1.8.0.25 - Signify Netherlands B.V.)
Intel(R) IPP Run-Time Installer 5.3 Update 4 for Windows* on IA-32 (HKLM-x32\...\{754854DC-2E0A-49D8-A1A1-426C1F9B1459}) (Version: 5.3.4.087 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1163 - Intel Corporation)
Intel(R) Network Connections 20.2.4001.0 (HKLM\...\PROSetDX) (Version: 20.2.4001.0 - Intel)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.0.1207 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (HKLM-x32\...\{60c073df-e736-4210-9c3a-5fc2b651cef3}) (Version: 10.1.1.7 - Intel(R) Corporation) Hidden
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
IrfanView 4.53 (64-bit) (HKLM\...\IrfanView64) (Version: 4.53 - Irfan Skiljan)
iTunes (HKLM\...\{58D7E5F7-BAD1-49C5-93C8-B655736EDA00}) (Version: 12.4.0.119 - Apple Inc.)
Java 8 Update 181 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Ledger Live 2.16.0 (HKLM\...\c62032b2-0bca-5abc-b458-fd67cfc9e49b) (Version: 2.16.0 - Ledger Live Team)
Ledger Wallet Ripple version 1.0.3 (HKLM-x32\...\{2A226916-F20B-403D-B564-F2CF5CF8CEF8}_is1) (Version: 1.0.3 - Ledger)
Logitech Gaming Software 5.10 (HKLM\...\{1444D2EE-C7AD-44A8-844F-2634B49353D1}) (Version: 5.10.127 - Logitech)
Logitech Unifying-Software 2.50 (HKLM\...\Logitech Unifying) (Version: 2.50.25 - Logitech)
Lost Ember (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Lost Ember) (Version:  - HOODLUM)
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.15128.20224 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 101.0.1210.47 - Microsoft Corporation)
Microsoft Edge Dev (HKLM-x32\...\Microsoft Edge Dev) (Version: 103.0.1253.0 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 101.0.1210.47 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\OneDriveSetup.exe) (Version: 22.077.0410.0007 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB  (HKLM\...\{E75776B2-EAE5-42F9-A800-0A10763DEDF0}) (Version: 11.0.2318.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Teams) (Version: 1.4.00.32771 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30139 (HKLM-x32\...\{2c673fb6-3e65-4751-965d-33d30b68a8a6}) (Version: 14.29.30139.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29914 (HKLM-x32\...\{1b5476d9-ab8e-4b0d-b004-059a1bd5568b}) (Version: 14.28.29914.0 - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.45.1 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.6.2033.413 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Minecraft Launcher (HKLM-x32\...\{F6678473-0198-46D0-A88F-2A247E6FA03C}) (Version: 1.0.0.0 - Mojang)
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 100.0 (x64 de)) (Version: 100.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 78.7.0 - Mozilla)
Mozilla Thunderbird (x86 de) (HKLM-x32\...\Mozilla Thunderbird 91.9.0 (x86 de)) (Version: 91.9.0 - Mozilla)
MSI Afterburner 4.6.4 (HKLM-x32\...\Afterburner) (Version: 4.6.4 - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.74 - MSI)
MSIRegister (HKLM-x32\...\{80B995A4-3A86-4690-98A6-563F1A788835}_is1) (Version: 2.0.0.21 - MSI)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
NetworkRepairTool (HKLM-x32\...\{4694AD3E-D4A2-4D98-9848-662A0475E872}) (Version: 1.2.11.0 - Brother Insutries Ltd.) Hidden
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.14 - Black Tree Gaming)
NordUpdater (HKLM\...\{6E35DB82-3D19-4DD6-B8CB-F082815FDE18}_is1) (Version: 1.2.2.29 - TEFINCOM S.A.)
NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 6.45.8.0 - TEFINCOM S.A.)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
NordVPN network TUN (HKLM\...\{BD0E4F38-D3F6-452D-A32E-B14D721839AC}) (Version: 1.0.1 - NordVPN)
NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation)
NVIDIA Grafiktreiber 512.77 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 512.77 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.0.0 - OBS Project)
Oculus (HKLM\...\Oculus) (Version: <3 - Facebook Technologies, LLC)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15128.20146 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15128.20224 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15128.20178 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenVR Advanced Settings (HKLM-x32\...\OpenVRAdvancedSettings) (Version:  - )
Oracle VM VirtualBox 6.0.8 (HKLM\...\{86F47350-D152-4162-880A-4E67DBC3EC35}) (Version: 6.0.8 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.112.50486 - Electronic Arts, Inc.)
Paket zur Festlegung von "Doc Redirected"-Zielversionen von Microsoft .NET Framework 4.7.1 (Deutsch) (HKLM-x32\...\{5B970BE4-A2F2-41BD-8B91-FEA8DAA1DB9B}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Paradox Launcher v2 (HKLM\...\{F0072197-FCF6-41BF-9D38-832B145922DC}) (Version: 2.0.0.0 - Paradox Interactive)
Parsec (HKLM-x32\...\Parsec) (Version: 150-36 - Parsec Cloud Inc.)
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Photo Station Uploader (remove only) (HKLM-x32\...\Photo Station Uploader) (Version:  - Synology)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden
ProSafe Plus Utility (HKLM-x32\...\{AFADA286-3422-45BA-93FE-CC24F1F3B7B5}) (Version: 2.2.36 - Ihr Firmenname) Hidden
ProSafe Plus Utility (HKLM-x32\...\InstallShield_{AFADA286-3422-45BA-93FE-CC24F1F3B7B5}) (Version: 2.2.36 - Ihr Firmenname)
PuTTY release 0.70 (64-bit) (HKLM\...\{45B3032F-22CC-40CD-9E97-4DA7095FA5A2}) (Version: 0.70.0.0 - Simon Tatham)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 9.18.7.1508 - Razer Inc.)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.7.0429.050715 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.46.1231.2020 - Realtek)
Revive Dashboard (HKLM-x32\...\Revive) (Version:  - )
Riot Vanguard (HKLM\...\Riot Vanguard) (Version:  - Riot Games, Inc.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.33.319 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.7.5 - Rockstar Games)
RSI Launcher 1.4.10 (HKLM\...\81bfc699-f883-50c7-b674-2483b6baae23) (Version: 1.4.10 - Cloud Imperium Games)
ScannerUtilityInstaller (HKLM-x32\...\{5B645FE2-19E9-4B15-B5B2-3D8766F6FA27}) (Version: 1.0.0.0 - Brother) Hidden
Signal 5.43.0 (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\7d96caee-06e6-597c-9f2f-c7bb2e0948b4) (Version: 5.43.0 - Signal Messenger, LLC)
Skype Version 8.79 (HKLM-x32\...\Skype_is1) (Version: 8.79 - Skype Technologies S.A.)
SlimDX Runtime .NET 4.0 x64 (January 2012) (HKLM\...\{A2199A06-89C4-4187-AA4A-3A9676FB799D}) (Version: 2.0.13.43 - SlimDX Group)
Spotify (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Spotify) (Version: 1.1.85.895.g2a71e1b8 - Spotify AB)
StatusMonitor (HKLM-x32\...\{86D16055-3C14-44C6-BCD7-5514B83BAD34}) (Version: 1.12.4.0 - Brother Insutries Ltd.) Hidden
Synology Assistant (remove only) (HKLM-x32\...\Synology Assistant) (Version: 6.2-24922 - Synology)
T.Flight Hotas drivers (HKLM-x32\...\{E08E6F77-E66C-47FC-8565-0AA3389D48C8}) (Version: 1.TFHT.2020 - Thrustmaster)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.0 - TeamSpeak Systems GmbH)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.2.2756 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\{8B0F211E-5846-4FB2-B0B9-4EB31546FDF9}}_is1) (Version: 2.45.0 - TechPowerUp)
Tet Fw Files Installer (HKLM-x32\...\{429BD405-574D-49BD-8D80-BCEF33E4677F}) (Version: 2.27.0 - Tobii AB) Hidden
Tobii Bundle Requirements (HKLM-x32\...\{0FC6EDE1-E1B6-4AC4-833B-3FBC2871A208}) (Version: 2.16.5.156 - Tobii AB) Hidden
Tobii Eula (HKLM-x32\...\{E37F4AF6-6DEE-420E-B67D-AF4C6032E54C}) (Version: 2.16.5.156 - Tobii AB) Hidden
Tobii Eye Tracker HID package Installer (HKLM-x32\...\{34D091B6-056C-49DE-AA3A-C0B81FB163E5}) (Version: 1.9.862.0 - Tobii AB) Hidden
Tobii Eye Tracking (HKLM-x32\...\{f5eb6a5a-d7b4-4f6f-b250-06082278e2a5}) (Version: 2.16.5.156 - Tobii AB)
Tobii Eye Tracking Troubleshooter Installer (HKLM-x32\...\{6DBEBF27-7826-4281-998A-89DC83344CC5}) (Version: 1.4.0.268 - Tobii AB) Hidden
Tobii EyeX Config (HKLM-x32\...\{C1C37E0F-E192-4C72-A2CA-A6B0AB97F0DD}) (Version: 4.11.1.939 - Tobii AB) Hidden
Tobii EyeX Intro (HKLM-x32\...\{6DE6E833-21FA-411F-91CE-44264F2965E6}) (Version: 1.0.4.181 - Tobii) Hidden
Tobii EyeX Overview (HKLM-x32\...\{C6C26A1C-C222-4393-B1EA-15C8EB3B4492}) (Version: 1.0.2.108 - Tobii) Hidden
Tobii Face Authentication for Windows Hello (HKLM\...\{9EE6669F-9DA0-465B-B5C8-FD4D4CC66487}) (Version: 1.0.21.207 - Tobii AB) Hidden
Tobii Game Hub (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\TobiiGameHub) (Version: 2.3.3 - Tobii Tech AB)
Tobii Hello3 Installer (HKLM\...\{A45971EB-CED7-426A-ACFF-584D3ED257B2}) (Version: 2.0.2.1 - Tobii AB) Hidden
Tobii Hello3 Installer (HKLM\...\{EB7EEC55-D001-4EB4-AA84-35AC2D65FD3E}) (Version: 2.0.2.0 - Tobii AB) Hidden
Tobii Interaction Engine Installer (HKLM-x32\...\{0622DACC-67F1-4B5D-9BA3-1A9B86770C06}) (Version: 1.25.3.7569 - Tobii AB) Hidden
Tobii IS3 Eye Tracker Driver (HKLM-x32\...\{432D9D4E-D79E-4451-BF37-E36174D92E29}) (Version: 2.0.4 - Tobii AB) Hidden
Tobii PTP Filter Driver (HKLM\...\{AB77784C-40BA-4ABD-B7D6-5296773E8B67}) (Version: 1.1.0.75 - Tobii AB) Hidden
Tobii Service (HKLM-x32\...\{32508B74-21CB-4764-879E-3C84656346C6}) (Version: 1.26.3.963 - Tobii AB) Hidden
Tobii Stream Engine Service (HKLM-x32\...\{22DF96DF-BF91-4399-8E91-F078AD0C908A}) (Version: 0.8.0.1258 - Tobii AB) Hidden
Tobii Windows Interactions (HKLM-x32\...\{FDEF6ECE-4EF7-457C-8F6F-D685FEB1A8D0}) (Version: 2.14.1.7710 - Tobii AB) Hidden
Trezor Suite 21.12.2 (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\978be57b-9286-5cd7-a60b-54c81352a986) (Version: 21.12.2 - SatoshiLabs)
Twitch (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Twitch Studio (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF372B0}) (Version: 8.0.0 - Twitch Interactive, Inc.)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 18.1 - Ubisoft)
UE4 Prerequisites (x64) (HKLM\...\{D7B591D8-1091-4A00-A0B3-5301C45E5D51}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
Unity (HKLM-x32\...\Unity) (Version: 2019.3.15f1 - Unity Technologies ApS)
Unity Hub 2.3.2 (HKLM\...\{Unity Technologies - Hub}) (Version: 2.3.2 - Unity Technologies Inc.)
Unity Web Player (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\UnityWebPlayer) (Version: 4.6.3f1 - Unity Technologies ApS)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
UsbRepairTool (HKLM-x32\...\{523276A4-5779-4105-9163-CA1CF94EC533}) (Version: 1.4.0.0 - Brother Insutries Ltd.) Hidden
UWPHook (HKLM-x32\...\{52B9D66E-8B17-4E82-94EE-9664614B67A2}) (Version: 2.5.1 - Briano) Hidden
VALORANT (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Riot Game valorant.live) (Version:  - Riot Games, Inc)
vcpp_crt.redist.clickonce (HKLM-x32\...\{63537D40-3E86-4AE7-867F-81F48A043D1A}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
Visual Studio Community 2019 (HKLM-x32\...\304da8b9) (Version: 16.6.30114.105 - Microsoft Corporation)
VJoy Virtual Joystick Driver 1.2 (HKLM-x32\...\VJoy Virtual Joystick Driver_is1) (Version:  - Headsoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.12 - VideoLAN)
VR Fw Files (HKLM-x32\...\{478BBD48-55A2-487E-810A-1732D3447E0E}) (Version: 1.13.3 - Tobii AB) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{2CCEC45B-1462-4FFD-8214-90E3C25000F7}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{A90E107F-D024-4EEC-A6F4-9E2858B4E506}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{7A991159-9069-471D-B85F-89B1E4E66822}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{16E73A5A-339C-4177-A0BD-04278C06625C}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{C8E7C1FC-925C-4163-BAB3-769E6C7961D2}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{27B16914-BC5D-4018-8074-071262A27F6D}) (Version: 16.2.28917 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{DA7AB063-D1A3-4D5A-8221-598ACF4574B4}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{6691EA7F-A585-4A9A-A6A9-160CEB236393}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsi (HKLM-x32\...\{5F2E2347-2042-4340-BBDD-262BB1791EC7}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsires (HKLM-x32\...\{B3BDDC31-5C64-47F0-A25C-DB5032C62279}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
VSDC Free Video Editor Version 6.9.5.382 (HKLM\...\VSDC Free Video Editor_is1) (Version: 6.9.5.382 - Flash-Integro LLC)
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Wampserver64 3.2.0 (HKLM\...\{wampserver64}_is1) (Version: 3.2.0 - Dominique Ottello aka Otomatic)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
WinSCP 5.19.5 (HKLM-x32\...\winscp3_is1) (Version: 5.19.5 - Martin Prikryl)
Wireshark 3.4.0 64-bit (HKLM-x32\...\Wireshark) (Version: 3.4.0 - The Wireshark developer community, hxxps://www.wireshark.org)
Zeplin (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Zeplin) (Version: 5.6.0 - Zeplin Inc.)
Zoom (HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\ZoomUMX) (Version: 5.9.3 (3169) - Zoom Video Communications, Inc.)

Packages:
=========
Among Us -> C:\Program Files\WindowsApps\Innersloth.AmongUs_2022.3.29.0_x64__fw5x688tam7rm [2022-04-13] (InnerSloth)
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.50332.0_x64__8wekyb3d8bbwe [2022-03-23] (Microsoft Corporation)
Client for Google Music -> C:\Program Files\WindowsApps\MediaMobileTechnologies.ClientforGoogleMusic_1.0.0.25_x64__pshwwm0bwg8de [2016-09-16] (Media Mobile Technologies)
Dropbox für S Modus -> C:\Program Files\WindowsApps\C27EB4BA.DROPBOX_22.4.8.0_x64__xbfy0k16fey96 [2022-03-23] (Dropbox Inc.)
DS photo -> C:\Program Files\WindowsApps\999289FE.DSphoto_1.5.61.0_x64__g23c5rrjyxaaj [2018-05-23] (Synology Inc.)
Excel Mobile -> C:\Program Files\WindowsApps\Microsoft.Office.Excel_16001.14326.20962.0_x64__8wekyb3d8bbwe [2022-05-11] (Microsoft Corporation)
Fotos-Add-On -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-03-13] (Microsoft Corporation)
Loot River -> C:\Program Files\WindowsApps\straka.studio.LootRiver_1.1.6.0_x64__8yagqhnw69hz0 [2022-05-13] (straka.studio s.r.o.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-02-20] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-12] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-12] (Microsoft Corporation) [MS Ad]
Microsoft Edge Dev -> C:\Program Files (x86)\Microsoft\Edge Dev\Application [2022-05-12] (0)
Microsoft Flight Simulator -> C:\Program Files\WindowsApps\Microsoft.FlightSimulator_1.25.9.0_x64__8wekyb3d8bbwe [2022-05-12] (Microsoft Studios)
Microsoft Flight Simulator Digital Ownership -> C:\Program Files\WindowsApps\Microsoft.DigitalOwnership_1.0.1.0_x64__8wekyb3d8bbwe [2020-07-30] (Microsoft Studios)
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_52.10427.388.0_x64__8wekyb3d8bbwe [2022-05-13] (Microsoft Corporation)
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.18.3104.0_x64__8wekyb3d8bbwe [2022-04-28] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.962.0_x64__56jybvy8sckqj [2022-05-13] (NVIDIA Corp.)
Planner 5D - Haus- und Innenarchitektur -> C:\Program Files\WindowsApps\UABPlanner5D.Planner5D-HomeInteriorDesign_3.0.22.0_x64__ab7xzjg59kkje [2022-05-11] (UAB Planner5D)
Sparkasse -> C:\Program Files\WindowsApps\StarFinanz-Softwareentwic.Sparkasse_1.6.0.12778_x86__t7kd0wtx7cfwe [2018-01-05] (Star Finanz Software Entwicklung und Vertriebs)
Windbg Preview -> C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2202.7001.0_neutral__8wekyb3d8bbwe [2022-02-14] (Microsoft Corporation)
WindowsDVDPlayer -> C:\Program Files\WindowsApps\Microsoft.WindowsDVDPlayer_3.6.13291.0_x64__8wekyb3d8bbwe [2016-03-19] (Microsoft Corporation)
Xbox Insider Hub -> C:\Program Files\WindowsApps\Microsoft.FlightDashboard_477.2102.26001.0_x64__8wekyb3d8bbwe [2021-03-05] (Microsoft Corporation)
Xbox Zubehör -> C:\Program Files\WindowsApps\Microsoft.XboxDevices_300.2202.25001.0_x64__8wekyb3d8bbwe [2022-03-12] (Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{041F9391-C79D-44EE-AA4E-AF4E029C4B47}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.112\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21264.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{69545769-8D02-4B07-A481-AD374CD8D5D1}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{6D264B70-DA18-401D-910C-B202D89670C6}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.33\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{75399D28-E622-4973-8752-BC0F7DC47AF3}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.122\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{8B480070-D37D-4090-A063-7A429F849652}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.92\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{BE5C2E39-090F-46A2-AFAA-47540743B4FE}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.102\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{CA8FA699-91CD-412F-9D13-9B1222F4370E}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.82\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{CA919489-0396-4164-A6E7-94CDED45A707}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.52\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19231.3\x64\Microsoft.Teams.AddinLoader.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{DEDBE4C9-9E87-40C5-B437-9AAB7EB9C667}\InprocServer32 -> C:\Program Files (x86)\EasternGraphics\EGR-ShellExtension\Win64\egr_se.dll (EasternGraphics GmbH -> EasternGraphics)
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{DEDF773D-E27B-485E-8E7D-85C5B0EB5A67}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.72\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000_Classes\CLSID\{E9E7529D-7F09-410B-AF2A-CC154473B19C}\InprocServer32 -> C:\Users\hoodvisions\AppData\Local\Google\Update\1.3.35.452\psuser_64.dll => Keine Datei
ShellIconOverlayIdentifiers: [AcronisSyncError] -> {934BC6C0-FEC2-4df5-A100-961DE2C8A0ED} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2014-09-09] (Acronis International GmbH -> Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncInProgress] -> {00F848DC-B1D4-4892-9C25-CAADC86A215D} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2014-09-09] (Acronis International GmbH -> Acronis)
ShellIconOverlayIdentifiers: [AcronisSyncOk] -> {71573297-552E-46fc-BE3D-3DFAF88D47B7} => C:\Program Files (x86)\Acronis\TrueImageHome\tishell64.dll [2014-09-09] (Acronis International GmbH -> Acronis)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {D25B2CAB-8A9A-4517-A9B2-CB5F68A5A802} => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat Elements\ContextMenu64.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [VersionsPageShellExt] -> {9E42900A-85F9-4E67-9778-575FBBA0A81C} => C:\Program Files (x86)\Acronis\TrueImageHome\x64\versions_page.dll [2014-09-09] (Acronis International GmbH -> Acronis)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => E:\Program Files\WinRAR\rarext.dll [2015-02-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => E:\Program Files\WinRAR\rarext32.dll [2015-02-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> Keine Datei
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d5d5b9f929f4cb65\nvshext.dll [2022-05-06] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {D25B2CAB-8A9A-4517-A9B2-CB5F68A5A802} => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat Elements\ContextMenu64.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [VersionsPageShellExt] -> {9E42900A-85F9-4E67-9778-575FBBA0A81C} => C:\Program Files (x86)\Acronis\TrueImageHome\x64\versions_page.dll [2014-09-09] (Acronis International GmbH -> Acronis)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => E:\Program Files\WinRAR\rarext.dll [2015-02-15] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => E:\Program Files\WinRAR\rarext32.dll [2015-02-15] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\system32\frapsv64.dll [105984 2015-09-05] (Beepa P/L) [Datei ist nicht signiert]
HKLM\...\Drivers32: [msacm.voxacm160] => C:\Windows\system32\vct3216.acm [82944 2003-05-21] (Voxware, Inc.) [Datei ist nicht signiert]
HKLM\...\Drivers32: [msacm.scg726] => C:\Windows\system32\scg726.acm [13239 2000-03-14] (SHARP Corporation) [Datei ist nicht signiert]
HKLM\...\Drivers32: [msacm.alf2cd] => C:\Windows\system32\alf2cd.acm [38912 2003-05-21] (NCT Company) [Datei ist nicht signiert]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\system32\AC3ACM.acm [81920 2004-02-04] (fccHandler) [Datei ist nicht signiert]
HKLM\...\Drivers32: [msacm.lame] => C:\Windows\system32\lame.ax [245760 2005-08-01] () [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.dvsd] => C:\Windows\system32\mcdvd_32.dll [261632 2003-05-21] (MainConcept) [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.mpg4] => C:\Windows\system32\mpg4c32.dll [413760 2002-08-20] (Microsoft Corporation) [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.mp42] => C:\Windows\system32\mpg4c32.dll [413760 2002-08-20] (Microsoft Corporation) [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.mp43] => C:\Windows\system32\mpg4c32.dll [413760 2002-08-20] (Microsoft Corporation) [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.xvid] => C:\Windows\system32\xvidvfw.dll [139264 2004-07-03] () [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.DIVX] => C:\Windows\system32\DivX.dll [638976 2003-05-22] (DivXNetworks, Inc.) [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.VP60] => C:\Windows\system32\vp6vfw.dll [438272 2004-12-10] (On2.com) [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.VP61] => C:\Windows\system32\vp6vfw.dll [438272 2004-12-10] (On2.com) [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.VP62] => C:\Windows\system32\vp6vfw.dll [438272 2004-12-10] (On2.com) [Datei ist nicht signiert]
HKLM\...\Drivers32: [vidc.LAGS] => C:\Windows\system32\lagarith.dll [216064 2011-12-07] () [Datei ist nicht signiert]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [94208 2015-09-05] (Beepa P/L) [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\hoodvisions\AppData\Local\Microsoft\Edge Dev\User Data\Microsoft Edge Dev.lnk -> C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Local\Microsoft\Edge Dev\User Data\Default\Microsoft Edge Dev.lnk -> C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Authy.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=gaedmjdfmmahhbjefcbgaolhhanlaolb
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Chrome Remote Desktop (1).lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory="Profile 1" --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Play Musik.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=fahmaaghhglfmonjliepjlchgpgfmobi
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Ledger Manager.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=beimhnaefocolcplfimocfiaiefpkgbf
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Ledger Wallet Bitcoin.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=kkdpmhnladdopljabkgpacgpliggeeaf
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Ledger Wallet Ethereum.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=hmlhkialjkaldndjnlcdfdphcgeadkkm
ShortcutWithArgument: C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\TREZOR Chrome Extension.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=jcjjhjgimijdkoamemaghajlhegmoclj

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-05-16 10:03 - 2022-05-12 22:05 - 002823168 _____ () [Datei ist nicht signiert] \\?\C:\Users\hoodvisions\AppData\Local\Programs\signal-desktop\resources\app.asar.unpacked\node_modules\@signalapp\libsignal-client\prebuilds\win32-x64\node.napi.node
2022-05-16 10:03 - 2022-05-12 22:05 - 003440128 _____ () [Datei ist nicht signiert] \\?\C:\Users\hoodvisions\AppData\Local\Programs\signal-desktop\resources\app.asar.unpacked\node_modules\better-sqlite3\build\Release\better_sqlite3.node
2022-05-16 10:03 - 2022-05-12 22:05 - 011969024 _____ () [Datei ist nicht signiert] \\?\C:\Users\hoodvisions\AppData\Local\Programs\signal-desktop\resources\app.asar.unpacked\node_modules\ringrtc\build\win32\libringrtc-x64.node
2009-02-27 17:38 - 2009-02-27 17:38 - 000139264 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000232960 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000057344 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000668672 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000074240 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2021-12-03 15:36 - 2021-12-03 15:36 - 000371712 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2021-11-27 01:47 - 2005-07-18 14:43 - 000160256 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI\Live Update\unrar.dll
2014-11-25 05:22 - 2014-11-25 05:22 - 000035328 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Synology\Photo Station Uploader\ShellExtHandler.dll
2019-04-17 16:40 - 2019-04-17 16:40 - 000304128 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Tobii\Service\platform_modules\platmod_is3.dll
2019-04-17 16:40 - 2019-04-17 16:40 - 002673664 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Tobii\Service\platform_modules\platmod_is4.dll
2019-04-17 16:40 - 2019-04-17 16:40 - 000309760 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Tobii\Service\platform_modules\platmod_legacy.dll
2018-07-10 12:29 - 2018-07-10 12:29 - 000009728 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Tobii\Service\Plugins\virtualhid.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000017920 _____ () [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libEGL.DLL
2022-05-13 09:19 - 2022-05-13 09:19 - 003567616 _____ () [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libGLESv2.dll
2021-09-30 10:32 - 2022-05-12 22:05 - 002714112 _____ () [Datei ist nicht signiert] C:\Users\hoodvisions\AppData\Local\Programs\signal-desktop\ffmpeg.dll
2021-09-30 10:32 - 2022-05-12 22:05 - 000447488 _____ () [Datei ist nicht signiert] C:\Users\hoodvisions\AppData\Local\Programs\signal-desktop\libegl.dll
2021-09-30 10:32 - 2022-05-12 22:05 - 007040512 _____ () [Datei ist nicht signiert] C:\Users\hoodvisions\AppData\Local\Programs\signal-desktop\libglesv2.dll
2021-12-09 11:27 - 2022-05-12 22:05 - 004654592 _____ () [Datei ist nicht signiert] C:\Users\hoodvisions\AppData\Local\Programs\signal-desktop\vk_swiftshader.dll
2017-02-13 21:23 - 2005-04-22 14:36 - 000143360 _____ () [Datei ist nicht signiert] C:\WINDOWS\system32\BrSNMP64.dll
2022-03-30 10:57 - 2022-03-04 04:23 - 126965248 _____ () [Datei ist nicht signiert] E:\Steam\bin\cef\cef.win7x64\libcef.dll
2022-02-02 11:05 - 2021-11-17 13:38 - 000384000 _____ () [Datei ist nicht signiert] E:\Steam\bin\cef\cef.win7x64\libegl.dll
2022-02-02 11:05 - 2021-11-17 13:38 - 008006656 _____ () [Datei ist nicht signiert] E:\Steam\bin\cef\cef.win7x64\libglesv2.dll
2022-02-02 22:08 - 2022-02-02 22:08 - 000322560 _____ () [Datei ist nicht signiert] E:\Steam\steamapps\common\SteamVR\drivers\lighthouse\bin\win32\AitH264Capture.dll
2022-02-02 22:09 - 2022-02-02 22:09 - 000167936 _____ () [Datei ist nicht signiert] E:\Steam\steamapps\common\SteamVR\drivers\lighthouse\bin\win32\AitUVCExtApi.dll
2011-03-13 10:58 - 2011-03-13 10:58 - 000061088 _____ (Atheros Communications Inc. -> Atheros Commnucations) [Datei ist nicht signiert] C:\Program Files (x86)\Bluetooth Suite\AthCopyHook.dll
2011-03-13 10:59 - 2011-03-13 10:59 - 002233504 _____ (Atheros Communications Inc. -> Atheros Commnucations) [Datei ist nicht signiert] C:\Program Files (x86)\Bluetooth Suite\OutLookLib.dll
2014-11-13 19:55 - 2014-11-13 19:55 - 000461824 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Browny02\BrMonitor.dll
2015-01-29 17:46 - 2016-02-03 16:24 - 000137728 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ControlCenter4\BrCcAssoc.dll
2014-09-09 10:38 - 2015-12-22 18:41 - 000084480 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ControlCenter4\BrCcDlgRc.dll
2014-09-09 10:38 - 2015-12-22 18:41 - 017974784 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ControlCenter4\BrCcGrImg.dll
2014-09-09 10:39 - 2015-12-22 18:42 - 000090624 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ControlCenter4\BrCcLGer.dll
2017-02-13 21:23 - 2013-03-08 16:44 - 000087040 _____ (Brother Industries, Ltd.) [Datei ist nicht signiert] C:\WINDOWS\system32\BrNetSti.dll
2016-01-25 11:16 - 2016-01-25 11:16 - 000559616 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\BlasterX Acoustic Engine Pro\BlasterX Acoustic Engine Pro\CTAudEp.dll
2015-09-22 09:07 - 2015-09-22 09:07 - 000239104 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\BlasterX Acoustic Engine Pro\BlasterX Acoustic Engine Pro\CTLoadRs.dll
2015-10-27 09:25 - 2015-10-27 09:25 - 000252416 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\BlasterX Acoustic Engine Pro\BlasterX Acoustic Engine Pro\HKDetect.dll
2021-06-24 19:24 - 2016-01-25 12:16 - 000559616 ____N (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Shared Files\Creative Audio Task\CTAudEp.dll
2021-06-24 19:24 - 2015-01-26 11:48 - 000239104 ____N (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Shared Files\Creative Audio Task\CTLoadRs.dll
2021-06-24 19:24 - 2015-01-26 11:48 - 000239104 ____N (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Shared Files\Creative HID Task\CTLoadRs.dll
2010-11-18 21:08 - 2010-11-18 21:08 - 000086016 _____ (Igor Pavlov) [Datei ist nicht signiert] C:\Program Files\7-Zip\7-zip.dll
2021-04-01 20:19 - 2021-04-01 20:19 - 000019968 _____ (Intel Corp.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorCommon\11ed5ef99e1c5c02bb2856b3b57c1fdf\IAStorCommon.ni.dll
2021-04-01 20:19 - 2021-04-01 20:19 - 000379392 _____ (Intel Corporation) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorUtil\76eeb4ebc0db3fbff2b1fb09bb0a2c50\IAStorUtil.ni.dll
2020-07-27 09:30 - 2020-07-27 09:30 - 001655296 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\WinSxS\amd64_microsoft.vc80.mfc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_8444db7d32915e4c\MFC80U.DLL
2020-07-27 09:30 - 2020-07-27 09:30 - 000054272 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\WINDOWS\WinSxS\amd64_microsoft.vc80.mfcloc_1fc8b3b9a1e18e3b_8.0.50727.4053_none_bc1d1e5b0be08790\MFC80DEU.DLL
2021-04-01 20:19 - 2021-04-01 20:19 - 000027136 _____ (Microsoft) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorDataMcfeeca6f#\731cc5e1b54efd1d173622178157d97e\IAStorDataMgrSvcInterfaces.ni.dll
2015-11-08 20:08 - 2013-10-22 05:04 - 000179712 _____ (SEIKO EPSON CORPORATION) [Datei ist nicht signiert] C:\WINDOWS\System32\E_ILMBLFE.DLL
2022-03-30 10:57 - 2022-03-04 04:23 - 000983552 _____ (The Chromium Authors) [Datei ist nicht signiert] E:\Steam\bin\cef\cef.win7x64\chrome_elf.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 002815488 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libcrypto-1_1-x64.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000678400 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libssl-1_1-x64.dll
2022-04-14 14:17 - 2020-03-16 15:05 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\LIBEAY32.dll
2022-04-14 14:17 - 2020-03-16 15:06 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\ssleay32.dll
2022-04-14 14:17 - 2020-01-15 14:40 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\platforms\qwindows.dll
2022-04-14 14:17 - 2020-01-15 14:40 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\Qt5Core.dll
2022-04-14 14:17 - 2020-01-15 14:40 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\Qt5Gui.dll
2022-04-14 14:17 - 2020-01-15 14:40 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\Qt5Network.dll
2022-04-14 14:17 - 2020-01-15 14:40 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\Qt5WebSockets.dll
2022-04-14 14:17 - 2020-01-15 14:40 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\Qt5Widgets.dll
2022-04-14 14:17 - 2020-01-15 14:40 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Program Files (x86)\Origin\Qt5Xml.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000046592 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\bearer\qgenericbearer.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000031744 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qgif.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000039936 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qicns.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000031232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qico.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000415232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qjpeg.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000025600 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qsvg.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000025088 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qtga.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000380416 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qtiff.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000023552 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qwbmp.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000532992 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\imageformats\qwebp.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 001455616 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\platforms\qwindows.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000227328 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt\labs\platform\qtlabsplatformplugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 006270976 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Core.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 006947328 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Gui.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 001389568 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Network.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000327168 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Positioning.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000319488 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5PrintSupport.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 003798528 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Qml.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000440832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QmlModels.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000054784 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QmlWorkerScript.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 004254720 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Quick.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000171520 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QuickControls2.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000222208 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QuickShapes.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 001128960 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QuickTemplates2.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000075264 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5QuickWidgets.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000334848 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Svg.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000133120 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebChannel.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000396288 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebEngine.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 103583232 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebEngineCore.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000250880 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebEngineWidgets.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000157184 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebSockets.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 005611520 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Widgets.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000210432 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Xml.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000056832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000059392 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000018432 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick.2\qtquick2plugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000294400 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000106496 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Layouts\qquicklayoutsplugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000017920 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Shapes\qmlshapesplugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000325120 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000045568 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtQuick\Window.2\windowplugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000021504 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtWebChannel\declarative_webchannel.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000093696 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\QtWebEngine\qtwebengineplugin.dll
2022-05-13 09:19 - 2022-05-13 09:19 - 000135680 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\styles\qwindowsvistastyle.dll
2019-08-29 14:52 - 2019-08-29 14:52 - 000310272 _____ (Tobii AB) [Datei ist nicht signiert] C:\Program Files (x86)\Tobii\Tobii EyeX\TetConfig.dll
2018-09-06 16:09 - 2018-09-06 16:09 - 000166048 _____ (Tobii Technology AB -> ) [Datei ist nicht signiert] C:\Program Files (x86)\Tobii\Service\libtobii_windll.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0:11521962CA [2498]
AlternateDataStreams: C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0:477C16134C [2498]
AlternateDataStreams: C:\ProgramData\cfGH0330.ini:3BEC839911 [10]
AlternateDataStreams: C:\ProgramData\cfLB1710.ini:01BF8FCB45 [10]
AlternateDataStreams: C:\ProgramData\cfLH0330.ini:E50E565D32 [2498]
AlternateDataStreams: C:\ProgramData\cfMF0470.ini:9D382238B2 [10]
AlternateDataStreams: C:\ProgramData\cfMF8245.ini:C27C5083E6 [2498]
AlternateDataStreams: C:\ProgramData\cfSB1580.ini:2BD75D07A1 [10]
AlternateDataStreams: C:\ProgramData\cfSB1590.ini:1479C1DBC5 [2498]
AlternateDataStreams: C:\ProgramData\cfSB1600.ini:22A2977850 [10]
AlternateDataStreams: C:\ProgramData\cfSB1610.ini:6DE96E078C [2498]
AlternateDataStreams: C:\ProgramData\cfSB1700.ini:C592A2A1BE [2498]
AlternateDataStreams: C:\ProgramData\cfSB1710.ini:61A7AD8557 [2498]
AlternateDataStreams: C:\ProgramData\cfSB1730.ini:DCD2DDA136 [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [2498]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk:A1B76439FE [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acronis True Image 2015.lnk:B4883FBF1C [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller X.lnk:DB5840AEDE [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat X Pro.lnk:A96DD986B4 [2498]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help.lnk:28D5D56296 [2498]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CC 2019.lnk:AAF8908258 [2498]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Uninstall Oculus.lnk:3E1FCB1CF0 [2498]
AlternateDataStreams: C:\Users\hoodvisions\Anwendungsdaten:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\hoodvisions\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

SearchScopes: HKU\S-1-5-21-3227405742-4072025680-4140124765-1000 -> {FA90E3FC-D1FD-4B13-9C47-9C2E8FCBA00A} URL = hxxps://de.search.yahoo.com/search?p={searchTerms}&intl=de&fr=yset_ie_syc_oracle&type=orcl_default&partnerexternal-oracle=external-oracle
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\ssv.dll [2018-09-20] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2011-03-13] (Atheros Communications Inc. -> Atheros Commnucations) [Datei ist nicht signiert]
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\jp2ssv.dll [2018-09-20] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
DPF: HKLM-x32 {721700FE-7F0E-49C5-BDED-CA92B7CB1245} hxxps://192.168.1.3:55001/camclictrl.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-04-29] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-04-29] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-04-29] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-04-29] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-04-29] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-04-29] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-04-29] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-04-29] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-04-12 01:38 - 2019-12-05 16:49 - 000000939 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 tools.avanquest.com
127.0.0.1 api.avanquest.com
127.0.0.1 www.avanquest.com
127.0.0.1 aims.avanquest.com127.0.0.1 localhost
127.0.0.1 localhost

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Program Files (x86)\Razer\ChromaBroadcast\bin;C:\Program Files\Razer\ChromaBroadcast\bin;C:\Program Files\Oculus\Support\oculus-runtime;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Common Files\Acronis\SnapAPI\;C:\Program Files\Microsoft SQL Server\110\Tools\Binn\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\PuTTY\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.2.206 - 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (Keine Datei)
 ist aktiviert.

Network Binding:
=============
Ethernet 3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 3: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 5: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 5: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 4: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) 
Ethernet 4: NordVPN LightWeight Firewall -> NordLwf (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

MSCONFIG\Services: MyEpson Portal Service => 2
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run: => "Start WingMan Profiler"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKLM\...\StartupApproved\Run32: => "Live Update"
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\StartupApproved\Run: => "Spotify Web Helper"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{C5A9925D-A332-4881-8F7D-AC0C72F190AE}] => (Allow) E:\Steam\SteamApps\common\theBlu\theblu.exe () [Datei ist nicht signiert]
FirewallRules: [{5B1DCACC-C7E3-437F-AC6F-A3E44F4D3600}] => (Allow) E:\Steam\SteamApps\common\theBlu\theblu.exe () [Datei ist nicht signiert]
FirewallRules: [{EEAAE5B2-A65D-4C93-81B2-0DF55BC4A29C}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-echo-arena\bin\win7\echovr.exe => Keine Datei
FirewallRules: [{B6450820-E8EC-44FB-B588-39E06278633E}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-echo-arena\bin\win7\echovr.exe => Keine Datei
FirewallRules: [{BD09DA13-1ADD-4AE4-9411-877E7B9A22B5}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-echo-arena\bin\win7\BsSndRpt64.exe => Keine Datei
FirewallRules: [{688D27D8-F059-4189-A5AD-6983D8BA5996}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-echo-arena\bin\win7\BsSndRpt64.exe => Keine Datei
FirewallRules: [{6E3C6766-89A3-48E0-AFFD-8873FF5ADFDA}] => (Allow) C:\Program Files\Oculus\Support\oculus-client\OculusClient.exe (Oculus VR, LLC) [Datei ist nicht signiert]
FirewallRules: [{FA6B9718-0512-4E6C-989D-1EBCD206C865}] => (Allow) C:\Program Files\Oculus\Support\oculus-client\OculusClient.exe (Oculus VR, LLC) [Datei ist nicht signiert]
FirewallRules: [{A4FA1AD2-6609-46A0-B88E-576626DEC86F}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2\Binaries\Win64\Home2-Win64-Shipping.exe (Oculus VR, LLC -> Epic Games, Inc.)
FirewallRules: [{943BD61D-0E7B-4058-B0E9-72A895D8342D}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2\Binaries\Win64\Home2-Win64-Shipping.exe (Oculus VR, LLC -> Epic Games, Inc.)
FirewallRules: [{409F5487-F8D7-4B1F-985C-3AD52A761F04}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{92439C8F-AD2B-47B0-8BE8-F6DD4DF089AB}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{C0162FFB-1649-4ECF-B5FF-D18C8CAD45C2}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Engine\Binaries\Win64\UnrealCEFSubProcess.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{355D8018-4C98-4F14-8664-0D7ADC71562A}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Engine\Binaries\Win64\UnrealCEFSubProcess.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{9F4C1C0D-845B-43ED-B50F-081FDE48619F}] => (Allow) C:\Program Files\Oculus\Support\oculus-dash\dash\bin\OculusDash.exe (Oculus VR, LLC -> )
FirewallRules: [{F155A7E1-7B43-401B-9A64-F7505C6F377C}] => (Allow) C:\Program Files\Oculus\Support\oculus-dash\dash\bin\OculusDash.exe (Oculus VR, LLC -> )
FirewallRules: [{4AEE6511-8C5B-41E4-A270-092986CADFC7}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRServer_x64.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{3FBB2017-BA73-4618-B6E7-39EF9929B3A4}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRServer_x64.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{63ED817F-51FB-4B65-BEBF-3665FF51F493}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{841AD721-8622-4FE0-A835-81705998C8DF}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{99DAC583-2791-42FA-998E-623F42CC59B4}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRRedir.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{DABEC501-1A77-4631-863A-0DB258756F59}] => (Allow) C:\Program Files\Oculus\Support\oculus-runtime\OVRRedir.exe (Oculus VR, LLC -> Facebook Technologies, LLC)
FirewallRules: [{9AF430DE-29BB-4CD9-B76B-9F9B2EBF04D5}] => (Allow) E:\Steam\SteamApps\common\SUPERHOT VR\SUPERHOTVR.exe () [Datei ist nicht signiert]
FirewallRules: [{427398C1-1E25-4AD9-B18C-4D3C027CDCCC}] => (Allow) E:\Steam\SteamApps\common\SUPERHOT VR\SUPERHOTVR.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{A5D4EEC4-E708-45A5-92B6-7F01C3BFDEC9}G:\unityhub\2019.3.15f1\editor\unity.exe] => (Allow) G:\unityhub\2019.3.15f1\editor\unity.exe (Unity Technologies Aps -> Unity Technologies ApS)
FirewallRules: [TCP Query User{070DBBED-5220-4B75-B14D-47CD00657B7E}G:\unityhub\2019.3.15f1\editor\unity.exe] => (Allow) G:\unityhub\2019.3.15f1\editor\unity.exe (Unity Technologies Aps -> Unity Technologies ApS)
FirewallRules: [{B51FD5B4-F4F4-42F3-A5E1-9B8E596C44DD}] => (Block) G:\unityhub\2019.3.15f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS)
FirewallRules: [{D1C82F33-7E01-4854-BA71-B0968F1B6FC4}] => (Allow) G:\unityhub\2019.3.15f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS)
FirewallRules: [{DDEBE91C-C37C-44E8-8DB0-A6295297B810}] => (Block) C:\program files\unity hub\unity hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [{383C7E24-2A7E-48B7-A3E4-8033BB57F10C}] => (Block) C:\program files\unity hub\unity hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [UDP Query User{F8EFA9D5-502D-4479-90A4-7192F935A7CF}C:\program files\unity hub\unity hub.exe] => (Allow) C:\program files\unity hub\unity hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [TCP Query User{8B776919-3465-4F27-9FB9-188F10A198A8}C:\program files\unity hub\unity hub.exe] => (Allow) C:\program files\unity hub\unity hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [{4F4BFB30-0BAB-4FC9-9DBA-30A6C1732909}] => (Allow) C:\Program Files\Unity Hub\Unity Hub.exe (Unity Technologies SF -> Unity Technologies Inc.)
FirewallRules: [{8E9E105E-89A0-4679-90CF-39452C3D28BB}] => (Block) C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B5AC8327-AEFA-471F-9397-17820BAF2DE5}] => (Block) C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{DBB57293-BDE0-4894-9E16-D41A4F041C44}C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe] => (Allow) C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{DD302CC8-88EA-430B-A369-5DC09E1726B1}C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe] => (Allow) C:\program files (x86)\microsoft visual studio\2019\community\common7\ide\devenv.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{B6BEF4C5-7902-4145-A5A2-4CD8E5F50601}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C0ACC106-6979-42F7-AE91-9C8A43AC640F}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5A763635-B0F2-4D56-81BE-394DB196BD89}] => (Allow) E:\Steam\SteamApps\common\Wanba Warriors\Wanba Warriors.exe () [Datei ist nicht signiert]
FirewallRules: [{DBAE2FCD-DDC9-44D8-8CDD-83D2C522F9B8}] => (Allow) E:\Steam\SteamApps\common\Wanba Warriors\Wanba Warriors.exe () [Datei ist nicht signiert]
FirewallRules: [{E244D11C-7E4A-4FD0-82FE-C8252194E318}] => (Block) G:\unityhub\2019.3.13f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS)
FirewallRules: [{5145E953-B5ED-4E4F-8D13-F5AC4ACF07F1}] => (Allow) G:\unityhub\2019.3.13f1\Editor\Unity.exe (Unity Technologies Aps -> Unity Technologies ApS)
FirewallRules: [UDP Query User{EBD82C13-C974-4E43-990A-F7C9531F7843}E:\epic games\satisfactoryearlyaccess\factorygame\binaries\win64\factorygame-win64-shipping.exe] => (Allow) E:\epic games\satisfactoryearlyaccess\factorygame\binaries\win64\factorygame-win64-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{113E7639-9B39-4E47-9DAA-FBA1CEB08C9B}E:\epic games\satisfactoryearlyaccess\factorygame\binaries\win64\factorygame-win64-shipping.exe] => (Allow) E:\epic games\satisfactoryearlyaccess\factorygame\binaries\win64\factorygame-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{A0E1F76B-59AA-46DA-AEFB-FAA717BE893A}E:\spiele\call of duty modern warfare\modernwarfare.exe] => (Allow) E:\spiele\call of duty modern warfare\modernwarfare.exe => Keine Datei
FirewallRules: [TCP Query User{248810B1-E332-437A-890B-821BAD8F7CB9}E:\spiele\call of duty modern warfare\modernwarfare.exe] => (Allow) E:\spiele\call of duty modern warfare\modernwarfare.exe => Keine Datei
FirewallRules: [{94431342-6582-4FB8-AF4B-F906E42FB81B}] => (Allow) E:\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe () [Datei ist nicht signiert]
FirewallRules: [{6DE28BFB-343B-41EA-BA7F-6E9F38FE246F}] => (Allow) E:\Steam\SteamApps\common\Source SDK Base 2007\hl2.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{207A3648-087C-4A1A-B45B-513A7430B4A5}C:\program files (x86)\synology\assistant\dsassistant.exe] => (Allow) C:\program files (x86)\synology\assistant\dsassistant.exe (Synology Inc. -> )
FirewallRules: [TCP Query User{6C10725D-6F86-4025-AE83-884556EDBE9F}C:\program files (x86)\synology\assistant\dsassistant.exe] => (Allow) C:\program files (x86)\synology\assistant\dsassistant.exe (Synology Inc. -> )
FirewallRules: [UDP Query User{CD95031F-EC8F-4A3F-9964-26E25C214774}C:\program files\hue sync\huesync.exe] => (Allow) C:\program files\hue sync\huesync.exe (Signify Netherlands B.V. -> Signify Netherlands B.V.)
FirewallRules: [TCP Query User{4423599C-C913-40EB-9AA9-FC0F5CEC8808}C:\program files\hue sync\huesync.exe] => (Allow) C:\program files\hue sync\huesync.exe (Signify Netherlands B.V. -> Signify Netherlands B.V.)
FirewallRules: [{BED95801-3B28-4EC2-9004-BE29CE7AFEC6}] => (Allow) E:\Steam\SteamApps\common\Hades\x64\Hades.exe () [Datei ist nicht signiert]
FirewallRules: [{F272AFE3-E399-40AB-8846-7DAA99A261AE}] => (Allow) E:\Steam\SteamApps\common\Hades\x64\Hades.exe () [Datei ist nicht signiert]
FirewallRules: [{69EDCCF8-9F99-4A5C-9046-01DE4BCB914B}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{63AF9673-9597-49C7-B690-5684F54373D9}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{FD459D1F-C7CF-4CD6-B13F-22466C767630}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{10C7A9B6-A2D1-40FA-B8D1-549A44926775}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{F0FE19A4-099D-48D9-8911-87D0A49C6627}] => (Allow) E:\Steam\SteamApps\common\Project Zomboid Dedicated Server\ProjectZomboid64.exe => Keine Datei
FirewallRules: [{0A8BDAAF-1DDB-4576-A9CC-FBF9C6D342EE}] => (Allow) E:\Steam\SteamApps\common\Project Zomboid Dedicated Server\ProjectZomboid64.exe => Keine Datei
FirewallRules: [{C093FC19-F4C3-4105-A3CD-1E8FDBCA09D3}] => (Allow) E:\Steam\SteamApps\common\Noita\noita.exe () [Datei ist nicht signiert]
FirewallRules: [{E79D4254-E5E2-4780-8DC1-79E79A76DC75}] => (Allow) E:\Steam\SteamApps\common\Noita\noita.exe () [Datei ist nicht signiert]
FirewallRules: [{424138CB-C122-482F-A25F-1AFAD2936577}] => (Allow) E:\uplaygames\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => Keine Datei
FirewallRules: [{2F3D42F7-4AD9-4090-BF10-67C07982558D}] => (Allow) E:\uplaygames\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => Keine Datei
FirewallRules: [{1707076E-AC5B-4C57-AFDA-9E3AAFC9A5E4}] => (Allow) E:\uplaygames\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe => Keine Datei
FirewallRules: [{D0F643B7-84F2-4B9D-B2EE-AC1B7FAD187D}] => (Allow) E:\uplaygames\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe => Keine Datei
FirewallRules: [UDP Query User{DCFE3BF2-F809-4728-97B1-C109361CC7F8}E:\steam\steamapps\common\deep rock galactic\fsd\binaries\win64\fsd-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\deep rock galactic\fsd\binaries\win64\fsd-win64-shipping.exe (Ghost Ship Games) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{E490EFFF-D6EC-49A9-86ED-ADD8116501AF}E:\steam\steamapps\common\deep rock galactic\fsd\binaries\win64\fsd-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\deep rock galactic\fsd\binaries\win64\fsd-win64-shipping.exe (Ghost Ship Games) [Datei ist nicht signiert]
FirewallRules: [{3ADB5EB1-FD64-4119-A746-DF9ECB6FCD94}] => (Allow) E:\Steam\SteamApps\common\Deep Rock Galactic\FSD.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{47C99F45-3BC4-4E46-B419-E1FAC0B1F9B0}] => (Allow) E:\Steam\SteamApps\common\Deep Rock Galactic\FSD.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{23DB03A3-A4E1-4C94-AE4B-FCD8982E3A02}] => (Allow) F:\Program Files (x86)\Steam\SteamApps\common\SteamVR\bin\win32\vrstartup.exe => Keine Datei
FirewallRules: [{2175EB0E-82E4-411E-AA49-991ADE0C6EA6}] => (Allow) F:\Program Files (x86)\Steam\SteamApps\common\SteamVR\bin\win32\vrstartup.exe => Keine Datei
FirewallRules: [{482C44EB-8D06-4701-9FB2-3DC11550ADF0}] => (Allow) F:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe => Keine Datei
FirewallRules: [{39E7A2FD-4600-4B38-BBA5-432F0C6EADC6}] => (Allow) F:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe => Keine Datei
FirewallRules: [{E6D47EB6-06BC-46B5-A57E-1488BA0E628E}] => (Allow) F:\Program Files (x86)\Steam\Steam.exe => Keine Datei
FirewallRules: [{8B655156-0B11-4F30-9469-54FE1F2FDE05}] => (Allow) F:\Program Files (x86)\Steam\Steam.exe => Keine Datei
FirewallRules: [{2D29B954-A342-4150-8231-36267CEB9C0D}] => (Allow) E:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6B749DFE-9B61-4586-B9D0-58EC133251C0}] => (Allow) E:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E4B92668-4498-4B95-AC1D-A1E7C8D94704}] => (Allow) E:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{097F9A63-47EC-4509-9DF9-45C8B3DC0DAC}] => (Allow) E:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{45CA3571-63F7-4A8F-BE96-AE0FD8B2D42E}] => (Allow) C:\steamgames\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe () [Datei ist nicht signiert]
FirewallRules: [{D68C42C0-5126-4B0A-85FB-3B156A8D59C5}] => (Allow) C:\steamgames\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe () [Datei ist nicht signiert]
FirewallRules: [{43BA2D08-B9EB-4C46-A38C-73200D3BEA1C}] => (Allow) G:\spiele\steamapps\common\Tilt Brush\TiltBrush.exe () [Datei ist nicht signiert]
FirewallRules: [{C0AA16E3-2CD0-4D83-A078-BDE40A7C7302}] => (Allow) G:\spiele\steamapps\common\Tilt Brush\TiltBrush.exe () [Datei ist nicht signiert]
FirewallRules: [{941A9DD3-06AF-4D3E-8972-100D1BB056FD}] => (Allow) G:\spiele\steamapps\common\Space Pirate Trainer VR\SpacePirateVR.exe () [Datei ist nicht signiert]
FirewallRules: [{B2274822-D28B-4A37-8391-FD0917B389F0}] => (Allow) G:\spiele\steamapps\common\Space Pirate Trainer VR\SpacePirateVR.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{CF1B2557-7439-4955-8810-038AEA2D02D7}C:\program files\cryptomator\cryptomator.exe] => (Allow) C:\program files\cryptomator\cryptomator.exe (Open Source Developer, Sebastian Stenzel -> )
FirewallRules: [TCP Query User{00A9E18D-89E8-4223-832F-D41EB19E62A2}C:\program files\cryptomator\cryptomator.exe] => (Allow) C:\program files\cryptomator\cryptomator.exe (Open Source Developer, Sebastian Stenzel -> )
FirewallRules: [UDP Query User{2A626DAF-49A3-4101-B29B-4C32367B794D}G:\rogue.system.v0.4.01.3\rogue.system.v0.4.01.3\roguesystemsim.exe] => (Block) G:\rogue.system.v0.4.01.3\rogue.system.v0.4.01.3\roguesystemsim.exe => Keine Datei
FirewallRules: [TCP Query User{CF02EF78-C9D8-489D-893E-5D1D40720054}G:\rogue.system.v0.4.01.3\rogue.system.v0.4.01.3\roguesystemsim.exe] => (Block) G:\rogue.system.v0.4.01.3\rogue.system.v0.4.01.3\roguesystemsim.exe => Keine Datei
FirewallRules: [{C5474AF8-B603-435F-A25E-40CFBA9BB5AE}] => (Allow) C:\steamgames\steamapps\common\RimWorld\RimWorldWin64.exe () [Datei ist nicht signiert]
FirewallRules: [{6A99393C-B117-4074-A452-740559382B72}] => (Allow) C:\steamgames\steamapps\common\RimWorld\RimWorldWin64.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{ABB3C93F-F21A-4427-B705-2D27B6219C4C}G:\starcitizen\live\bin64\starcitizen.exe] => (Allow) G:\starcitizen\live\bin64\starcitizen.exe => Keine Datei
FirewallRules: [TCP Query User{B904BE1A-ECCA-44EF-ABAC-CE4F333D7561}G:\starcitizen\live\bin64\starcitizen.exe] => (Allow) G:\starcitizen\live\bin64\starcitizen.exe => Keine Datei
FirewallRules: [UDP Query User{73C2BF26-E8CF-4ED1-A418-1526BD6D4964}C:\steamgames\steamapps\common\move or die\love\win\love.exe] => (Block) C:\steamgames\steamapps\common\move or die\love\win\love.exe => Keine Datei
FirewallRules: [TCP Query User{49AD0E12-C0F6-48AF-930A-E61480E40391}C:\steamgames\steamapps\common\move or die\love\win\love.exe] => (Block) C:\steamgames\steamapps\common\move or die\love\win\love.exe => Keine Datei
FirewallRules: [{4407502B-9D17-4776-A92B-9259C50F3B13}] => (Allow) G:\spiele\steamapps\common\Elite Dangerous\EDLaunch.exe (Frontier Developments) [Datei ist nicht signiert]
FirewallRules: [{69A4D6B3-6442-4D78-B142-2507F870D444}] => (Allow) G:\spiele\steamapps\common\Elite Dangerous\EDLaunch.exe (Frontier Developments) [Datei ist nicht signiert]
FirewallRules: [{26B0DD29-9671-4EC3-837F-A1B56CA6D4BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{1F4300D5-27EF-4257-8AAB-12721981B425}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{497ABD3B-F446-4E16-9821-AE1A2ABA7B42}] => (Allow) C:\steamgames\steamapps\common\HiddenFolks\Hidden Folks.exe () [Datei ist nicht signiert]
FirewallRules: [{A257D42A-CD66-4BEE-8989-0932F70F8FEC}] => (Allow) C:\steamgames\steamapps\common\HiddenFolks\Hidden Folks.exe () [Datei ist nicht signiert]
FirewallRules: [{924AFF38-10BC-4D92-B1C3-6622FACE3BBA}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FEF709F5-2D2A-4BAB-90A3-12295482701A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{0F5B7B2C-53DE-4539-94AA-43916A55F862}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A05561BC-33A5-4479-B713-344DA9863AA0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F9DAFCF9-8779-4629-8511-101543C52010}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [UDP Query User{9DFEDD43-1BB8-4C90-9E09-A854DB3D344A}H:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) H:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe => Keine Datei
FirewallRules: [TCP Query User{162E43D9-278A-45C8-89F0-DBE7BB3475C4}H:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) H:\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe => Keine Datei
FirewallRules: [UDP Query User{8848FA2D-2ADC-4253-883B-F3042E972F63}H:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) H:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe => Keine Datei
FirewallRules: [TCP Query User{9D9BCF54-918A-4F84-940F-84DBE25461B2}H:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) H:\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe => Keine Datei
FirewallRules: [{3207FCB7-1BDA-4655-A68C-4D184DEC04C3}] => (Allow) C:\Users\hoodvisions\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2A157B0F-8B8F-4BE5-936A-4B879F6F6A24}] => (Allow) E:\Program Files\SiSoftware\SiSoftware Sandra Lite 2015.SP1\RpcAgentSrv.exe (SiSoftware SPC -> SiSoftware) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{8A3E7819-39FF-42D7-AC04-414BF281DD9A}C:\users\hoodvisions\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\hoodvisions\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{F56E0AD6-E07D-44B8-94EB-0175E733C087}C:\users\hoodvisions\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\hoodvisions\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{BA35294B-4740-4C30-823B-C350BCDCDAEE}C:\users\hoodvisions\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\hoodvisions\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{2C382687-DFA0-42AB-889C-762F698798EA}C:\users\hoodvisions\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\hoodvisions\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9A4071EB-5516-4B52-AB8D-E50366A3A67B}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe (Acronis International GmbH -> Acronis)
FirewallRules: [{8ECE82CB-111B-4F0B-AF73-334E25501F49}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe (Acronis International GmbH -> Acronis)
FirewallRules: [{FC4FCE60-ADF3-432C-AEE4-827264BDC412}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe (Acronis International GmbH -> Acronis)
FirewallRules: [{D276D6D4-ED25-435C-967D-AC1DDA280615}] => (Allow) C:\Program Files (x86)\Common Files\Acronis\SyncAgent\syncagentsrv.exe (Acronis International GmbH -> Acronis)
FirewallRules: [TCP Query User{CC9BEEE4-B553-425A-AAF6-3AB78F38CA8A}C:\program files (x86)\unity\editor\unity.exe] => (Allow) C:\program files (x86)\unity\editor\unity.exe (Unity Technologies ApS -> Unity Technologies ApS)
FirewallRules: [UDP Query User{E851E828-01E8-4933-85F5-DE012664BF6E}C:\program files (x86)\unity\editor\unity.exe] => (Allow) C:\program files (x86)\unity\editor\unity.exe (Unity Technologies ApS -> Unity Technologies ApS)
FirewallRules: [TCP Query User{74ED0AF8-C5EB-43AE-BA1B-816F878EDCF1}C:\program files (x86)\netgear\prosafe plus utility\nsdpmanager.exe] => (Allow) C:\program files (x86)\netgear\prosafe plus utility\nsdpmanager.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{D4751BAF-6511-4D58-A3D6-532DB531A1C2}C:\program files (x86)\netgear\prosafe plus utility\nsdpmanager.exe] => (Allow) C:\program files (x86)\netgear\prosafe plus utility\nsdpmanager.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{670F401B-44D1-4BAB-B85F-E5FFF99809A9}C:\program files (x86)\netgear\prosafe plus utility\netgearserver.exe] => (Allow) C:\program files (x86)\netgear\prosafe plus utility\netgearserver.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FD238FA6-B61E-42B5-B0A1-F17D477D6F13}C:\program files (x86)\netgear\prosafe plus utility\netgearserver.exe] => (Allow) C:\program files (x86)\netgear\prosafe plus utility\netgearserver.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{71DC7C26-D788-48F6-8B22-130F1EAA402D}C:\program files (x86)\netgear\prosafe plus utility\prosafe plus utility.exe] => (Allow) C:\program files (x86)\netgear\prosafe plus utility\prosafe plus utility.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{BA924175-636B-4C87-8503-B8AD51CDCAFF}C:\program files (x86)\netgear\prosafe plus utility\prosafe plus utility.exe] => (Allow) C:\program files (x86)\netgear\prosafe plus utility\prosafe plus utility.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{E49C689E-C4FD-448F-847D-A805C5881DA2}C:\users\hoodvisions\appdata\local\airspaceapps\dropchord\dropchord_lm.exe] => (Allow) C:\users\hoodvisions\appdata\local\airspaceapps\dropchord\dropchord_lm.exe (Leap Motion Inc -> )
FirewallRules: [UDP Query User{58F1949E-DE1A-4BBD-92AD-F22263DEA49B}C:\users\hoodvisions\appdata\local\airspaceapps\dropchord\dropchord_lm.exe] => (Allow) C:\users\hoodvisions\appdata\local\airspaceapps\dropchord\dropchord_lm.exe (Leap Motion Inc -> )
FirewallRules: [TCP Query User{2AA2D779-5B1D-4D8D-82D9-D791B26B346C}C:\program files (x86)\synology\photo station uploader\mediauploader.exe] => (Allow) C:\program files (x86)\synology\photo station uploader\mediauploader.exe (Synology Inc. -> Synology Inc.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{8084F1AE-DEDD-48AC-BA68-16F0ACED7F1B}C:\program files (x86)\synology\photo station uploader\mediauploader.exe] => (Allow) C:\program files (x86)\synology\photo station uploader\mediauploader.exe (Synology Inc. -> Synology Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{AE1E416F-CEC1-4F1C-9087-54E7A13164F3}E:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) E:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{039A0981-EF28-49C6-8ED8-33270134A4EE}E:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) E:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{32C32CB5-D07F-4F68-AF07-4006C7F048BA}] => (Allow) C:\Program Files\Oculus\Software\Software\crytek-the-climb\crytek_climb_wip\bin\win_x64\Climb.exe (Crytek GmbH) [Datei ist nicht signiert]
FirewallRules: [{649AEB35-F831-4BB1-AF57-3831E199ECEC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{23D120E0-CDCC-4171-8025-C6F0E4A02E23}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{6BE6DAE8-531D-4B27-AFDF-FA143D892D01}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{1F243FC7-D834-4EFF-9A77-9376B48381FC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{34AD6EB0-D6D9-4B9B-8C97-0AE3D1C59F34}] => (Allow) LPort=54925
FirewallRules: [TCP Query User{778D6D10-85DF-4F29-9ED0-D0A72A21C738}C:\monero\monero-wallet-gui.exe] => (Allow) C:\monero\monero-wallet-gui.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{69D7A9A0-2DD9-4535-8FBD-3B18DC2E3456}C:\monero\monero-wallet-gui.exe] => (Allow) C:\monero\monero-wallet-gui.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{40C338E4-0EF7-45DA-9EF2-387A1ECA9B92}C:\monero\monerod.exe] => (Allow) C:\monero\monerod.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{8934F414-3ACC-4338-89A9-F698296E9230}C:\monero\monerod.exe] => (Allow) C:\monero\monerod.exe () [Datei ist nicht signiert]
FirewallRules: [{9B0B55EA-0F79-4996-9399-E11742E933D3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{29E0D05C-997C-4C71-9775-058382008C0A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{8FDA2409-E291-4575-8E07-55A6C15F3AA8}I:\acebit\passworddepot\passworddepot.exe] => (Allow) I:\acebit\passworddepot\passworddepot.exe => Keine Datei
FirewallRules: [UDP Query User{B1308C7E-6DD4-480A-9DCC-5C265ECC79C0}I:\acebit\passworddepot\passworddepot.exe] => (Allow) I:\acebit\passworddepot\passworddepot.exe => Keine Datei
FirewallRules: [{7B11179E-0C4B-4F89-A891-C8A4E00813F2}] => (Allow) H:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe => Keine Datei
FirewallRules: [{2FD723B3-973A-4D8C-876D-FA00553D98D4}] => (Allow) H:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe => Keine Datei
FirewallRules: [{5C38AAB0-0AA9-45F8-A9C3-F6C944B81C83}] => (Allow) H:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => Keine Datei
FirewallRules: [{CA9CC773-DA83-43EC-BAE3-B8C28D98E608}] => (Allow) H:\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => Keine Datei
FirewallRules: [{8E339104-8F60-4867-A04D-85390307E1FB}] => (Allow) LPort=3001
FirewallRules: [{B91C0B40-BA0A-4D72-83B4-24CE58A41FD8}] => (Allow) E:\Steam\SteamApps\common\Broforce\Broforce_beta.exe () [Datei ist nicht signiert]
FirewallRules: [{9B9128E0-06E9-4667-B7C6-6362CB430188}] => (Allow) E:\Steam\SteamApps\common\Broforce\Broforce_beta.exe () [Datei ist nicht signiert]
FirewallRules: [{4D532FC1-4A65-4861-B228-EE370768A27B}] => (Allow) E:\Steam\SteamApps\common\Destinations\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{62DF9D15-9833-419D-A82E-717A93F5E725}] => (Allow) E:\Steam\SteamApps\common\Destinations\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{3F272E38-72A3-44B9-90FC-5411D76BDA89}] => (Allow) E:\Steam\SteamApps\common\SpeedRunners\SpeedRunners.exe (DoubleDutch Games) [Datei ist nicht signiert]
FirewallRules: [{54D427AF-3278-41FC-BEDF-B89772426A4F}] => (Allow) E:\Steam\SteamApps\common\SpeedRunners\SpeedRunners.exe (DoubleDutch Games) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{02863D09-0B3D-494D-A75A-499F4BF4AA51}C:\totalcmd\totalcmd64.exe] => (Allow) C:\totalcmd\totalcmd64.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [UDP Query User{2AE62C41-9017-4ED6-B917-288191B75FC1}C:\totalcmd\totalcmd64.exe] => (Allow) C:\totalcmd\totalcmd64.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [{4B8E6257-5C04-42F0-A1FC-04C588797649}] => (Allow) C:\Program Files\Parsec\parsecd.exe (Parsec Cloud, Inc. -> Parsec)
FirewallRules: [{67816CB1-8C9B-442C-97A4-E2DC30AE843A}] => (Allow) E:\Steam\SteamApps\common\Beat Saber\Beat Saber.exe () [Datei ist nicht signiert]
FirewallRules: [{712F6648-05CC-41D7-A882-86984E788DBD}] => (Allow) E:\Steam\SteamApps\common\Beat Saber\Beat Saber.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{4058D2A8-BED5-4BCD-B8C7-94329FCCCF30}C:5\flightsimulator.exe] => (Allow) C:5\flightsimulator.exe => Keine Datei
FirewallRules: [UDP Query User{DFED40DD-1A44-4175-915D-97F458923AB4}C:5\flightsimulator.exe] => (Allow) C:5\flightsimulator.exe => Keine Datei
FirewallRules: [TCP Query User{CA5E704D-972D-40F4-8CF7-5B23E1534BD6}C:0\projectmayhem\binaries\win64\darksidersgenesis-win64-shipping.exe] => (Allow) C:0\projectmayhem\binaries\win64\darksidersgenesis-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{CDF16C4C-7F03-4544-86C4-33ECA4FF26CE}C:0\projectmayhem\binaries\win64\darksidersgenesis-win64-shipping.exe] => (Allow) C:0\projectmayhem\binaries\win64\darksidersgenesis-win64-shipping.exe => Keine Datei
FirewallRules: [{0DBFDA90-2B2D-4A00-9D40-A7F807FE6465}] => (Allow) E:\Steam\SteamApps\common\Fall Guys\FallGuys_client.exe () [Datei ist nicht signiert]
FirewallRules: [{CCCDFCF3-C606-4BEE-A643-F57520D295DF}] => (Allow) E:\Steam\SteamApps\common\Fall Guys\FallGuys_client.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{CE464337-29E7-4D9B-8C81-639AF3ABDA78}E:\fscoords\vfrmap.exe] => (Allow) E:\fscoords\vfrmap.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{82CEF700-0F01-475C-BAB0-B69BFD58A641}E:\fscoords\vfrmap.exe] => (Allow) E:\fscoords\vfrmap.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{F493BDEB-7600-4697-81EC-7DFC378E6AB4}E:\origin_spiele\star wars squadrons\starwarssquadrons.exe] => (Allow) E:\origin_spiele\star wars squadrons\starwarssquadrons.exe => Keine Datei
FirewallRules: [UDP Query User{AF6A777A-C1E8-497E-85A5-27189233D1A9}E:\origin_spiele\star wars squadrons\starwarssquadrons.exe] => (Allow) E:\origin_spiele\star wars squadrons\starwarssquadrons.exe => Keine Datei
FirewallRules: [{090251A2-B2F6-4B72-9F28-D3BA8E2357FF}] => (Allow) E:\Steam\SteamApps\common\Hades\x64Vk\Hades.exe () [Datei ist nicht signiert]
FirewallRules: [{6E743919-5E1C-4A53-A3B2-228D5CCE7DE7}] => (Allow) E:\Steam\SteamApps\common\Hades\x64Vk\Hades.exe () [Datei ist nicht signiert]
FirewallRules: [{D971BB4E-F4F1-4A7F-BDD4-BEA884985383}] => (Allow) E:\Steam\SteamApps\common\Hades\x86\Hades.exe () [Datei ist nicht signiert]
FirewallRules: [{C66A8122-399F-443B-A76F-2F4E7620D9C1}] => (Allow) E:\Steam\SteamApps\common\Hades\x86\Hades.exe () [Datei ist nicht signiert]
FirewallRules: [{3FF16FC1-CA89-4F28-BD5F-3FF92717E742}] => (Allow) C:\Users\hoodvisions\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{3756A260-449F-4EF9-99DB-2FDC56092C41}] => (Allow) E:\Steam\SteamApps\common\Creed Rise to Glory\Creed.exe () [Datei ist nicht signiert]
FirewallRules: [{22870A5C-CDEE-452A-AA3B-38F86EB4E94D}] => (Allow) E:\Steam\SteamApps\common\Creed Rise to Glory\Creed.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{FFEA26E0-8DF2-44F1-AF4A-63DBB2FE2F02}C:\users\hoodvisions\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\hoodvisions\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{30CE6895-F921-4DB1-A9D4-EFD0693673FB}C:\users\hoodvisions\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\hoodvisions\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{C02D7579-D81F-4CEA-BB62-4E61FA2C31EC}E:\steam\steamapps\common\creed rise to glory\creed\binaries\win64\creed-win64-shipping.exe] => (Allow)
         
__________________

Alt 16.05.2022, 09:47   #4
hoodie
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Und Addition 2/2:

Code:
ATTFilter
E:\steam\steamapps\common\creed rise to glory\creed\binaries\win64\creed-win64-shipping.exe (Survios) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{8CB59008-DC30-4A76-BDF5-49B089CF7A24}E:\steam\steamapps\common\creed rise to glory\creed\binaries\win64\creed-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\creed rise to glory\creed\binaries\win64\creed-win64-shipping.exe (Survios) [Datei ist nicht signiert]
FirewallRules: [{0FE3E04F-126A-4A7D-810E-E1C6A0C222CF}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-lone-echo\bin\win7\BsSndRpt64.exe (BugSplat -> BugSplat, LLC)
FirewallRules: [{9EEF3E71-986E-410C-B3BD-924ACA9BE3FF}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-lone-echo\bin\win7\BsSndRpt64.exe (BugSplat -> BugSplat, LLC)
FirewallRules: [{0C03952B-503A-46F3-9416-C17511A2C75D}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-lone-echo\bin\win7\loneecho.exe () [Datei ist nicht signiert]
FirewallRules: [{EEC54433-5CC8-4C44-95FC-032DA5085691}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-lone-echo\bin\win7\loneecho.exe () [Datei ist nicht signiert]
FirewallRules: [{F726B3E1-939A-4475-800A-4DB26D11A4E3}] => (Allow) E:\Steam\SteamApps\common\Struggling\Struggling.exe () [Datei ist nicht signiert]
FirewallRules: [{F1EB4D68-1FE1-461C-8325-9EB82C6FFB99}] => (Allow) E:\Steam\SteamApps\common\Struggling\Struggling.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{F9A2F926-CA83-40CA-922F-2A1B5828C312}E:\gog_spiele\cyberpunk 2077\bin\x64\cyberpunk2077.exe] => (Allow) E:\gog_spiele\cyberpunk 2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.)
FirewallRules: [UDP Query User{4D6B64F9-BB79-49B9-BFEA-F06E6B04B4E4}E:\gog_spiele\cyberpunk 2077\bin\x64\cyberpunk2077.exe] => (Allow) E:\gog_spiele\cyberpunk 2077\bin\x64\cyberpunk2077.exe (CD PROJEKT SPÓŁKA AKCYJNA -> CD PROJEKT S.A.)
FirewallRules: [TCP Query User{D259C6FB-EBE6-4DB0-86E1-A8F410EBFC2D}E:\photoshop_cc_hmm\installiert\adobe photoshop cc 2019\node.exe] => (Block) E:\photoshop_cc_hmm\installiert\adobe photoshop cc 2019\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [UDP Query User{7F69183F-7E58-4764-9BDE-8E3635C1A7D7}E:\photoshop_cc_hmm\installiert\adobe photoshop cc 2019\node.exe] => (Block) E:\photoshop_cc_hmm\installiert\adobe photoshop cc 2019\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [TCP Query User{DDF20782-93EE-4150-80E2-9819278D79C1}E:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) E:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [UDP Query User{4EBF9EEA-33CF-4045-9C28-BAB934E5C042}E:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) E:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [{E0F1E239-5AE7-463F-836F-87F6A1BD93CC}] => (Allow) E:\Steam\SteamApps\common\Valheim\valheim.exe () [Datei ist nicht signiert]
FirewallRules: [{BA6BDDC8-3F1C-42AF-8E73-EF91F919B648}] => (Allow) E:\Steam\SteamApps\common\Valheim\valheim.exe () [Datei ist nicht signiert]
FirewallRules: [{0F4E35AA-113C-4A5B-974B-6B06EE3308F3}] => (Allow) E:\Steam\SteamApps\common\Eleven Table Tennis VR\pong_waves_vr.exe () [Datei ist nicht signiert]
FirewallRules: [{5F50DF15-EFA8-4372-BDFD-B7138EE244CB}] => (Allow) E:\Steam\SteamApps\common\Eleven Table Tennis VR\pong_waves_vr.exe () [Datei ist nicht signiert]
FirewallRules: [{66F21D11-826C-47C6-9207-7D3BBF62C268}] => (Allow) E:\Steam\SteamApps\common\VRChat\VRChat.exe () [Datei ist nicht signiert]
FirewallRules: [{C2C19927-F4DA-4381-BB43-EF82BFE13291}] => (Allow) E:\Steam\SteamApps\common\VRChat\VRChat.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{A4595721-BDB1-49CE-BC2C-47DF91A2D3A2}E:\steam\steamapps\common\outriders demo\madness\binaries\win64\outriders-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\outriders demo\madness\binaries\win64\outriders-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{9976C51B-6B1E-49CE-AB2B-C7853A9072BB}E:\steam\steamapps\common\outriders demo\madness\binaries\win64\outriders-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\outriders demo\madness\binaries\win64\outriders-win64-shipping.exe => Keine Datei
FirewallRules: [{953274CC-58C0-48A5-929E-CEEEC79D91C7}] => (Allow) E:\Steam\SteamApps\common\Loop Hero\Loop Hero.exe (FourQuarters team) [Datei ist nicht signiert]
FirewallRules: [{2FC76D28-B804-4DB4-84DF-E8449C51675B}] => (Allow) E:\Steam\SteamApps\common\Loop Hero\Loop Hero.exe (FourQuarters team) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{099E94D1-8EE1-4A8B-853F-2B2C147D6D44}E:\wpsystem\s-1-5-21-3227405742-4072025680-4140124765-1000\appdata\local\packages\nordicgames.631082a550ae7_46xc33nm0q0f8\localcache\local\microsoft\writablepackageroot\wreckfest_x64.exe] => (Allow) E:\wpsystem\s-1-5-21-3227405742-4072025680-4140124765-1000\appdata\local\packages\nordicgames.631082a550ae7_46xc33nm0q0f8\localcache\local\microsoft\writablepackageroot\wreckfest_x64.exe => Keine Datei
FirewallRules: [UDP Query User{58433287-C480-490B-83AE-E6778F68A8E1}E:\wpsystem\s-1-5-21-3227405742-4072025680-4140124765-1000\appdata\local\packages\nordicgames.631082a550ae7_46xc33nm0q0f8\localcache\local\microsoft\writablepackageroot\wreckfest_x64.exe] => (Allow) E:\wpsystem\s-1-5-21-3227405742-4072025680-4140124765-1000\appdata\local\packages\nordicgames.631082a550ae7_46xc33nm0q0f8\localcache\local\microsoft\writablepackageroot\wreckfest_x64.exe => Keine Datei
FirewallRules: [{FDF3E2E5-7C6D-4B63-8B90-E4A48B9F3D0D}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-echo-arena\bin\win10\BsSndRpt64.exe (BugSplat -> BugSplat, LLC)
FirewallRules: [{B64342A6-4AF8-464F-9D27-E0F7F6F42B9C}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-echo-arena\bin\win10\BsSndRpt64.exe (BugSplat -> BugSplat, LLC)
FirewallRules: [{5F0A4926-A344-48A9-86D7-52D469424448}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-echo-arena\bin\win10\echovr.exe () [Datei ist nicht signiert]
FirewallRules: [{FFA19F24-9CDB-4AA3-B351-BF85AC4F1041}] => (Allow) C:\Program Files\Oculus\Software\Software\ready-at-dawn-echo-arena\bin\win10\echovr.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{D9AEB8CB-ACE8-479D-88D2-E849E515A8F2}E:\steam\steamapps\common\wwe 2k battlegrounds\wweplaygrounds\binaries\win64\wweplaygrounds-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\wwe 2k battlegrounds\wweplaygrounds\binaries\win64\wweplaygrounds-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{0AC3B8D6-0C62-4783-969C-4B3E06B8D3C1}E:\steam\steamapps\common\wwe 2k battlegrounds\wweplaygrounds\binaries\win64\wweplaygrounds-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\wwe 2k battlegrounds\wweplaygrounds\binaries\win64\wweplaygrounds-win64-shipping.exe => Keine Datei
FirewallRules: [{1EC95D5A-962E-4C0C-9A34-007EBE04602F}] => (Allow) E:\Steam\SteamApps\common\Dyson Sphere Program\DSPGAME.exe () [Datei ist nicht signiert]
FirewallRules: [{CC8F8BF5-2AB7-4B0C-9610-61F8660B2352}] => (Allow) E:\Steam\SteamApps\common\Dyson Sphere Program\DSPGAME.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{20A8E762-071E-49AC-B951-7C23CA703174}E:\steam\steamapps\common\gurrah\gurrah\binaries\win64\gurrah-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\gurrah\gurrah\binaries\win64\gurrah-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{8B6A23F3-D6A9-4983-A95B-2DC78EE6F06D}E:\steam\steamapps\common\gurrah\gurrah\binaries\win64\gurrah-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\gurrah\gurrah\binaries\win64\gurrah-win64-shipping.exe => Keine Datei
FirewallRules: [{FBA5D1C6-24EF-4582-B998-47AE48E4DDCD}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe => Keine Datei
FirewallRules: [{CB8C7A10-BC9B-4988-AC17-CE698A43EDFD}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe => Keine Datei
FirewallRules: [{361E2095-282C-4967-8F6C-B40FFC39EF96}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe => Keine Datei
FirewallRules: [TCP Query User{BA388E2C-2375-4ECC-9A85-31182E160AAD}E:\steam\steamapps\common\karnage chronicles\karnagevr\binaries\win64\karnagevr-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\karnage chronicles\karnagevr\binaries\win64\karnagevr-win64-shipping.exe (NordicTrolls) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{FDBAABDA-9860-4FE4-9F0F-9CEA5CF2BA48}E:\steam\steamapps\common\karnage chronicles\karnagevr\binaries\win64\karnagevr-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\karnage chronicles\karnagevr\binaries\win64\karnagevr-win64-shipping.exe (NordicTrolls) [Datei ist nicht signiert]
FirewallRules: [{6477E40D-5914-402E-AF6D-DA14FBDE1009}] => (Allow) E:\Steam\SteamApps\common\Sonic Mania\SonicMania.exe () [Datei ist nicht signiert]
FirewallRules: [{76AE2585-00E4-4693-86F1-1B6EA29EDD9E}] => (Allow) E:\Steam\SteamApps\common\Sonic Mania\SonicMania.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{103ED67C-4AA2-46BA-8441-E6529CCBDEC7}G:3\maneater\binaries\wingdk\maneater-wingdk-shipping.exe] => (Allow) G:3\maneater\binaries\wingdk\maneater-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{0E735F43-670E-43A1-AA31-8FCCD61B9829}G:3\maneater\binaries\wingdk\maneater-wingdk-shipping.exe] => (Allow) G:3\maneater\binaries\wingdk\maneater-wingdk-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{F122AB10-0DEC-4BE3-91C2-D826401A5421}C:1\maneater\binaries\wingdk\maneater-wingdk-shipping.exe] => (Allow) C:1\maneater\binaries\wingdk\maneater-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{23EC6D75-79CC-4042-858F-40808F18C4BA}C:1\maneater\binaries\wingdk\maneater-wingdk-shipping.exe] => (Allow) C:1\maneater\binaries\wingdk\maneater-wingdk-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{B5DBA2D0-B8D0-4D3F-9F63-E848671B9C30}C:\users\hoodvisions\appdata\roaming\twitch studio\bin\twitchstudioagent.exe] => (Allow) C:\users\hoodvisions\appdata\roaming\twitch studio\bin\twitchstudioagent.exe (Twitch Interactive, Inc. -> )
FirewallRules: [UDP Query User{5B44E5A7-AF37-48D3-8B6E-060A3B1BACDA}C:\users\hoodvisions\appdata\roaming\twitch studio\bin\twitchstudioagent.exe] => (Allow) C:\users\hoodvisions\appdata\roaming\twitch studio\bin\twitchstudioagent.exe (Twitch Interactive, Inc. -> )
FirewallRules: [TCP Query User{C42EEA8D-6FF0-403B-B917-2DF9EA311C02}G:\spiele\knockout city\knockoutcity.exe] => (Allow) G:\spiele\knockout city\knockoutcity.exe => Keine Datei
FirewallRules: [UDP Query User{84DC0443-CB36-42C7-BBC2-C2859F49B7D7}G:\spiele\knockout city\knockoutcity.exe] => (Allow) G:\spiele\knockout city\knockoutcity.exe => Keine Datei
FirewallRules: [TCP Query User{01600161-63EB-473A-B228-A4CC220D1B93}G:\spiele\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) G:\spiele\call of duty black ops cold war\blackopscoldwar.exe => Keine Datei
FirewallRules: [UDP Query User{33B7957C-FDD6-4C26-A07F-149DA9E4A273}G:\spiele\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) G:\spiele\call of duty black ops cold war\blackopscoldwar.exe => Keine Datei
FirewallRules: [{4E48989F-1599-4383-9730-6B4F84013D49}] => (Allow) G:\spiele\Knockout City\KnockoutCity.exe => Keine Datei
FirewallRules: [TCP Query User{ED7EC440-30C9-45D9-A03F-AD37DA186776}C:4\projectnimble\binaries\win64\projectnimble.exe] => (Allow) C:4\projectnimble\binaries\win64\projectnimble.exe => Keine Datei
FirewallRules: [UDP Query User{55DCDA12-D4F3-4581-BDF2-C180B11384C9}C:4\projectnimble\binaries\win64\projectnimble.exe] => (Allow) C:4\projectnimble\binaries\win64\projectnimble.exe => Keine Datei
FirewallRules: [TCP Query User{90C76217-88E7-455C-A257-29CE58225CA9}C:3\flightsimulator.exe] => (Allow) C:3\flightsimulator.exe => Keine Datei
FirewallRules: [UDP Query User{A582B92E-4C0B-4213-AE9F-3237A7C0FFFA}C:3\flightsimulator.exe] => (Allow) C:3\flightsimulator.exe => Keine Datei
FirewallRules: [{184C2D1A-4D88-458E-9D40-2C984627DFE2}] => (Allow) E:\Steam\SteamApps\common\Hunt Showdown\hunt.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{094D2F00-C8FD-4D43-A01E-BD9E03604F70}] => (Allow) E:\Steam\SteamApps\common\Hunt Showdown\hunt.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [TCP Query User{299D2F23-69FD-4F53-A082-7B11338F1AF3}G:\valorant\riot games\riot client\riotclientservices.exe] => (Allow) G:\valorant\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{7985C52C-BC46-421D-AD46-68D840376663}G:\valorant\riot games\riot client\riotclientservices.exe] => (Allow) G:\valorant\riot games\riot client\riotclientservices.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{FB32010D-AF8B-4E9B-BC6D-ABB0BF346828}C:6\flightsimulator.exe] => (Allow) C:6\flightsimulator.exe => Keine Datei
FirewallRules: [UDP Query User{B40491D0-2F44-445F-A5B1-742FEC7FD2F0}C:6\flightsimulator.exe] => (Allow) C:6\flightsimulator.exe => Keine Datei
FirewallRules: [TCP Query User{9F8FD534-8595-428D-BF55-44F5AE15EBF6}G:9\theascent\binaries\wingdk\theascent-wingdk-shipping.exe] => (Allow) G:9\theascent\binaries\wingdk\theascent-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{7E8121AE-4E0A-4724-A6DD-849F690B4274}G:9\theascent\binaries\wingdk\theascent-wingdk-shipping.exe] => (Allow) G:9\theascent\binaries\wingdk\theascent-wingdk-shipping.exe => Keine Datei
FirewallRules: [{4D4CFDCF-6A40-4C6A-854E-A634182A220D}] => (Allow) E:\Steam\SteamApps\common\Mini Motorways\Mini Motorways.exe () [Datei ist nicht signiert]
FirewallRules: [{74CAB400-5A6F-4CB8-BD13-AB671266C9B8}] => (Allow) E:\Steam\SteamApps\common\Mini Motorways\Mini Motorways.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{1F56FC0B-2867-4D0C-94AD-F50B86E51DBA}H:0\theascent\binaries\wingdk\theascent-wingdk-shipping.exe] => (Allow) H:0\theascent\binaries\wingdk\theascent-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{2A36A65A-8FF4-4498-B444-F79054899D2C}H:0\theascent\binaries\wingdk\theascent-wingdk-shipping.exe] => (Allow) H:0\theascent\binaries\wingdk\theascent-wingdk-shipping.exe => Keine Datei
FirewallRules: [{8D3FCA99-4259-407F-B5F9-380AC8C93B15}] => (Allow) E:\Steam\SteamApps\common\Splitgate\PortalWars\Binaries\Win64\PortalWars-Win64-Shipping.exe => Keine Datei
FirewallRules: [{639751F1-DC1E-4CA6-B2DD-97BA469B2879}] => (Allow) E:\Steam\SteamApps\common\Splitgate\PortalWars\Binaries\Win64\PortalWars-Win64-Shipping.exe => Keine Datei
FirewallRules: [{A3779ABD-A82C-43FE-85E4-267DFC9591F4}] => (Allow) E:\Steam\SteamApps\common\Factorio\bin\x64\factorio.exe => Keine Datei
FirewallRules: [{8A1DA007-9936-42EC-B494-42F6FA123D27}] => (Allow) E:\Steam\SteamApps\common\Factorio\bin\x64\factorio.exe => Keine Datei
FirewallRules: [TCP Query User{AC6C1FA2-0A19-40CB-9BA3-C74B52666453}C:5\psychonauts2\binaries\wingdk\psychonauts2-wingdk-shipping.exe] => (Allow) C:5\psychonauts2\binaries\wingdk\psychonauts2-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{B0159B41-497D-4B79-923D-4BA84A9B0BFA}C:5\psychonauts2\binaries\wingdk\psychonauts2-wingdk-shipping.exe] => (Allow) C:5\psychonauts2\binaries\wingdk\psychonauts2-wingdk-shipping.exe => Keine Datei
FirewallRules: [{3D60843F-A47C-4426-A277-E78425BE36B7}] => (Allow) E:\Steam\SteamApps\common\Dorfromantik\Dorfromantik.exe () [Datei ist nicht signiert]
FirewallRules: [{C616E9E6-47B8-4FE9-83E4-3C22F76C994C}] => (Allow) E:\Steam\SteamApps\common\Dorfromantik\Dorfromantik.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{2B09BCB7-8F54-4129-9DD9-B5BDC09C097D}C:2\iamfish.exe] => (Allow) C:2\iamfish.exe => Keine Datei
FirewallRules: [UDP Query User{754FE88D-11E8-4F64-95A3-CA3DF2ACF307}C:2\iamfish.exe] => (Allow) C:2\iamfish.exe => Keine Datei
FirewallRules: [TCP Query User{0AADBB33-90DA-46CF-9D45-B0609F442015}C:\users\hoodvisions\appdata\local\programs\bstudio\bootstrap studio.exe] => (Allow) C:\users\hoodvisions\appdata\local\programs\bstudio\bootstrap studio.exe (Zine EOOD -> Zine EOOD)
FirewallRules: [UDP Query User{0CAFF54D-B54D-404F-8D10-50D9E51342E1}C:\users\hoodvisions\appdata\local\programs\bstudio\bootstrap studio.exe] => (Allow) C:\users\hoodvisions\appdata\local\programs\bstudio\bootstrap studio.exe (Zine EOOD -> Zine EOOD)
FirewallRules: [TCP Query User{560B8174-97CD-4157-B0C6-A0D34B22745E}G:9\psychonauts2\binaries\wingdk\psychonauts2-wingdk-shipping.exe] => (Allow) G:9\psychonauts2\binaries\wingdk\psychonauts2-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{1CC9178A-A756-4050-A1EB-22770DB6C313}G:9\psychonauts2\binaries\wingdk\psychonauts2-wingdk-shipping.exe] => (Allow) G:9\psychonauts2\binaries\wingdk\psychonauts2-wingdk-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{D8EE80A4-BA00-4395-90EF-86B2667F7EA8}G:7\lemnisgate\binaries\wingdk\lemnisgate-wingdk-shipping.exe] => (Allow) G:7\lemnisgate\binaries\wingdk\lemnisgate-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{8942C5ED-7649-43BF-9762-EF4C939C4C92}G:7\lemnisgate\binaries\wingdk\lemnisgate-wingdk-shipping.exe] => (Allow) G:7\lemnisgate\binaries\wingdk\lemnisgate-wingdk-shipping.exe => Keine Datei
FirewallRules: [{79A9436E-4CDA-4FFA-A87F-869F74497303}] => (Allow) E:\Steam\SteamApps\common\Phasmophobia\Phasmophobia.exe () [Datei ist nicht signiert]
FirewallRules: [{05ED90CA-BDDB-45B9-8CAF-4DFC4D9A7E29}] => (Allow) E:\Steam\SteamApps\common\Phasmophobia\Phasmophobia.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{805A36C5-A156-4D34-A5C6-48E7C8309F93}E:\voidtrain\voidtrain\binaries\win64\voidtrain-win64-shipping.exe] => (Allow) E:\voidtrain\voidtrain\binaries\win64\voidtrain-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{E88670F4-5F8B-409C-A628-1CAA04745281}E:\voidtrain\voidtrain\binaries\win64\voidtrain-win64-shipping.exe] => (Allow) E:\voidtrain\voidtrain\binaries\win64\voidtrain-win64-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{276875E0-7959-4C95-9F67-316916FE03AC}E:\origin_spiele\battlefield 2042 open beta\bf.exe] => (Allow) E:\origin_spiele\battlefield 2042 open beta\bf.exe => Keine Datei
FirewallRules: [UDP Query User{22BDF210-240B-4E57-9CCC-8477AD819422}E:\origin_spiele\battlefield 2042 open beta\bf.exe] => (Allow) E:\origin_spiele\battlefield 2042 open beta\bf.exe => Keine Datei
FirewallRules: [TCP Query User{05C9F04C-F0DD-4E04-9265-0692747129D3}C:0\gobi\binaries\wingdk\back4blood.exe] => (Allow) C:0\gobi\binaries\wingdk\back4blood.exe => Keine Datei
FirewallRules: [UDP Query User{B0E10294-A957-4EE2-85D6-D40B581A7FB5}C:0\gobi\binaries\wingdk\back4blood.exe] => (Allow) C:0\gobi\binaries\wingdk\back4blood.exe => Keine Datei
FirewallRules: [TCP Query User{20CA4457-DD7D-4860-B5E3-A6036E616190}G:1\gobi\binaries\wingdk\back4blood.exe] => (Allow) G:1\gobi\binaries\wingdk\back4blood.exe => Keine Datei
FirewallRules: [UDP Query User{565F8A82-7D99-4FFD-A6BE-1A60B82C8761}G:1\gobi\binaries\wingdk\back4blood.exe] => (Allow) G:1\gobi\binaries\wingdk\back4blood.exe => Keine Datei
FirewallRules: [TCP Query User{FF768637-73EA-4F31-A61C-9410F3A0093A}G:4\gobi\binaries\wingdk\back4blood.exe] => (Allow) G:4\gobi\binaries\wingdk\back4blood.exe => Keine Datei
FirewallRules: [UDP Query User{574E7D99-EF09-422B-866D-F76868FBFF65}G:4\gobi\binaries\wingdk\back4blood.exe] => (Allow) G:4\gobi\binaries\wingdk\back4blood.exe => Keine Datei
FirewallRules: [TCP Query User{4DEA6A7C-3808-49C5-A626-A0477891032C}C:3\es2\binaries\wingdk\es2-wingdk-shipping.exe] => (Allow) C:3\es2\binaries\wingdk\es2-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{E487E780-9234-42FC-8890-1D8C1D2735A7}C:3\es2\binaries\wingdk\es2-wingdk-shipping.exe] => (Allow) C:3\es2\binaries\wingdk\es2-wingdk-shipping.exe => Keine Datei
FirewallRules: [{E69F96F8-C56F-45AC-BBEC-AD8A0B879D65}] => (Allow) E:\Steam\SteamApps\common\Days Gone\BendGame\Binaries\Win64\DaysGone.exe => Keine Datei
FirewallRules: [{E8D90803-8786-4141-98F7-03D247BABA22}] => (Allow) E:\Steam\SteamApps\common\Days Gone\BendGame\Binaries\Win64\DaysGone.exe => Keine Datei
FirewallRules: [{6D58C149-165C-4BB2-9E7A-91E6E1C759A9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{130CEEAB-CE40-47B2-8DBF-9DDC3B77C549}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{4219F313-D24B-4F4A-8B15-26CB1A41D4D2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F00244FD-42DE-4674-8451-0DAE2BC1AD01}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [TCP Query User{F839F879-4762-4721-AF1C-C3E8DC10D2AB}E:9\flightsimulator.exe] => (Allow) E:9\flightsimulator.exe => Keine Datei
FirewallRules: [UDP Query User{D9E96A95-7A2F-4585-89C6-1C0067FFCD93}E:9\flightsimulator.exe] => (Allow) E:9\flightsimulator.exe => Keine Datei
FirewallRules: [TCP Query User{43B8907D-49DB-4E4E-9943-339F2D5AB1EA}E:\origin_spiele\battlefield 2042\bf2042trial.exe] => (Allow) E:\origin_spiele\battlefield 2042\bf2042trial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [UDP Query User{BFDC9513-0CDD-4AAB-BF93-960B687FFDD8}E:\origin_spiele\battlefield 2042\bf2042trial.exe] => (Allow) E:\origin_spiele\battlefield 2042\bf2042trial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [TCP Query User{42DE73CA-5A09-4477-8318-CA4B05F3CB64}E:\origin_spiele\battlefield 2042\bf2042.exe] => (Allow) E:\origin_spiele\battlefield 2042\bf2042.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [UDP Query User{1568DA5E-92D6-4DD8-AD96-C0CAAC3A919A}E:\origin_spiele\battlefield 2042\bf2042.exe] => (Allow) E:\origin_spiele\battlefield 2042\bf2042.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{9CC33519-00D8-4E12-80F8-9740AD256812}] => (Allow) E:\Steam\SteamApps\common\Walkabout Mini Golf\WalkaboutMiniGolf.exe () [Datei ist nicht signiert]
FirewallRules: [{BE33FE69-BABE-413C-9C2A-C274AC7934BA}] => (Allow) E:\Steam\SteamApps\common\Walkabout Mini Golf\WalkaboutMiniGolf.exe () [Datei ist nicht signiert]
FirewallRules: [{07260CCC-5706-42F4-9372-1402CCF7CC7C}] => (Allow) E:\Steam\SteamApps\common\Teardown\teardown.exe () [Datei ist nicht signiert]
FirewallRules: [{BE6E9F49-D7A1-44F4-B7CB-9D54F1307555}] => (Allow) E:\Steam\SteamApps\common\Teardown\teardown.exe () [Datei ist nicht signiert]
FirewallRules: [{8F9A4455-182B-4BDA-83C3-D6D12B145A61}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{AC2394A5-506E-4A94-9EEE-F625C56B8CBB}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{1E5A9BBC-1E64-467F-AC8D-08BC05D5963C}E:\steam\steamapps\common\detached\detachedgameplay\binaries\win64\detachedgameplay-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\detached\detachedgameplay\binaries\win64\detachedgameplay-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{89A22787-4AFD-4426-8DFE-8E8A8DD48DC3}E:\steam\steamapps\common\detached\detachedgameplay\binaries\win64\detachedgameplay-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\detached\detachedgameplay\binaries\win64\detachedgameplay-win64-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{200464E7-E8AB-4FCC-AE00-35479AA4EEB2}E:\steam\steamapps\common\battlewake\broadsides\binaries\win64\broadsides-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\battlewake\broadsides\binaries\win64\broadsides-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{6D024F2C-7705-4482-B887-3FBD1B3DB3AF}E:\steam\steamapps\common\battlewake\broadsides\binaries\win64\broadsides-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\battlewake\broadsides\binaries\win64\broadsides-win64-shipping.exe => Keine Datei
FirewallRules: [{2A1B9F02-F34C-4DE7-83A4-67F1AA0F3325}] => (Allow) E:\Steam\SteamApps\common\COMPOUND\COMPOUND.exe () [Datei ist nicht signiert]
FirewallRules: [{270E3FB2-0C2E-4051-B8C5-6F2D05BE8FD1}] => (Allow) E:\Steam\SteamApps\common\COMPOUND\COMPOUND.exe () [Datei ist nicht signiert]
FirewallRules: [{576DC1EC-1601-4FBC-ABFF-6C1B83BAFD13}] => (Allow) E:\Steam\SteamApps\common\Ancient Dungeon VR\Ancient_Dungeon.exe () [Datei ist nicht signiert]
FirewallRules: [{94F8E386-DAB3-4EEA-A17C-B3B4BDBE3741}] => (Allow) E:\Steam\SteamApps\common\Ancient Dungeon VR\Ancient_Dungeon.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{E776001E-E4B7-4CC7-AEA8-E7B06373F187}C:0\haloinfinite.exe] => (Allow) C:0\haloinfinite.exe => Keine Datei
FirewallRules: [UDP Query User{FC349E6A-BB2B-4479-A5C9-DB8CB18C1FCC}C:0\haloinfinite.exe] => (Allow) C:0\haloinfinite.exe => Keine Datei
FirewallRules: [TCP Query User{4C228AC3-716E-4DB0-9380-62B7E7F0A65A}C:1\rubber bandits.exe] => (Allow) C:1\rubber bandits.exe => Keine Datei
FirewallRules: [UDP Query User{A217EED8-742E-49FC-9617-ECBE8A1606A5}C:1\rubber bandits.exe] => (Allow) C:1\rubber bandits.exe => Keine Datei
FirewallRules: [{EC0DECC6-739D-4719-ADAE-C5B6E4874D72}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{2CA999BB-C74F-4F64-A79D-8B26FBB4DCC5}C:8\anacrusis\binaries\wingdk\anacrusis-wingdk-shipping.exe] => (Allow) C:8\anacrusis\binaries\wingdk\anacrusis-wingdk-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{F1B2078C-6D81-4842-9E34-22D47EDAC1BF}C:8\anacrusis\binaries\wingdk\anacrusis-wingdk-shipping.exe] => (Allow) C:8\anacrusis\binaries\wingdk\anacrusis-wingdk-shipping.exe => Keine Datei
FirewallRules: [{DB33A4AB-C77E-4ADD-87D6-8A4799F18ABD}] => (Allow) E:\Steam\SteamApps\common\Vampire Survivors\VampireSurvivors.exe (Luca Galante) [Datei ist nicht signiert]
FirewallRules: [{CDBC2C4A-8613-42F6-8AF2-93A7A7085ECC}] => (Allow) E:\Steam\SteamApps\common\Vampire Survivors\VampireSurvivors.exe (Luca Galante) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{4DA02D8B-E6A4-48B8-96FA-DA106D2A9080}H:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) H:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe => Keine Datei
FirewallRules: [UDP Query User{F00A2E5E-ADB1-4330-B71F-8513E894117E}H:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) H:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe => Keine Datei
FirewallRules: [{AA70A05B-4AAE-46C7-862E-F0053CFFBBD8}] => (Allow) E:\Origin_Spiele\Battlefield 2042\BF2042_launcher.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{1AE74601-97D0-43DC-BA19-056E88927114}] => (Allow) E:\Origin_Spiele\Battlefield 2042\BF2042_launcher.exe (EasyAntiCheat Oy -> Epic Games, Inc)
FirewallRules: [{AC558145-98B5-4D94-B00C-A79D20E007C6}] => (Allow) E:\Steam\SteamApps\common\Karnage Chronicles\KarnageVR.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{C6BCDF06-9D7F-474C-99DB-38750644F717}] => (Allow) E:\Steam\SteamApps\common\Karnage Chronicles\KarnageVR.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{611A8373-CA8A-4533-95C8-E66F66693A7F}] => (Allow) E:\Steam\SteamApps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{EDD59F35-58EA-42BD-920F-FE216CCBB6A3}] => (Allow) E:\Steam\SteamApps\common\SteamVR\bin\win32\vrstartup.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{F68343A0-0462-431F-81A9-321DFC42018D}] => (Allow) E:\Steam\SteamApps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{10619E7B-CDA0-4DC7-B732-CD479452E611}] => (Allow) E:\Steam\SteamApps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{9E4B0282-DB7B-47A2-B62E-F67571EA5A3E}] => (Allow) E:\Steam\SteamApps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{C5B2E3CD-3858-4C25-9FEC-DA03A1024F33}] => (Allow) E:\Steam\SteamApps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [TCP Query User{0B0BE58D-A91C-4A99-B2B1-24D3B3501423}E:\steam\steamapps\common\empyrion - galactic survival\client\empyrion.exe] => (Allow) E:\steam\steamapps\common\empyrion - galactic survival\client\empyrion.exe => Keine Datei
FirewallRules: [UDP Query User{E9C0E16D-B24F-48BD-95B2-91606BFE24D6}E:\steam\steamapps\common\empyrion - galactic survival\client\empyrion.exe] => (Allow) E:\steam\steamapps\common\empyrion - galactic survival\client\empyrion.exe => Keine Datei
FirewallRules: [{C5D169AB-1650-4EF4-8E5E-D29C4814FA36}] => (Allow) E:\Steam\SteamApps\common\Dying Light 2\ph\work\bin\x64\DyingLightGame_x64_rwdi.exe (Techland S.A. -> Techland)
FirewallRules: [{B6F0D652-A2BC-47B4-89BB-3B67B7BCB30D}] => (Allow) E:\Steam\SteamApps\common\Dying Light 2\ph\work\bin\x64\DyingLightGame_x64_rwdi.exe (Techland S.A. -> Techland)
FirewallRules: [{615E8F50-D85C-4C40-88F2-B27ACE84044C}] => (Allow) C:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe (Vector -> Multilab LLC)
FirewallRules: [{810BE465-AB34-4B8A-A7EC-B8B20D039BA9}] => (Allow) C:\Program Files\FlashIntegro\VideoEditor\VideoEditor.exe (Vector -> Multilab LLC)
FirewallRules: [{EE1AAC57-E112-47CA-8497-95297956A08F}] => (Allow) C:\Program Files\FlashIntegro\VideoEditor\Activation.exe (Vector -> Multilab LLC)
FirewallRules: [{EAFFC7FB-FEB2-45F3-9561-7245CA2EBFC2}] => (Allow) C:\Program Files\FlashIntegro\VideoEditor\Activation.exe (Vector -> Multilab LLC)
FirewallRules: [{6760774C-27F1-48D4-A304-54CBFF9B47B8}] => (Allow) C:\Program Files\FlashIntegro\VideoEditor\Updater.exe (Vector -> Multilab LLC)
FirewallRules: [{4FBA9477-B1F6-4AEF-BDE2-48291D660EFA}] => (Allow) C:\Program Files\FlashIntegro\VideoEditor\Updater.exe (Vector -> Multilab LLC)
FirewallRules: [{A48FED08-69CD-4AD8-9C7F-04394AB829AF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2202.7001.0_neutral__8wekyb3d8bbwe\x86\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9C91D7F1-B1AE-4097-9F2B-96DC36E4422F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2202.7001.0_neutral__8wekyb3d8bbwe\x86\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{04B10C17-7C22-4A57-9F08-42B3F8482D00}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2202.7001.0_neutral__8wekyb3d8bbwe\amd64\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8EF20A84-14AD-4B79-8C24-7CF0FC029235}] => (Allow) C:\Program Files\WindowsApps\Microsoft.WinDbg_1.2202.7001.0_neutral__8wekyb3d8bbwe\amd64\EngHost.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{D7CB35E8-2402-4BDC-94EC-43DE1B487E18}] => (Allow) C:\Users\hoodvisions\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{E18506A6-A5B4-4448-9D7F-2C198AD1DBCA}] => (Allow) C:\Users\hoodvisions\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{097C6830-587D-4B3B-A445-C93F1CC7689D}] => (Allow) C:\Users\hoodvisions\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{CC84DBD8-3984-4875-8D92-3BD063611EBC}] => (Allow) E:\Steam\SteamApps\common\Fury Unleashed\FuryUnleashed.exe () [Datei ist nicht signiert]
FirewallRules: [{3F384584-AD13-4C66-9C14-7A58BDE0F266}] => (Allow) E:\Steam\SteamApps\common\Fury Unleashed\FuryUnleashed.exe () [Datei ist nicht signiert]
FirewallRules: [{6B4E9847-66DA-4587-8765-4F6E7FF4CDD3}] => (Allow) E:\Steam\SteamApps\common\Fall Guys\FallGuys_client_game.exe () [Datei ist nicht signiert]
FirewallRules: [{EA926987-FC65-4804-9853-1CE1535BB9AE}] => (Allow) E:\Steam\SteamApps\common\Fall Guys\FallGuys_client_game.exe () [Datei ist nicht signiert]
FirewallRules: [{3966B4C7-74E6-4820-B335-B9CE57675D80}] => (Allow) E:\Steam\SteamApps\common\SUPERHOT VR\SHVR.exe (SUPERHOT Sp. z o.o. -> SUPERHOT Sp. z o.o.)
FirewallRules: [{C7C807E8-1382-4845-A449-B689D953CAA5}] => (Allow) E:\Steam\SteamApps\common\SUPERHOT VR\SHVR.exe (SUPERHOT Sp. z o.o. -> SUPERHOT Sp. z o.o.)
FirewallRules: [{A89D46D6-D9B4-4013-9A51-AB320D5C7A31}] => (Allow) E:\Steam\SteamApps\common\Core Keeper\CoreKeeper.exe () [Datei ist nicht signiert]
FirewallRules: [{453E91B2-42B3-4400-A321-E5D109740045}] => (Allow) E:\Steam\SteamApps\common\Core Keeper\CoreKeeper.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{30037915-CF13-49AC-8C84-32EB24D838D2}E:\spiele\shredders\content\shredders.exe] => (Allow) E:\spiele\shredders\content\shredders.exe => Keine Datei
FirewallRules: [UDP Query User{06A6AF06-5271-40C8-AB3A-886A9D962250}E:\spiele\shredders\content\shredders.exe] => (Allow) E:\spiele\shredders\content\shredders.exe => Keine Datei
FirewallRules: [{D2C90857-8EEB-4B3C-A021-AD822791C6C4}] => (Allow) E:\Steam\SteamApps\common\BattleBit Remastered Playtest\BattleBitEAC.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{2AE77E1D-7353-4DEA-A903-63FD4C70AD4C}] => (Allow) E:\Steam\SteamApps\common\BattleBit Remastered Playtest\BattleBitEAC.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{ED820BE3-2806-4457-8C48-0059EB98054D}] => (Allow) E:\Steam\SteamApps\common\BattleBit Remastered Playtest\EACRepair.exe () [Datei ist nicht signiert]
FirewallRules: [{C3FF822E-EB27-417E-8D5C-C06433716D15}] => (Allow) E:\Steam\SteamApps\common\BattleBit Remastered Playtest\EACRepair.exe () [Datei ist nicht signiert]
FirewallRules: [{1953A884-354B-4538-B42D-FE03E74FE39E}] => (Allow) E:\Steam\SteamApps\common\BattleBit Remastered Playtest\BattleBit.exe () [Datei ist nicht signiert]
FirewallRules: [{6F15798D-878D-4AA5-ADB8-B9912309468C}] => (Allow) E:\Steam\SteamApps\common\BattleBit Remastered Playtest\BattleBit.exe () [Datei ist nicht signiert]
FirewallRules: [{4905C238-6CFA-4F82-93A7-3A0BDB9BF74E}] => (Allow) E:\Steam\SteamApps\common\Just Act Natural\JustActNatural.exe () [Datei ist nicht signiert]
FirewallRules: [{93F91E78-A40F-4831-AEF7-4B3236B08324}] => (Allow) E:\Steam\SteamApps\common\Just Act Natural\JustActNatural.exe () [Datei ist nicht signiert]
FirewallRules: [{E11E1583-B8B2-4F70-98B8-B6F1EA76C009}] => (Allow) E:\Spiele\FIFA 21\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{E8A29DDE-3810-4B1A-A0C2-841B49CD9504}] => (Allow) E:\Spiele\FIFA 21\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{0DFDC145-0833-4136-8A4B-436523DCAB4E}E:\spiele\fifa 21\fifa21.exe] => (Allow) E:\spiele\fifa 21\fifa21.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{70F81CE2-2BE5-4FDF-A322-96194EB0DDF8}E:\spiele\fifa 21\fifa21.exe] => (Allow) E:\spiele\fifa 21\fifa21.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{63783C3A-AEF4-48ED-9959-3F9C3D6418D5}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\101.0.4951.13\remoting_host.exe (Google LLC -> Google LLC)
FirewallRules: [{507D88C7-4C92-439B-82C7-5B59BFA5666B}] => (Allow) E:\Steam\SteamApps\common\Ready Or Not\ReadyOrNot.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{3A3CCD60-9C27-404A-A5FD-2C3716FFE6CC}] => (Allow) E:\Steam\SteamApps\common\Ready Or Not\ReadyOrNot.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{F52EE7CB-C0DB-49AD-8598-E35AFE8CF7AF}E:\steam\steamapps\common\ready or not\readyornot\binaries\win64\readyornot-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\ready or not\readyornot\binaries\win64\readyornot-win64-shipping.exe (Void Interactive) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{D2C25F22-1C71-49D0-84E1-0C82BCE5B31C}E:\steam\steamapps\common\ready or not\readyornot\binaries\win64\readyornot-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\ready or not\readyornot\binaries\win64\readyornot-win64-shipping.exe (Void Interactive) [Datei ist nicht signiert]
FirewallRules: [{6966695B-0074-4E8D-816F-0AA30B4364BD}] => (Allow) E:\Steam\SteamApps\common\Graveyard Keeper\Graveyard Keeper.exe () [Datei ist nicht signiert]
FirewallRules: [{0351F7BF-1348-48F5-8F09-A6552F7514B5}] => (Allow) E:\Steam\SteamApps\common\Graveyard Keeper\Graveyard Keeper.exe () [Datei ist nicht signiert]
FirewallRules: [{DD962625-C6F1-42F1-9B5C-8233B36846AA}] => (Allow) E:\Steam\SteamApps\common\Hot Squat\Hot_Squat.exe () [Datei ist nicht signiert]
FirewallRules: [{5472A22B-C90A-4FCE-BF7C-6B04CC0A3025}] => (Allow) E:\Steam\SteamApps\common\Hot Squat\Hot_Squat.exe () [Datei ist nicht signiert]
FirewallRules: [{DE521B96-8943-4D0B-9D94-62B9D6B51A32}] => (Allow) E:\Steam\SteamApps\common\Lumencraft\Lumencraft.exe (2Dynamic) [Datei ist nicht signiert]
FirewallRules: [{01203FBD-0EFD-4632-A166-410B9A531DEA}] => (Allow) E:\Steam\SteamApps\common\Lumencraft\Lumencraft.exe (2Dynamic) [Datei ist nicht signiert]
FirewallRules: [{9F96C658-4ADB-4823-BDBB-DD6BC07C799F}] => (Allow) E:\Steam\SteamApps\common\UntilYouFall\UntilYouFall.exe () [Datei ist nicht signiert]
FirewallRules: [{9CC1000F-21EF-4BA2-AD2C-CCEEBC5A2B7F}] => (Allow) E:\Steam\SteamApps\common\UntilYouFall\UntilYouFall.exe () [Datei ist nicht signiert]
FirewallRules: [{C1D6B865-85BD-405E-B9E3-C02DC90D61C1}] => (Allow) E:\Steam\SteamApps\common\PowerBeatsVR\PowerBeatsVR.exe () [Datei ist nicht signiert]
FirewallRules: [{C3074B8C-5B17-4A55-A1B0-E3AB940DDFF5}] => (Allow) E:\Steam\SteamApps\common\PowerBeatsVR\PowerBeatsVR.exe () [Datei ist nicht signiert]
FirewallRules: [{F85156AD-194E-4190-A0A8-BE6B45E5006B}] => (Allow) E:\Steam\SteamApps\common\Ragnarock\Ragnarock.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{17F9166D-002A-45AF-9338-D4CF996DBDF6}] => (Allow) E:\Steam\SteamApps\common\Ragnarock\Ragnarock.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{864B1D24-F04E-4BBA-A74C-74FF52C30D38}] => (Allow) E:\Steam\SteamApps\common\Vacation Simulator\Vacation Simulator.exe () [Datei ist nicht signiert]
FirewallRules: [{DB359CFB-54C1-42F4-B3DF-0D30816BDE9C}] => (Allow) E:\Steam\SteamApps\common\Vacation Simulator\Vacation Simulator.exe () [Datei ist nicht signiert]
FirewallRules: [{F6CF0C2F-CFD1-4563-BC8F-0E4004891438}] => (Allow) E:\Steam\SteamApps\common\Down the Rabbit Hole\Down the Rabbit Hole.exe () [Datei ist nicht signiert]
FirewallRules: [{22171BC5-CB72-4D1B-86AA-6C2AF55E5FA0}] => (Allow) E:\Steam\SteamApps\common\Down the Rabbit Hole\Down the Rabbit Hole.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{25322AF1-D332-44AD-93FE-A2BBEFE198C9}E:\steam\steamapps\common\propagation vr\propagationsteam\binaries\win64\propagationvr-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\propagation vr\propagationsteam\binaries\win64\propagationvr-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{BC6A0865-F90A-478C-84F7-EFF5AB1756DD}E:\steam\steamapps\common\propagation vr\propagationsteam\binaries\win64\propagationvr-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\propagation vr\propagationsteam\binaries\win64\propagationvr-win64-shipping.exe => Keine Datei
FirewallRules: [{0FA29B95-7AB0-4A11-9F2C-46874BADFD23}] => (Allow) E:\Steam\SteamApps\common\LEGO Star Wars - The Skywalker Saga\LEGOSTARWARSSKYWALKERSAGA_DX11.exe (TT Games Studios Limited -> Warner Bros. Interactive Entertainment)
FirewallRules: [{F6C44EE1-C539-4667-8042-777386F38A6A}] => (Allow) E:\Steam\SteamApps\common\LEGO Star Wars - The Skywalker Saga\LEGOSTARWARSSKYWALKERSAGA_DX11.exe (TT Games Studios Limited -> Warner Bros. Interactive Entertainment)
FirewallRules: [TCP Query User{A34BFAE3-F521-4D1B-83DC-D355A827A610}E:\steam\steamapps\common\ragnarock\ragnarock\binaries\win64\ragnarock-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\ragnarock\ragnarock\binaries\win64\ragnarock-win64-shipping.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{8B464E64-92BF-4C2D-B15F-56358FA24D47}E:\steam\steamapps\common\ragnarock\ragnarock\binaries\win64\ragnarock-win64-shipping.exe] => (Allow) E:\steam\steamapps\common\ragnarock\ragnarock\binaries\win64\ragnarock-win64-shipping.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{251AC7DA-6250-44D8-BCF2-45E3FA0EFBB6}] => (Allow) E:\Program Files\SiSoftware\SiSoftware Sandra Lite 2015.SP1\WNt600x64\RpcSandraSrv.exe (SiSoftware SPC -> SiSoftware) [Datei ist nicht signiert]
FirewallRules: [{0A2A8AE0-D999-403E-B7CA-A554DEA895CF}] => (Allow) E:\Steam\SteamApps\common\Barotrauma\Barotrauma.exe (FakeFish, Undertow Games) [Datei ist nicht signiert]
FirewallRules: [{6EE6B3FA-E7DD-4BD0-989B-8E82848C387D}] => (Allow) E:\Steam\SteamApps\common\Barotrauma\Barotrauma.exe (FakeFish, Undertow Games) [Datei ist nicht signiert]
FirewallRules: [{266A26F4-3F5E-4169-9C13-58BDD50690AB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.408.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D9573D2D-5B98-4F8A-9D35-BB0847B36F03}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.408.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{957B8AAB-4CF1-466B-8875-EB8975B2403A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.408.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{73A870C4-9CFA-404A-9238-7926F08F31E7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.408.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{BD1D4091-2011-4D1C-BDC3-30D022BBCC72}] => (Allow) E:\Steam\SteamApps\common\Racket\RacketNx.exe () [Datei ist nicht signiert]
FirewallRules: [{3FA4502F-5889-4C7E-9A71-0EC14CBC6A44}] => (Allow) E:\Steam\SteamApps\common\Racket\RacketNx.exe () [Datei ist nicht signiert]
FirewallRules: [{E01DF35A-3DEF-4CB3-85E7-6687A3C51758}] => (Allow) E:\Steam\SteamApps\common\Bright Memory Infinite Benchmark\BMIBenchMark\Binaries\Win64\BMIBenchMark-Win64-Shipping.exe (FYQD-Studio) [Datei ist nicht signiert]
FirewallRules: [{92CA74AA-C8BB-4DA4-93B3-7DCB2D2D8309}] => (Allow) E:\Steam\SteamApps\common\Bright Memory Infinite Benchmark\BMIBenchMark\Binaries\Win64\BMIBenchMark-Win64-Shipping.exe (FYQD-Studio) [Datei ist nicht signiert]
FirewallRules: [{09C133CC-09D1-47FF-B38F-47B899DE3B7A}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{9AC70D71-62FD-4589-A5F3-858B2707CE10}] => (Allow) E:\Steam\SteamApps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{A54639CB-01D4-4EA8-BCD9-D4F069496AC4}] => (Allow) E:\Steam\SteamApps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [Datei ist nicht signiert]
FirewallRules: [{967D749D-C40F-4C24-8BD6-3F77ED7D2C68}] => (Allow) E:\Steam\SteamApps\common\Seraph's Last Stand\Seraph's Last Stand.exe () [Datei ist nicht signiert]
FirewallRules: [{0F8FD173-4852-4038-A577-266B8C0CF03E}] => (Allow) E:\Steam\SteamApps\common\Seraph's Last Stand\Seraph's Last Stand.exe () [Datei ist nicht signiert]
FirewallRules: [{8438A8F8-F6CA-4160-BE4E-7C388AA9181A}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{193F9AFD-F8F6-4DAA-9A83-67FA32C03D71}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\103.0.1253.0\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3EE729FB-F9EA-4826-9781-024C89D0EC97}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{2EF96548-96D5-4A4A-8C82-79C15FD79E6D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{15D08AF1-2491-4D3B-846A-A3B63A70ED44}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{A7309C7B-6B66-4217-90C3-A997277724DC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{8D90CCE7-9D61-44F1-9B1E-7519A2B359A8}] => (Allow) E:\Steam\SteamApps\common\Necesse\Necesse.exe () [Datei ist nicht signiert]
FirewallRules: [{9EA5D5C9-9637-4D68-9E5C-B28AFAD461E4}] => (Allow) E:\Steam\SteamApps\common\Necesse\Necesse.exe () [Datei ist nicht signiert]
FirewallRules: [{D521DC4D-9F23-4712-BBB9-B36F747CC9FD}] => (Allow) E:\Steam\SteamApps\common\Necesse\jre\bin\javaw.exe
FirewallRules: [{2775E94F-932A-4111-96B7-FE02BD1B340A}] => (Allow) E:\Steam\SteamApps\common\Necesse\jre\bin\javaw.exe
FirewallRules: [{ABD6EB7C-2936-4D35-84AC-E8DFDCA5DC6D}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\101.0.1210.47\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager ============

Name: Fresco Logic xHCI (USB3) Controller FL1100 Series
Description: Fresco Logic xHCI (USB3) Controller FL1100 Series
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: Fresco Logic
Service: FLxHCIc
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (05/16/2022 10:00:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IAStorDataMgrSvc.exe, Version: 11.5.0.1207, Zeitstempel: 0x4ffb4350
Name des fehlerhaften Moduls: IAStorUtil.ni.dll, Version: 11.5.0.1207, Zeitstempel: 0x4ffb434b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000305e5
ID des fehlerhaften Prozesses: 0x486c
Startzeit der fehlerhaften Anwendung: 0x01d868faf30441b3
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorUtil\76eeb4ebc0db3fbff2b1fb09bb0a2c50\IAStorUtil.ni.dll
Berichtskennung: f561d15c-3066-4ae5-b8d3-49607430c750
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/16/2022 10:00:07 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: IAStorDataMgrSvc.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.NullReferenceException
   bei IAStorUtil.SystemDataModelListener.ProcessSystemDataModelChanges()
   bei IAStorUtil.SystemDataModelListener.LoadSavedSystemState()
   bei IAStorDataMgr.EventRelay.<Start>b__0(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/16/2022 09:57:57 AM) (Source: OVRServiceLauncher) (EventID: 0) (User: )
Description: Event-ID 0

Error: (05/15/2022 01:06:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: RocketLeague.exe, Version: 1.0.10897.0, Zeitstempel: 0x627061ca
Name des fehlerhaften Moduls: RocketLeague.exe, Version: 1.0.10897.0, Zeitstempel: 0x627061ca
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000316afa
ID des fehlerhaften Prozesses: 0x6b0
Startzeit der fehlerhaften Anwendung: 0x01d867e741fe9664
Pfad der fehlerhaften Anwendung: E:\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe
Pfad des fehlerhaften Moduls: E:\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe
Berichtskennung: 9e2a9e85-bc8b-456b-9dee-15248a337a6b
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/13/2022 03:36:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IAStorDataMgrSvc.exe, Version: 11.5.0.1207, Zeitstempel: 0x4ffb4350
Name des fehlerhaften Moduls: IAStorUtil.ni.dll, Version: 11.5.0.1207, Zeitstempel: 0x4ffb434b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000305e5
ID des fehlerhaften Prozesses: 0x4a18
Startzeit der fehlerhaften Anwendung: 0x01d866ce7dd9e796
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorUtil\76eeb4ebc0db3fbff2b1fb09bb0a2c50\IAStorUtil.ni.dll
Berichtskennung: dcd7dd17-b776-401c-8f73-ea495891a0b9
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/13/2022 03:36:49 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: IAStorDataMgrSvc.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund einer unbehandelten Ausnahme beendet.
Ausnahmeinformationen: System.NullReferenceException
   bei IAStorUtil.SystemDataModelListener.ProcessSystemDataModelChanges()
   bei IAStorUtil.SystemDataModelListener.LoadSavedSystemState()
   bei IAStorDataMgr.EventRelay.<Start>b__0(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (05/13/2022 03:34:42 PM) (Source: OVRServiceLauncher) (EventID: 0) (User: )
Description: Event-ID 0

Error: (05/13/2022 03:30:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Razer Central.exe, Version: 7.3.35.234, Zeitstempel: 0x620f759c
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.19041.746, Zeitstempel: 0x197b16c5
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0012a842
ID des fehlerhaften Prozesses: 0x40a0
Startzeit der fehlerhaften Anwendung: 0x01d866cd9e78a90e
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: f73c871f-e2ca-4a0a-9d5b-5da01adad434
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (05/16/2022 10:00:08 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage-Technologie" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/16/2022 09:58:53 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8000ffff fehlgeschlagen: Funktionsupdate für Windows 10, Version 21H2

Error: (05/16/2022 09:57:59 AM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Der Computer wurde nach einem schwerwiegenden Fehler neu gestartet. Der Fehlercode war: 0x00000139 (0x0000000000000003, 0xfffff005538df770, 0xfffff005538df6c8, 0x0000000000000000). Ein volles Abbild wurde gespeichert in: C:\WINDOWS\Minidump\051622-32109-01.dmp. Berichts-ID: 1bb1e429-5d4f-4320-b7e9-57d173608cef.

Error: (05/16/2022 09:57:57 AM) (Source: SNMP) (EventID: 1500) (User: )
Description: Beim Zugreifen auf den Registrierungsschlüssel SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration ist ein Fehler aufgetreten.

Error: (05/16/2022 09:57:35 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.

Error: (05/16/2022 09:57:55 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎15.‎05.‎2022 um 01:13:23 unerwartet heruntergefahren.

Error: (05/14/2022 10:22:23 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8000ffff fehlgeschlagen: Funktionsupdate für Windows 10, Version 21H2

Error: (05/14/2022 10:21:58 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Der Treiber hat einen internen Treiberfehler auf \Device\VBoxNetLwf gefunden.


Windows Defender:
================
Date: 2022-05-16 10:00:41
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Script/Wacatac.B!ml&threatid=2147735503&enterprise=0
Name: Trojan:Script/Wacatac.B!ml
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_C:\Users\hoodvisions\AppData\Local\Temp\pid-24460\Rechnung_2022-05-16_100104183058_V54005157.html
Erkennungsursprung: Lokaler Computer
Erkennungstype: FastPath
Erkennungsquelle: Echtzeitschutz
Benutzer: hoodvisions-PC\hoodvisions
Prozessname: C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
Sicherheitsversion: AV: 1.363.2035.0, AS: 1.363.2035.0, NIS: 1.363.2035.0
Modulversion: AM: 1.1.19200.5, NIS: 1.1.19200.5

Date: 2022-05-10 10:17:54
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {4782A805-8931-4A83-AE79-B3251AD3DA06}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-05-09 08:44:41
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {27710526-9AFE-4F44-930A-29C2BBBEF3FF}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-05-06 11:39:27
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {8840DE97-9B6B-45D0-8733-EC6F66C59D4E}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-05-05 09:55:59
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {63866887-F884-41FE-B52F-A7BC394845E6}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

CodeIntegrity:
===============
Date: 2022-05-13 09:49:11
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. A.00 05/15/2020
Hauptplatine: Micro-Star International Co., Ltd. MAG B550 TOMAHAWK (MS-7C91)
Prozessor: AMD Ryzen 7 3700X 8-Core Processor 
Prozentuale Nutzung des RAM: 43%
Installierter physikalischer RAM: 32713.59 MB
Verfügbarer physikalischer RAM: 18595.43 MB
Summe virtueller Speicher: 35145.59 MB
Verfügbarer virtueller Speicher: 16088.89 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:464.45 GB) (Free:146.11 GB) NTFS
Drive e: (Volume) (Fixed) (Total:1863.01 GB) (Free:214.42 GB) NTFS
Drive g: (spiele) (Fixed) (Total:447.13 GB) (Free:354.22 GB) NTFS
Drive z: (homes) (Network) (Total:912.36 GB) (Free:420.97 GB) NTFS

\\?\Volume{94ebd67b-fa40-11e4-88d5-806e6f6e6963}\ (System-reserviert) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS
\\?\Volume{96fa253e-06a9-9c2d-1a63-d25759b812f0}\ () (Fixed) (Total:1.01 GB) (Free:0 GB) NTFS
\\?\Volume{17b9d833-c057-dc2f-8afe-e0747553a43c}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{454c0d50-0000-0000-0000-f02274000000}\ () (Fixed) (Total:0.78 GB) (Free:0.3 GB) NTFS

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 454C0D50)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=464.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=794 MB) - (Type=27)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 447.1 GB) (Disk ID: 2A8B6C55)
Partition 1: (Not Active) - (Size=447.1 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: 1753B48B)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 3.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 4.

==================== Ende von Addition.txt =======================
         
Habe die Logs jetzt aufgesplittet. Sorry. Hatte der Hilfe erst nur gelesen, dass Zippen auch geht wenn zu groß.

Alt 16.05.2022, 10:10   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Zitat:
Plattform: Microsoft Windows 10 Pro Version 20H2 19042.746 (X64)
Was ist denn mit deinem Rechner passiert?
Was der über Monate hinweg nicht benutzt oder nicht online? Da fehlen etliche Windows Updates!
Zum einen ist das Windows-Release 20H2 schon sehr alt, zum anderen fehlen selbst diesem Release die regulären Patches!

Lt. https://en.wikipedia.org/wiki/Windows_10_version_20H2 muss dein Rechner das letzte Mal im Januar 2021 Updates gesehen haben also vor Eineinhalb Jahren


Zitat:
127.0.0.1 tools.avanquest.com
127.0.0.1 api.avanquest.com
127.0.0.1 www.avanquest.com
127.0.0.1 aims.avanquest.com
Das sieht auch nicht gerade toll aus...

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.05.2022, 10:24   #6
hoodie
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Zitat:
Zitat von cosinus Beitrag anzeigen
Was ist denn mit deinem Rechner passiert?
Was der über Monate hinweg nicht benutzt oder nicht online? Da fehlen etliche Windows Updates!
Zum einen ist das Windows-Release 20H2 schon sehr alt, zum anderen fehlen selbst diesem Release die regulären Patches!

Lt. https://en.wikipedia.org/wiki/Windows_10_version_20H2 muss dein Rechner das letzte Mal im Januar 2021 Updates gesehen haben also vor Eineinhalb Jahren


Das sieht auch nicht gerade toll aus...

Ach du kacke
Ich bin seit gut 1,5 Jahre extrem ausgelastet und eigentlich nur am arbeiten und schlafen - den Rechner habe ich täglich im Einsatz, aber kümmere mich um fast nix mehr. Dass da ein Problem mit den Windows Updates besteht war mir klar, aber nicht, dass das SO übel ist...
Uff. Ich kann mir zeitlich eigentlich keine Komplettneueinrichtung leisten - denken Sie, dass das irgendwie behebbar sein könnte? Ach mann ist das ätzend...

Alt 16.05.2022, 10:42   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Da fehlen so viele Updates, dass eine Neuinstallation schon fast einfacher und schneller sein dürfte. Aber prüf mal in Windows Update, ob es überhaupt noch Updates sieht.

Zitat:
Error: (05/16/2022 09:58:53 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8000ffff fehlgeschlagen: Funktionsupdate für Windows 10, Version 21H2
Sieht aus, als sei dein System beschädigt.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.05.2022, 10:44   #8
hoodie
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Zitat:
Zitat von cosinus Beitrag anzeigen
Da fehlen so viele Updates, dass eine Neuinstallation schon fast einfacher und schneller sein dürfte. Aber prüf mal in Windows Update, ob es überhaupt noch Updates sieht.

Sieht aus, als sei dein System beschädigt.
Er sieht Updates und lädt sie auch, aber sagt beim Installieren sind Probleme aufgetreten. Ehrlich gesagt war das für mich nichts ungewöhnliches, dass der Updateservice sich ab und an mal einkackt, aber ich hab nie drauf geachtet, ob das dauerhaft so ist.

Neuinstallation. Oh mann. Danke dir auf alle Fälle, ich denke jetzt auch das ist schon das einzig Sinnvolle.

Alt 16.05.2022, 10:49   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Eine letzte Möglichkeit hast du noch: aktuelles DVD-Abbild von Windows 10 laden, bereitstellen und setup.exe ausführen. Zuvor sollte aber dein Rechner aufgeräumt werden.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.05.2022, 12:21   #10
hoodie
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Zitat:
Zitat von cosinus Beitrag anzeigen
Eine letzte Möglichkeit hast du noch: aktuelles DVD-Abbild von Windows 10 laden, bereitstellen und setup.exe ausführen. Zuvor sollte aber dein Rechner aufgeräumt werden.
Ich denke fast aufräumen ist zwecklos, das ist so vermüllt und voll - insofern würde ich das zur Inventur nutzen.

Aber sieht es denn so aus als ob da ein Trojaner bzw. der besagte Trojaner von heute früh noch irgendwo hockt? Dieses Avanquest würde zu einer Architektur 3D Freeware passen, die ich mal geladen habe. Da ist allerdings eigentlich nichts mehr von installiert.

Alt 16.05.2022, 12:31   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Hier wurde der gefunden:

Zitat:
Pfad: file:_C:\Users\hoodvisions\AppData\Local\Temp\pid-24460\Rechnung_2022-05-16_100104183058_V54005157.html
Ist jetzt aber egal, da du den Rechner ja komplett neu installieren wirst.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.05.2022, 13:47   #12
raman
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Nach dem erstellen eines Backup achte bitte darauf alles auf einen neuen Stand zu bringen, sei es Windows, Treiber oder das BIOS des Mainboard....
__________________
MfG Ralf

Alt 18.05.2022, 09:01   #13
hoodie
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Danke nochmal für die Hilfe. Ich habe das System jetzt komplett neu aufgesetzt und alles ist nun frisch. Das Ding hier kann zugemacht werden

Alt 18.05.2022, 09:08   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Poste nochmal neue FRST-Logs, um zu sehen, ob es da noch Optimierungsbedarf gibt.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.05.2022, 10:06   #15
hoodie
 
HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Standard

HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?



Okidoki, hier sind sie:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 11-05-2022
durchgeführt von hoodvisions (Administrator) auf HOODVISIONS-PC (Micro-Star International Co., Ltd. MS-7C91) (18-05-2022 11:00:42)
Gestartet von E:\downloads
Geladene Profile: hoodvisions
Plattform: Microsoft Windows 10 Pro Version 21H2 19044.1706 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Adobe Inc. -> Adobe Systems Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\MSI Center\Engine\CC_Engine_x64.exe
(C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe
(C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe ->) (Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe <2>
(C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe ->) (Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe ->) (Tobii AB -> Tobii AB) C:\Program Files (x86)\Tobii\Tobii EyeX Interaction\Tobii.EyeX.Interaction.exe
(C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe ->) (Tobii AB -> Tobii AB) C:\Program Files (x86)\Tobii\Tobii EyeX Interaction\Tobii.EyeX.Tray.exe
(C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe ->) (Tobii AB -> Tobii AB) C:\Program Files (x86)\Tobii\Tobii EyeX\Tobii.EyeX.Engine.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MpCopyAccelerator.exe
(Creative Technology Ltd -> Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\Creative Audio Task\CTAudTsk.exe
(Creative Technology Ltd -> Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\Creative HID Task\CTHIDTsk.exe
(Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\BlasterX Acoustic Engine Pro\BlasterX Acoustic Engine Pro\BlasterX.exe
(E:\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) E:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(explorer.exe ->) (Ghisler Software GmbH -> Ghisler Software GmbH) C:\totalcmd\TOTALCMD64.EXE
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <24>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Thunderbird\thunderbird.exe <3>
(explorer.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(explorer.exe ->) (Signify Netherlands B.V. -> Signify Netherlands B.V.) C:\Program Files\Hue Sync\HueSync.exe
(explorer.exe ->) (Spotify AB -> Spotify Ltd) C:\Users\hoodvisions\AppData\Roaming\Spotify\Spotify.exe <6>
(explorer.exe ->) (Valve Corp. -> Valve Corporation) E:\Steam\steam.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.65.8001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_3.65.8001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\NisSrv.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Case\MSI_Case_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe
(services.exe ->) (nordvpn s.a. -> TEFINCOM S.A.) C:\Program Files\NordUpdater\NordUpdateService.exe
(services.exe ->) (nordvpn s.a. -> TEFINCOM S.A.) C:\Program Files\NordVPN\nordvpn-service.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d5d5b9f929f4cb65\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(services.exe ->) (Tobii AB -> Tobii AB) C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe
(services.exe ->) (Tobii AB -> Tobii AB) C:\Windows\System32\DriverStore\FileRepository\tobii_generic.inf_amd64_c21b62cacea99033\TobiiVirtualDevice.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\DataExchangeHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1704_none_7de951067ca990f6\TiWorker.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.TerminalServer.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControlEngine.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2022-05-17] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Creative Audio Task] => C:\Program Files (x86)\Creative\Shared Files\Creative Audio Task\CTAudTsk.exe [123848 2016-03-03] (Creative Technology Ltd -> Creative Technology Ltd)
HKLM-x32\...\Run: [Creative HID Task] => C:\Program Files (x86)\Creative\Shared Files\Creative HID Task\CTHIDTsk.exe [104392 2016-02-10] (Creative Technology Ltd -> Creative Technology Ltd)
HKLM-x32\...\Run: [BlasterX Acoustic Engine Pro] => C:\Program Files (x86)\Creative\BlasterX Acoustic Engine Pro\BlasterX Acoustic Engine Pro\BlasterX.exe [1138176 2017-07-11] (Creative Technology Ltd) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5267168 2021-11-18] (Adobe Inc. -> Adobe Systems Inc.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [2367352 2022-05-18] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3532928 2022-05-07] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [Steam] => E:\Steam\steam.exe [4282328 2022-05-14] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [HueSync] => C:\Program Files\Hue Sync\HueSync.exe [20274256 2022-03-10] (Signify Netherlands B.V. -> Signify Netherlands B.V.)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\Run: [Spotify] => C:\Users\hoodvisions\AppData\Roaming\Spotify\Spotify.exe [19687400 2022-05-17] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-3227405742-4072025680-4140124765-1000\...\MountPoints2: {882b2a07-d5da-11ec-b607-806e6f6e6963} - "D:\DVDSetup.exe" 
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3532928 2022-05-07] (Razer USA Ltd. -> Razer Inc.)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\WINDOWS\system32\AdobePDF.dll [203936 2021-11-12] (Adobe Inc. -> Adobe Systems Inc)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\101.0.4951.67\Installer\chrmstp.exe [2022-05-17] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\TREZOR Bridge.lnk [2020-01-28]
ShortcutTarget: TREZOR Bridge.lnk -> C:\Program Files (x86)\TREZOR Bridge\trezord.exe (Keine Datei)
GroupPolicy: Beschränkung ? <==== ACHTUNG
Policies: C:\ProgramData\NTUSER.pol: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {07E2A310-D0EE-42DF-A23A-CE5332AB8EFE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-05-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {13EBE0C5-AD40-46FA-9743-4AE2718062AA} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144816 2022-05-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {30385830-ECCD-4DF6-AE9B-8FD42E69D474} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144816 2022-05-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {38665FBF-42CF-46BB-9E07-01649B76405A} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {38EAC284-AF09-4EB9-BAEC-E8A99336131F} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {58FF44AB-57D5-4476-A6C4-5DA0C2318F86} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-05-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {6B0D5D9D-B746-477E-BAE4-1970B618A367} - System32\Tasks\Microsoft\Windows\SysResetDelayedCleanup => C:\WINDOWS\system32\ResetEngine.exe [21360 2022-05-16] (Microsoft Windows -> Microsoft Corporation)
Task: {6B35C4F9-A736-46BC-B4EE-5A450B809A7C} - System32\Tasks\GoogleUpdateTaskMachineUA{30822888-029B-499D-9295-EBF4B15876AC} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-17] (Google LLC -> Google LLC)
Task: {78B34076-77FE-4AEB-9548-06861A40C9CE} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [61336 2022-05-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {8B13B7B2-82EF-4361-B897-25DDF33C6215} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22894544 2022-05-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {94B2DF24-8D3C-4B8D-9064-9E506A61AE89} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [3060072 2022-05-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {A9BBCFAA-158C-48F8-9BDC-9BB634DEBB33} - System32\Tasks\GoogleUpdateTaskMachineCore{D202DFA7-90AF-431D-B510-FFDEAEB0D7FC} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [168632 2022-05-17] (Google LLC -> Google LLC)
Task: {AE0AF7E5-C0E7-4461-BCA0-2ECA99CB1694} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-05-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AE36E499-2F8A-46C0-80D1-A1450D36B15A} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {B085549D-E97E-4A64-9EAD-F2A7F7D34608} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {C45FBA4F-C2BC-41AF-8EBF-A5ECC8AF3518} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Keine Datei)
Task: {C895D5BC-C9F4-4307-B8EB-C1DA666AF14E} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {CB2F5735-8A5D-442B-A962-4292B506E98F} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-3227405742-4072025680-4140124765-1000 => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [3060072 2022-05-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {D0CE0CE3-0A63-4A74-83C1-47CE38AB5331} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2203.5-0\MpCmdRun.exe [993000 2022-05-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D411EFF7-9198-4A85-98B0-EC3577ED9AD6} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {D7E4F426-D680-4592-B5F7-A94C269C6225} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22894544 2022-05-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {EC7017F0-001F-4BC0-8334-E003238B9395} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {F1897F0D-82E0-4292-8B3E-C40BE848DE18} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {F6063F05-05FD-40F5-AB34-2323BBF259AB} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.206 192.168.2.1
Tcpip\..\Interfaces\{5d6a25ea-e95b-4d33-a49d-b110dd08672e}: [DhcpNameServer] 192.168.2.206 192.168.2.1

Edge: 
=======
Edge Profile: C:\Users\hoodvisions\AppData\Local\Microsoft\Edge\User Data\Default [2022-05-18]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2021-11-12]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-05-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-05-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2021-11-12] (Adobe Inc. -> Adobe Systems Inc.)

Chrome: 
=======
CHR Profile: C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default [2022-05-18]
CHR Notifications: Default -> hxxps://calendar.google.com; hxxps://web.whatsapp.com
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.com/","hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn","hxxp://www.google.com"
CHR DefaultSearchURL: Default -> hxxps://duckduckgo.com/?q={searchTerms}
CHR DefaultSearchKeyword: Default -> duckduckgo.com
CHR DefaultNewTabURL: Default -> hxxps://duckduckgo.com/chrome_newtab
CHR DefaultSuggestURL: Default -> hxxps://duckduckgo.com/ac/?q={searchTerms}&type=list
CHR Session Restore: Default -> ist aktiviert.
CHR Extension: (DuckDuckGo) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkdgflcldnnnapblkhphbgpggdiikppg [2022-05-17]
CHR Extension: (uBlock Origin) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2022-05-17]
CHR Extension: (Tampermonkey) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2022-05-17]
CHR Extension: (minerBlock) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\emikbbbebcdfohonlaifafnoanocnebl [2022-05-17]
CHR Extension: (GoFullPage - Full Page Screen Capture) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fdpohaocaechififmbbbbbknoalclacl [2022-05-17]
CHR Extension: (Window Resizer) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fgcikanifihhgnacepigehgmplgkkgcl [2022-05-17]
CHR Extension: (Tracking Time | Button) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fglmkdhomaklnckgbjfnfmbfmlkjippg [2022-05-17]
CHR Extension: (Stylish- Benutzerdef. Motive f. jede Webseite) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe [2022-05-17]
CHR Extension: (Authy) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaedmjdfmmahhbjefcbgaolhhanlaolb [2022-05-17]
CHR Extension: (Google Docs Offline) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-05-17]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2022-05-17]
CHR Extension: (Cookie Editor) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\iphcomljdfghbkdcfndaijbokpgddeno [2022-05-17]
CHR Extension: (WhatFont) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\jabopobgcpjmedljpbcaablpmlmfcogm [2022-05-17]
CHR Extension: (Tag Assistant Legacy (by Google)) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\kejbdjndbnbjgmefkgdddjlbokphdefk [2022-05-17]
CHR Extension: (Locale Switcher) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\kngfjpghaokedippaapkfihdlmmlafcc [2022-05-17]
CHR Extension: (Keepa - Amazon Price Tracker) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\neebplgakaahbhdphmkckjjcegoiijjo [2022-05-17]
CHR Extension: (Moqups · Mockups, Wireframes & Prototypenentwicklung) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlfbhphohgafllkjnakmdppmmkjfbnke [2022-05-17]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-05-17]
CHR Extension: (Ubersuggest - SEO und Keywordrecherche) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmpgaoofmjlimabncmnmnopjabbflegf [2022-05-17]
CHR Extension: (ColorPick Eyedropper) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohcpnigalekghcmgcdcenkpelffpdolg [2022-05-17]
CHR Extension: (Material Simple Dark Grey) - C:\Users\hoodvisions\AppData\Local\Google\Chrome\User Data\Default\Extensions\ookepigabmicjpgfnmncjiplegcacdbm [2022-05-17]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11759056 2022-05-05] (Microsoft Corporation -> Microsoft Corporation)
S2 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [10738384 2022-05-16] (Electronic Arts, Inc. -> Electronic Arts)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2022-03-03] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files (x86)\Microsoft OneDrive\21.220.1024.0005\FileSyncHelper.exe [2448232 2022-05-18] (Microsoft Corporation -> Microsoft Corporation)
R2 MSI_Case_Service; C:\Program Files (x86)\MSI\MSI Center\Case\MSI_Case_Service.exe [50480 2022-04-07] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_Central_Service; C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe [150840 2021-06-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 MSI_VoiceControl_Service; C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe [36152 2021-08-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 NordUpdaterService; C:\Program Files\NordUpdater\NordUpdateService.exe [297848 2021-06-07] (nordvpn s.a. -> TEFINCOM S.A.)
R2 nordvpn-service; C:\Program Files\NordVPN\nordvpn-service.exe [281464 2022-02-18] (nordvpn s.a. -> TEFINCOM S.A.)
S3 OneDrive Updater Service; C:\Program Files (x86)\Microsoft OneDrive\21.220.1024.0005\OneDriveUpdaterService.exe [2836840 2022-05-18] (Microsoft Corporation -> Microsoft Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2575064 2022-05-17] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3494672 2022-05-17] (Electronic Arts, Inc. -> Electronic Arts)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [254224 2021-11-16] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [299136 2022-05-06] (Razer USA Ltd. -> Razer Inc.)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [533824 2022-02-18] (Razer USA Ltd. -> Razer Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6254856 2022-05-16] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 Tobii Service; C:\Program Files (x86)\Tobii\Service\Tobii.Service.exe [202088 2019-08-29] (Tobii AB -> Tobii AB)
R2 TobiiGeneric; C:\WINDOWS\System32\DriverStore\FileRepository\tobii_generic.inf_amd64_c21b62cacea99033\TobiiVirtualDevice.exe [320736 2020-11-17] (Tobii AB -> Tobii AB)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2203.5-0\NisSrv.exe [3116848 2022-05-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2203.5-0\MsMpEng.exe [133544 2022-05-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d5d5b9f929f4cb65\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d5d5b9f929f4cb65\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AthDfu; C:\WINDOWS\System32\Drivers\AthDfu.sys [55336 2012-08-22] (Atheros Communications Inc. -> Windows (R) Win 7 DDK provider)
S3 busenum; C:\WINDOWS\System32\drivers\busenum.sys [57824 2012-08-03] (Synology Inc. -> Windows (R) Win 7 DDK provider)
S3 chdrvr03; C:\WINDOWS\System32\drivers\chdrvr03.sys [24240 2012-08-25] (Joystick Technologies LLC -> CH Products)
S3 GuiHidUsbDevLowerTFH; C:\WINDOWS\System32\Drivers\GuiHidUsbDevLowerTFH.sys [129552 2020-07-31] (Microsoft Windows Hardware Compatibility Publisher -> © Guillemot R&D, 2020. All rights reserved.)
S3 HidEmulator; C:\WINDOWS\System32\drivers\HidEmulator.sys [14200 2014-10-02] (Leap Motion Inc -> Leap Motion, Inc.)
S3 HidEmulatorKmdf; C:\WINDOWS\System32\drivers\HidEmulatorKmdf.sys [28152 2014-10-02] (Leap Motion Inc -> )
S3 HidGuardian; C:\WINDOWS\System32\drivers\HidGuardian.sys [37280 2017-06-17] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
S3 IAMTVE; C:\WINDOWS\System32\drivers\IAMTVE.sys [43416 2015-05-14] (Intel Corporation -> Intel Corporation)
R3 KsUSBa64; C:\WINDOWS\system32\drivers\ksUSBa64.sys [1671656 2017-06-14] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd.)
R3 mt7612US; C:\WINDOWS\System32\drivers\mt7612US.sys [377864 2015-12-09] (Windows Central Build Account - X -> MediaTek Inc.)
R2 NDivert; C:\Program Files\NordVPN\6.46.5.0\Drivers\NDivert.sys [131456 2022-04-05] (nordvpn s.a. -> Nordvpn S.A.)
R3 NTIOLib_CC_Clock; C:\Program Files (x86)\MSI\MSI Center\Lib\NTIOLib_X64.sys [14288 2017-07-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NTIOLib_CC_COMM; C:\Program Files (x86)\MSI\MSI Center\Lib\SYS\NTIOLib_X64.sys [29576 2021-11-03] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
S3 Oculus_ViGEmBus; C:\WINDOWS\System32\drivers\Oculus_ViGEmBus.sys [32856 2020-06-23] (Oculus VR, LLC -> Facebook Inc.)
S3 PtpFilterDriver; C:\WINDOWS\System32\drivers\PtpFilterDriver.sys [51840 2016-12-27] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [54632 2021-03-30] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0084; C:\WINDOWS\System32\drivers\RzDev_0084.sys [54152 2020-08-24] (Razer USA Ltd. -> Razer Inc)
S3 ssbthid; C:\WINDOWS\System32\drivers\ssbthid.sys [45752 2020-10-08] (SteelSeries ApS -> SteelSeries ApS)
S3 ssdevfactory; C:\WINDOWS\System32\drivers\ssdevfactory.sys [48848 2020-09-25] (SteelSeries ApS -> SteelSeries ApS)
S3 sshid; C:\WINDOWS\System32\drivers\sshid.sys [47760 2021-09-03] (SteelSeries ApS -> SteelSeries ApS)
R3 SteamStreamingMicrophone; C:\WINDOWS\system32\drivers\SteamStreamingMicrophone.sys [40736 2017-07-28] (Valve Corp. -> )
R3 SteamStreamingSpeakers; C:\WINDOWS\system32\drivers\SteamStreamingSpeakers.sys [40736 2017-07-21] (Valve Corp. -> )
R3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2018-07-24] (TEFINCOM S.A. -> The OpenVPN Project)
S3 tmhbulk; C:\WINDOWS\System32\Drivers\tmhbulk.sys [245776 2020-07-31] (Microsoft Windows Hardware Compatibility Publisher -> © Guillemot R&D, 2017. All rights reserved.)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2015-11-05] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 uvhid; C:\WINDOWS\System32\drivers\uvhid.sys [27064 2016-03-22] (Unified Intents AB -> Windows (R) Win 7 DDK provider)
S3 VBoxUSB; C:\WINDOWS\System32\Drivers\VBoxUSB.sys [174520 2019-05-13] (Oracle Corporation -> Oracle Corporation)
S3 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [69168 2020-01-10] (Microsoft Windows Hardware Compatibility Publisher -> Benjamin Höglinger-Stelzer)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49600 2022-05-17] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [443664 2022-05-17] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [90384 2022-05-17] (Microsoft Windows -> Microsoft Corporation)
S1 nordlwf; \SystemRoot\system32\DRIVERS\nordlwf.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-05-18 11:00 - 2022-05-18 11:00 - 000000000 ____D C:\FRST
2022-05-18 10:59 - 2022-05-18 10:59 - 000002298 __RSH C:\ProgramData\ntuser.pol
2022-05-18 10:43 - 2022-05-18 10:43 - 000000000 ___HD C:\$WinREAgent
2022-05-18 10:24 - 2022-05-18 10:24 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Daedalic Entertainment GmbH
2022-05-18 10:12 - 2022-05-18 10:12 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\TobiiGameHub
2022-05-18 10:08 - 2022-05-18 10:08 - 001751864 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2022-05-18 10:08 - 2022-05-18 10:08 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Tobii
2022-05-18 10:08 - 2022-05-18 10:08 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Tobii
2022-05-18 10:08 - 2022-05-18 10:08 - 000000000 ____D C:\ProgramData\TetServer
2022-05-18 10:08 - 2022-05-18 10:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tobii EyeX Interaction
2022-05-18 10:08 - 2022-05-18 10:08 - 000000000 ____D C:\Program Files\Tobii
2022-05-18 10:08 - 2022-05-18 10:08 - 000000000 ____D C:\Program Files (x86)\Tobii
2022-05-18 10:04 - 2022-05-18 10:48 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Signal
2022-05-18 10:04 - 2022-05-18 10:04 - 000002433 _____ C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Signal.lnk
2022-05-18 10:04 - 2022-05-18 10:04 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\signal-desktop-updater
2022-05-18 10:03 - 2022-05-18 10:03 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Necesse
2022-05-17 16:59 - 2022-05-17 17:08 - 000000128 _____ C:\Users\hoodvisions\AppData\Roaming\winscp.rnd
2022-05-17 16:59 - 2022-05-17 16:59 - 000001168 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk
2022-05-17 16:59 - 2022-05-17 16:59 - 000000000 ____D C:\Program Files (x86)\WinSCP
2022-05-17 16:58 - 2022-05-17 16:58 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Zoom
2022-05-17 16:58 - 2022-05-17 16:58 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Zoom
2022-05-17 16:55 - 2022-05-17 17:06 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\bstudio
2022-05-17 16:55 - 2022-05-17 16:55 - 000002656 _____ C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bootstrap Studio.lnk
2022-05-17 16:55 - 2022-05-17 16:55 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Bootstrap Studio
2022-05-17 16:55 - 2022-05-17 16:55 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\bstudio-updater
2022-05-17 16:55 - 2022-05-17 16:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NordSec
2022-05-17 16:54 - 2022-05-17 16:55 - 000000000 ____D C:\Program Files\NordVPN
2022-05-17 16:54 - 2022-05-17 16:54 - 000000000 ____D C:\ProgramData\NordUpdater
2022-05-17 16:54 - 2022-05-17 16:54 - 000000000 ____D C:\Program Files\NordUpdater
2022-05-17 16:54 - 2022-04-29 10:04 - 000042704 _____ (TEFINCOM S.A.) C:\WINDOWS\Nord.Setup.dll
2022-05-17 16:51 - 2022-05-18 10:38 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\NordVPN
2022-05-17 16:51 - 2022-05-18 10:20 - 000000000 ____D C:\ProgramData\NordVpn
2022-05-17 16:51 - 2022-05-17 16:51 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\IsolatedStorage
2022-05-17 16:51 - 2022-05-17 16:51 - 000000000 ____D C:\ProgramData\Caphyon
2022-05-17 16:50 - 2022-05-17 16:50 - 000000000 ____D C:\Program Files (x86)\NordVPN network TAP
2022-05-17 16:37 - 2022-05-18 10:52 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\discord
2022-05-17 16:37 - 2022-05-18 10:52 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Discord
2022-05-17 16:36 - 2022-05-18 10:52 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Spotify
2022-05-17 16:35 - 2022-05-18 10:51 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Spotify
2022-05-17 16:22 - 2022-05-17 16:22 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\com.adobe.dunamis
2022-05-17 16:10 - 2022-05-18 10:57 - 000000000 ____D C:\ProgramData\Mozilla
2022-05-17 16:10 - 2022-05-17 16:10 - 000001055 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2022-05-17 16:10 - 2022-05-17 16:10 - 000001043 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2022-05-17 16:10 - 2022-05-17 16:10 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Thunderbird
2022-05-17 16:10 - 2022-05-17 16:10 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Mozilla
2022-05-17 16:10 - 2022-05-17 16:10 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Thunderbird
2022-05-17 16:10 - 2022-05-17 16:10 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2022-05-17 16:10 - 2022-05-17 16:10 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-05-17 16:10 - 2022-05-17 16:10 - 000000000 _____ C:\ProgramData\UpdateLock-D78BF5DD33499EC2
2022-05-17 16:08 - 2022-05-18 10:16 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\CrashDumps
2022-05-17 16:07 - 2022-05-17 16:07 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\NVIDIA
2022-05-17 16:01 - 2022-05-17 16:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2022-05-17 16:01 - 2022-05-17 16:01 - 000000000 ____D C:\ProgramData\Electronic Arts
2022-05-17 16:01 - 2022-05-17 16:01 - 000000000 ____D C:\Program Files (x86)\Origin Games
2022-05-17 16:01 - 2022-05-17 16:01 - 000000000 ____D C:\Program Files (x86)\Origin
2022-05-17 16:00 - 2022-05-17 16:02 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Origin
2022-05-17 16:00 - 2022-05-17 16:02 - 000000000 ____D C:\ProgramData\Origin
2022-05-17 15:59 - 2022-05-17 16:01 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Origin
2022-05-17 15:59 - 2022-05-17 15:59 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Electronic Arts
2022-05-17 15:59 - 2022-05-17 15:59 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\EADesktop
2022-05-17 15:59 - 2022-05-17 15:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EA
2022-05-17 15:59 - 2022-05-17 15:59 - 000000000 ____D C:\Program Files\EA Games
2022-05-17 15:58 - 2022-05-17 15:59 - 000000000 ____D C:\ProgramData\EA Desktop
2022-05-17 15:58 - 2022-05-17 15:58 - 000000000 ____D C:\Program Files\Electronic Arts
2022-05-17 15:56 - 2022-05-18 09:43 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\HueSync
2022-05-17 15:56 - 2022-05-17 15:56 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Signify
2022-05-17 15:56 - 2022-05-17 15:56 - 000000000 ____D C:\Program Files\Hue Sync
2022-05-17 15:53 - 2022-05-17 16:07 - 000000000 ___HD C:\adobeTemp
2022-05-17 15:53 - 2022-05-17 16:06 - 000001064 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2022.lnk
2022-05-17 15:53 - 2022-05-17 16:06 - 000001052 _____ C:\Users\hoodvisions\Desktop\Adobe Photoshop 2022.lnk
2022-05-17 15:52 - 2022-05-17 16:05 - 000001052 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe InDesign 2022.lnk
2022-05-17 15:52 - 2022-05-17 16:05 - 000001040 _____ C:\Users\hoodvisions\Desktop\Adobe InDesign 2022.lnk
2022-05-17 15:52 - 2022-05-17 15:52 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\GHISLER
2022-05-17 15:51 - 2022-05-17 16:04 - 000002493 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Illustrator 2022.lnk
2022-05-17 15:51 - 2022-05-17 16:04 - 000002481 _____ C:\Users\hoodvisions\Desktop\Adobe Illustrator 2022.lnk
2022-05-17 15:51 - 2022-05-17 16:04 - 000001026 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge 2022.lnk
2022-05-17 15:51 - 2022-05-17 16:04 - 000001014 _____ C:\Users\hoodvisions\Desktop\Adobe Bridge 2022.lnk
2022-05-17 15:50 - 2022-05-17 15:53 - 000000000 ____D C:\Program Files\Common Files\Adobe
2022-05-17 15:49 - 2022-05-17 15:53 - 000000000 ____D C:\Program Files\Adobe
2022-05-17 15:49 - 2022-05-17 15:49 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2022-05-17 15:49 - 2022-05-17 15:49 - 000002114 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller DC.lnk
2022-05-17 15:49 - 2022-05-17 15:49 - 000002103 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2022-05-17 15:49 - 2022-05-17 15:49 - 000002091 _____ C:\Users\Public\Desktop\Adobe Acrobat DC.lnk
2022-05-17 15:49 - 2022-05-17 15:49 - 000000040 ____H C:\A6ECA6A23CEF
2022-05-17 15:49 - 2022-05-17 15:49 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2022-05-17 15:49 - 2022-05-17 15:49 - 000000000 ____D C:\Program Files (x86)\Adobe
2022-05-17 15:47 - 2022-05-18 09:43 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Adobe
2022-05-17 15:47 - 2022-05-17 15:52 - 000000000 ____D C:\ProgramData\Adobe
2022-05-17 15:45 - 2022-05-18 10:50 - 000000000 ____D C:\Program Files (x86)\Microsoft OneDrive
2022-05-17 15:45 - 2022-05-18 09:44 - 000003206 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-05-17 15:45 - 2022-05-18 09:44 - 000002190 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-05-17 15:45 - 2022-05-17 16:31 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\PlaceholderTileLogoFolder
2022-05-17 15:45 - 2022-05-17 15:45 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-05-17 15:45 - 2022-05-17 15:45 - 000000000 ___RD C:\Users\DefaultAppPool\OneDrive
2022-05-17 15:45 - 2022-05-17 15:45 - 000000000 ___RD C:\Users\Default\OneDrive
2022-05-17 15:44 - 2022-05-17 15:44 - 000002541 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2022-05-17 15:44 - 2022-05-17 15:44 - 000002537 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2022-05-17 15:44 - 2022-05-17 15:44 - 000002516 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2022-05-17 15:44 - 2022-05-17 15:44 - 000002491 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2022-05-17 15:44 - 2022-05-17 15:44 - 000002458 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2022-05-17 15:44 - 2022-05-17 15:44 - 000002455 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote.lnk
2022-05-17 15:44 - 2022-05-17 15:44 - 000002427 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2022-05-17 15:44 - 2022-05-17 15:44 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2022-05-17 15:43 - 2022-05-17 15:43 - 000002398 _____ C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2022-05-17 15:43 - 2022-05-17 15:43 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Teams
2022-05-17 15:42 - 2022-05-18 10:12 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\SquirrelTemp
2022-05-17 15:39 - 2022-05-17 15:44 - 000000000 ____D C:\Program Files\Microsoft Office
2022-05-17 15:39 - 2022-05-17 15:39 - 000000000 ____D C:\Program Files\Microsoft Office 15
2022-05-17 15:38 - 2022-05-17 15:38 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\OneDrive
2022-05-17 15:34 - 2022-05-17 15:34 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-05-17 15:34 - 2022-05-17 15:34 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Creative
2022-05-17 15:34 - 2022-05-17 15:34 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-05-17 15:34 - 2022-03-30 19:55 - 002200272 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2022-05-17 15:34 - 2022-03-30 19:54 - 002859264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2022-05-17 15:34 - 2022-03-30 19:54 - 001295104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2022-05-17 15:34 - 2022-03-22 00:56 - 000168656 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2022-05-17 15:34 - 2022-03-22 00:56 - 000144592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2022-05-17 15:34 - 2022-03-21 13:16 - 000082552 _____ C:\WINDOWS\system32\FvSDK_x64.dll
2022-05-17 15:34 - 2022-03-21 13:16 - 000071288 _____ C:\WINDOWS\SysWOW64\FvSDK_x86.dll
2022-05-17 15:34 - 2022-03-01 18:39 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2022-05-17 15:33 - 2022-05-17 15:34 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-05-17 15:25 - 2022-05-18 09:45 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\NVIDIA Corporation
2022-05-17 15:23 - 2022-05-17 15:25 - 000000000 ____D C:\ProgramData\Epic
2022-05-17 15:23 - 2022-05-17 15:23 - 000001272 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2022-05-17 15:23 - 2022-05-17 15:23 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\UnrealEngineLauncher
2022-05-17 15:23 - 2022-05-17 15:23 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\UnrealEngine
2022-05-17 15:23 - 2022-05-17 15:23 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\EpicGamesLauncher
2022-05-17 15:23 - 2022-05-17 15:23 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Epic Games
2022-05-17 15:23 - 2022-05-17 15:23 - 000000000 ____D C:\Program Files (x86)\Epic Games
2022-05-17 15:21 - 2022-05-17 15:21 - 000466520 _____ (Creative Labs) C:\WINDOWS\system32\wrap_oal.dll
2022-05-17 15:21 - 2022-05-17 15:21 - 000445016 _____ (Creative Labs) C:\WINDOWS\SysWOW64\wrap_oal.dll
2022-05-17 15:21 - 2022-05-17 15:21 - 000123480 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\system32\OpenAL32.dll
2022-05-17 15:21 - 2022-05-17 15:21 - 000109144 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\SysWOW64\OpenAL32.dll
2022-05-17 15:21 - 2014-09-01 19:37 - 000195584 ____N (Creative Technology Ltd) C:\WINDOWS\system32\CtUsAs64.DLL
2022-05-17 15:21 - 2014-09-01 19:35 - 000171520 ____N (Creative Technology Ltd) C:\WINDOWS\SysWOW64\CtUsAsio.DLL
2022-05-17 15:20 - 2022-05-17 15:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Creative
2022-05-17 15:20 - 2022-05-17 15:21 - 000000000 ____D C:\Program Files (x86)\Creative
2022-05-17 15:20 - 2022-05-17 15:20 - 000002210 _____ C:\Users\Public\Desktop\Creative-Produktregistrierung.lnk
2022-05-17 15:20 - 2022-05-17 15:20 - 000000000 ____D C:\Program Files\Creative
2022-05-17 15:20 - 2016-11-02 09:28 - 000065040 _____ C:\WINDOWS\ksaudGER.reg
2022-05-17 15:20 - 2016-10-10 18:12 - 000063072 _____ C:\WINDOWS\ksaudENG.reg
2022-05-17 15:20 - 2016-03-15 13:43 - 001942016 ____N (Creative) C:\WINDOWS\system32\Sens_oal.dll
2022-05-17 15:20 - 2016-03-15 13:39 - 001609728 ____N (Creative) C:\WINDOWS\SysWOW64\Sens_oal.dll
2022-05-17 15:20 - 2006-10-06 13:17 - 000053248 ____N (Creative Technology Ltd ) C:\WINDOWS\Ctregrun.exe
2022-05-17 15:13 - 2022-05-17 15:20 - 000000213 ___RH C:\WINDOWS\ctfile.rfc
2022-05-17 15:13 - 2016-09-27 17:23 - 000089600 _____ C:\WINDOWS\system32\CmdRtr64.DLL
2022-05-17 15:13 - 2016-09-27 17:22 - 000074240 _____ C:\WINDOWS\SysWOW64\CmdRtr.DLL
2022-05-17 15:13 - 2016-09-27 17:21 - 000363520 _____ C:\WINDOWS\system32\APOMgr64.DLL
2022-05-17 15:13 - 2016-09-27 17:19 - 000273920 _____ C:\WINDOWS\SysWOW64\APOMngr.DLL
2022-05-17 15:04 - 2022-05-17 17:08 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\GHISLER
2022-05-17 15:00 - 2022-05-17 15:00 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\openvr
2022-05-17 14:56 - 2022-05-17 14:56 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Steam
2022-05-17 14:54 - 2022-05-17 14:54 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\AWSToolkit
2022-05-17 14:53 - 2022-05-18 10:15 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\D3DSCache
2022-05-17 14:51 - 2022-05-17 14:51 - 000000000 ____D C:\Program Files\Google
2022-05-17 14:50 - 2022-05-18 10:55 - 000000000 ____D C:\Program Files (x86)\Google
2022-05-17 14:50 - 2022-05-17 15:26 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Google
2022-05-17 14:50 - 2022-05-17 14:50 - 000003708 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{30822888-029B-499D-9295-EBF4B15876AC}
2022-05-17 14:50 - 2022-05-17 14:50 - 000003584 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{D202DFA7-90AF-431D-B510-FFDEAEB0D7FC}
2022-05-17 14:49 - 2022-05-17 15:21 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2022-05-17 14:49 - 2022-05-17 14:49 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\CEF
2022-05-17 14:49 - 2022-05-17 14:49 - 000000000 ____D C:\Program Files (x86)\Realtek
2022-05-17 14:48 - 2022-05-17 15:59 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\cache
2022-05-17 14:48 - 2022-05-17 14:49 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Razer
2022-05-17 14:48 - 2022-05-17 14:48 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\AMD
2022-05-17 14:48 - 2022-05-17 14:48 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\setup
2022-05-17 14:48 - 2022-05-17 14:48 - 000000000 ____D C:\Program Files (x86)\AMD
2022-05-17 14:47 - 2022-05-17 14:48 - 000000000 ____D C:\Program Files (x86)\Razer Chroma SDK
2022-05-17 14:30 - 2022-05-17 14:30 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Comms
2022-05-17 14:27 - 2022-05-18 10:08 - 000000000 ____D C:\ProgramData\Package Cache
2022-05-17 14:27 - 2022-05-17 14:27 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\PeerDistRepub
2022-05-17 14:27 - 2022-05-17 14:27 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Downloaded Installations
2022-05-17 14:27 - 2022-05-17 14:27 - 000000000 ____D C:\Program Files\AMD
2022-05-17 14:27 - 2021-04-28 13:22 - 000015696 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\acpimof.dll
2022-05-17 14:26 - 2022-05-17 14:28 - 000000000 ____D C:\ProgramData\MSI
2022-05-17 14:26 - 2022-05-17 14:26 - 000000000 ____D C:\Program Files\PCHealthCheck
2022-05-17 14:26 - 2022-05-17 14:26 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2022-05-17 14:26 - 2022-05-17 14:26 - 000000000 ____D C:\Program Files (x86)\MSI
2022-05-17 14:25 - 2022-05-17 14:26 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-05-17 14:23 - 2022-05-18 09:44 - 000003608 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3227405742-4072025680-4140124765-1000
2022-05-17 14:23 - 2022-05-17 14:23 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2022-05-17 14:22 - 2022-05-18 10:58 - 001724678 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-05-17 14:21 - 2022-05-18 10:12 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Publishers
2022-05-17 14:21 - 2022-05-17 17:11 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Adobe
2022-05-17 14:21 - 2022-05-17 15:53 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Packages
2022-05-17 14:21 - 2022-05-17 15:53 - 000000000 ____D C:\ProgramData\Packages
2022-05-17 14:21 - 2022-05-17 15:34 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\NVIDIA
2022-05-17 14:21 - 2022-05-17 14:30 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\ConnectedDevicesPlatform
2022-05-17 14:21 - 2022-05-17 14:21 - 000000020 ___SH C:\Users\hoodvisions\ntuser.ini
2022-05-17 14:21 - 2022-05-17 14:21 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\VirtualStore
2022-05-17 14:21 - 2022-05-17 14:21 - 000000000 ____D C:\Users\hoodvisions\AppData\Local\Apps\2.0
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\Users\Default User
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\Users\All Users
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\ProgramData\Vorlagen
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\ProgramData\Startmenü
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\ProgramData\Favoriten
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\ProgramData\Dokumente
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\ProgramData\Anwendungsdaten
2022-05-17 14:19 - 2022-05-17 14:19 - 000000000 _SHDL C:\Program Files\Gemeinsame Dateien
2022-05-17 14:14 - 2022-05-17 15:45 - 000000000 ____D C:\Users\DefaultAppPool
2022-05-17 14:14 - 2022-05-17 14:21 - 000000000 ____D C:\Users\hoodvisions
2022-05-17 14:14 - 2022-05-17 14:16 - 000000000 ____D C:\Users\OVRLibraryService
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Vorlagen
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Startmenü
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Netzwerkumgebung
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Lokale Einstellungen
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Eigene Dateien
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Druckumgebung
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Documents\Eigene Videos
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Documents\Eigene Musik
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Documents\Eigene Bilder
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\AppData\Local\Verlauf
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\AppData\Local\Anwendungsdaten
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\OVRLibraryService\Anwendungsdaten
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Vorlagen
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Startmenü
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Netzwerkumgebung
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Lokale Einstellungen
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Eigene Dateien
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Druckumgebung
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Documents\Eigene Videos
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Documents\Eigene Musik
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Documents\Eigene Bilder
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\AppData\Local\Verlauf
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\AppData\Local\Anwendungsdaten
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\hoodvisions\Anwendungsdaten
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Vorlagen
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Startmenü
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Netzwerkumgebung
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Lokale Einstellungen
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Eigene Dateien
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Druckumgebung
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Videos
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Musik
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Documents\Eigene Bilder
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Verlauf
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\AppData\Local\Anwendungsdaten
2022-05-17 14:14 - 2022-05-17 14:14 - 000000000 _SHDL C:\Users\DefaultAppPool\Anwendungsdaten
2022-05-17 14:14 - 2019-12-07 11:10 - 000001105 _____ C:\Users\OVRLibraryService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-05-17 14:12 - 2022-05-18 10:51 - 000454328 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-05-17 14:12 - 2022-05-18 10:51 - 000008192 ___SH C:\DumpStack.log.tmp
2022-05-17 14:12 - 2022-05-18 10:51 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-05-17 14:12 - 2022-05-18 10:51 - 000000000 ____D C:\ProgramData\NVIDIA
2022-05-17 14:12 - 2022-05-18 10:08 - 000000000 ____D C:\ProgramData\Tobii
2022-05-17 14:12 - 2022-05-18 10:00 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-05-17 14:12 - 2022-05-17 14:53 - 000000000 ____D C:\ProgramData\Razer
2022-05-17 14:12 - 2022-05-17 14:49 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-05-17 14:12 - 2022-05-17 14:49 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-05-17 14:12 - 2022-05-17 14:25 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2022-05-17 14:12 - 2022-05-17 14:12 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-05-17 14:12 - 2022-05-17 14:12 - 000000000 ____D C:\WINDOWS\system32\lxss
2022-05-17 14:12 - 2022-05-17 14:12 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2022-05-17 11:06 - 2022-05-17 14:21 - 000000000 ____D C:\WINDOWS\Panther
2022-05-17 11:05 - 2022-05-17 14:21 - 000000000 ____D C:\Windows.old
2022-05-17 11:05 - 2022-05-17 11:05 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2022-05-17 11:04 - 2022-05-17 15:13 - 000000000 ____D C:\Program Files (x86)\Razer
2022-05-17 11:04 - 2022-05-17 11:04 - 000000000 ____D C:\Program Files\SteelSeries
2022-05-17 11:03 - 2022-05-17 14:21 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2022-05-17 11:03 - 2022-05-17 11:03 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\SysWOW64\MailContactsCalendarSync
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\system32\MailContactsCalendarSync
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\Setup
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\OCR
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\addins
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\ProgramData\ssh
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\Program Files\Reference Assemblies
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\Program Files\MSBuild
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2022-05-17 11:03 - 2022-05-17 11:03 - 000000000 ____D C:\Program Files (x86)\MSBuild
2022-05-17 11:02 - 2022-05-18 10:58 - 000743818 _____ C:\WINDOWS\system32\perfh007.dat
2022-05-17 11:02 - 2022-05-18 10:58 - 000150834 _____ C:\WINDOWS\system32\perfc007.dat
2022-05-17 11:02 - 2022-05-17 11:02 - 000306166 _____ C:\WINDOWS\system32\perfi007.dat
2022-05-17 11:02 - 2022-05-17 11:02 - 000040520 _____ C:\WINDOWS\system32\perfd007.dat
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\SysWOW64\de
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\winrm
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\WCN
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\slmgr
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\de
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\0409
2022-05-17 11:02 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\DigitalLocker
2022-05-17 11:01 - 2022-05-18 10:57 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2022-05-17 11:01 - 2022-05-18 10:51 - 000000000 ____D C:\WINDOWS\ServiceState
2022-05-17 11:01 - 2022-05-18 10:51 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-05-17 11:01 - 2022-05-18 10:51 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-05-17 11:01 - 2022-05-18 10:08 - 000000000 ___RD C:\Program Files (x86)
2022-05-17 11:01 - 2022-05-18 09:46 - 000000000 ____D C:\WINDOWS\appcompat
2022-05-17 11:01 - 2022-05-17 16:16 - 000000000 ___HD C:\Program Files\WindowsApps
2022-05-17 11:01 - 2022-05-17 15:49 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2022-05-17 11:01 - 2022-05-17 15:20 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2022-05-17 11:01 - 2022-05-17 15:20 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2022-05-17 11:01 - 2022-05-17 15:20 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2022-05-17 11:01 - 2022-05-17 15:20 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2022-05-17 11:01 - 2022-05-17 15:20 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2022-05-17 11:01 - 2022-05-17 14:31 - 000000000 ___RD C:\WINDOWS\PrintDialog
2022-05-17 11:01 - 2022-05-17 14:25 - 000000000 ____D C:\Program Files\Windows Defender
2022-05-17 11:01 - 2022-05-17 14:21 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-05-17 11:01 - 2022-05-17 14:21 - 000000000 ____D C:\WINDOWS\system32\spool
2022-05-17 11:01 - 2022-05-17 14:21 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-05-17 11:01 - 2022-05-17 14:21 - 000000000 ____D C:\ProgramData\USOPrivate
2022-05-17 11:01 - 2022-05-17 14:19 - 000000000 ____D C:\Program Files\Windows NT
2022-05-17 11:01 - 2022-05-17 14:12 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2022-05-17 11:01 - 2022-05-17 11:06 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2022-05-17 11:01 - 2022-05-17 11:06 - 000000000 ____D C:\WINDOWS\Containers
2022-05-17 11:01 - 2022-05-17 11:05 - 000000000 __RHD C:\Users\Public\Libraries
2022-05-17 11:01 - 2022-05-17 11:05 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2022-05-17 11:01 - 2022-05-17 11:05 - 000000000 ____D C:\WINDOWS\CSC
2022-05-17 11:01 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\SystemResources
2022-05-17 11:01 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\system32\setup
2022-05-17 11:01 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\system32\MUI
2022-05-17 11:01 - 2022-05-17 11:03 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ___SD C:\WINDOWS\system32\F12
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ___SD C:\WINDOWS\system32\dsc
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\migwiz
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\system32\Com
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\IME
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\WINDOWS\Help
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\Program Files\Common Files\System
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\Program Files (x86)\Windows NT
2022-05-17 11:01 - 2022-05-17 11:02 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 __SHD C:\WINDOWS\BitLockerDiscoveryVolumeContents
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 __SHD C:\Program Files\Windows Sidebar
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 __SHD C:\Program Files (x86)\Windows Sidebar
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 __RSD C:\WINDOWS\Media
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___SD C:\WINDOWS\SysWOW64\Nui
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___SD C:\WINDOWS\SysWOW64\Configuration
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___SD C:\WINDOWS\system32\UNP
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___SD C:\WINDOWS\system32\Nui
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___SD C:\WINDOWS\system32\Configuration
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___SD C:\WINDOWS\system32\AppV
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___SD C:\WINDOWS\Downloaded Program Files
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___RD C:\WINDOWS\Offline Web Pages
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___HD C:\WINDOWS\LanguageOverlayCache
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Web
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\WaaS
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Vss
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\tracing
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\TAPI
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\ras
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\Msdtc
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\InputMethod
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\IME
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\icsxml
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\downlevel
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\Bthprops
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SystemTemp
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SystemApps
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\winevt
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ti-et
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ta-lk
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ta-in
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\si-lk
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ras
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ProximityToast
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\PointOfService
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\osa-Osge-001
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\NDF
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\my-mm
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\Macromed
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\Keywords
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\Ipmi
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\InputMethod
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\IME
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\icsxml
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ias
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\Hydrogen
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\GroupPolicyUsers
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ff-Adlm-SN
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\DriverState
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\Drivers\DriverData
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\downlevel
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\DDFs
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\ContainerSettingsProviders
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\config\TxR
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\config\systemprofile
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\config\RegBack
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\config\Journal
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\Bthprops
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\appraiser
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\AppLocker
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\am-et
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\System
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SKB
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\ShellExperiences
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\ShellComponents
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\security
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\schemas
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\SchCache
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Resources
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\rescache
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\RemotePackages
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Registration
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Provisioning
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\PLA
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Performance
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\ModemLogs
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\L2Schemas
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\InputMethod
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\IdentityCRL
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Globalization
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\GameBarPresenceWriter
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\DiagTrack
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Cursors
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\Branding
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\ProgramData\WindowsHolographicDevices
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\ProgramData\USOShared
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\Program Files\Windows Security
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\Program Files\Windows Portable Devices
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\Program Files\Windows Multimedia Platform
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\Program Files\ModifiableWindowsApps
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\Program Files\Common Files\Services
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\Program Files (x86)\Windows Portable Devices
2022-05-17 11:01 - 2022-05-17 11:01 - 000000000 ____D C:\Program Files (x86)\Windows Multimedia Platform
2022-05-17 11:01 - 2022-05-17 11:00 - 000215943 _____ C:\WINDOWS\SysWOW64\dssec.dat
2022-05-17 11:01 - 2022-05-17 11:00 - 000215943 _____ C:\WINDOWS\system32\dssec.dat
2022-05-17 11:01 - 2022-05-17 11:00 - 000020908 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2022-05-17 11:01 - 2022-05-17 11:00 - 000017635 _____ C:\WINDOWS\system32\Drivers\etc\services
2022-05-17 11:01 - 2022-05-17 11:00 - 000003683 _____ C:\WINDOWS\system32\Drivers\etc\lmhosts.sam
2022-05-17 11:01 - 2022-05-17 11:00 - 000003103 _____ C:\WINDOWS\SysWOW64\mmc.exe.config
2022-05-17 11:01 - 2022-05-17 11:00 - 000003103 _____ C:\WINDOWS\system32\mmc.exe.config
2022-05-17 11:01 - 2022-05-17 11:00 - 000001358 _____ C:\WINDOWS\system32\Drivers\etc\protocol
2022-05-17 11:01 - 2022-05-17 11:00 - 000000858 _____ C:\WINDOWS\system32\DefaultQuestions.json
2022-05-17 11:01 - 2022-05-17 11:00 - 000000741 _____ C:\WINDOWS\SysWOW64\NOISE.DAT
2022-05-17 11:01 - 2022-05-17 11:00 - 000000741 _____ C:\WINDOWS\system32\NOISE.DAT
2022-05-17 11:01 - 2022-05-17 11:00 - 000000407 _____ C:\WINDOWS\system32\Drivers\etc\networks
2022-05-17 11:01 - 2022-05-17 11:00 - 000000219 _____ C:\WINDOWS\system.ini
2022-05-17 11:01 - 2022-05-17 11:00 - 000000092 _____ C:\WINDOWS\win.ini
2022-05-17 11:00 - 2022-05-18 10:58 - 000000000 ____D C:\WINDOWS\INF
2022-05-17 10:58 - 2022-05-18 10:43 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-05-17 10:57 - 2022-05-18 10:48 - 097517568 _____ C:\WINDOWS\system32\config\SOFTWARE
2022-05-17 10:57 - 2022-05-18 10:48 - 015990784 _____ C:\WINDOWS\system32\config\SYSTEM
2022-05-17 10:57 - 2022-05-18 10:48 - 001048576 _____ C:\WINDOWS\system32\config\DEFAULT
2022-05-17 10:57 - 2022-05-18 10:48 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-05-17 10:57 - 2022-05-18 10:48 - 000131072 _____ C:\WINDOWS\system32\config\SAM
2022-05-17 10:57 - 2022-05-18 10:48 - 000032768 _____ C:\WINDOWS\system32\config\SECURITY
2022-05-17 10:57 - 2022-05-17 14:29 - 000000000 ____D C:\WINDOWS\servicing
2022-05-17 10:57 - 2022-05-17 14:12 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-05-17 10:57 - 2022-05-17 11:01 - 000000000 ____D C:\WINDOWS\system32\SMI
2022-05-17 10:54 - 2022-05-17 14:18 - 000000000 ___HD C:\$SysReset
2022-05-16 22:09 - 2022-05-17 14:54 - 000000555 _____ C:\Users\Public\Desktop\Steam.lnk
2022-05-16 22:09 - 2022-05-17 11:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2022-05-16 21:48 - 2021-10-20 04:45 - 001156664 _____ (Realtek ) C:\WINDOWS\system32\Drivers\rt640x64.sys
2022-05-16 21:45 - 2022-05-17 15:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hue Sync
2022-05-16 21:36 - 2022-05-18 10:51 - 000002239 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-05-16 21:36 - 2022-05-18 10:51 - 000002198 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-05-16 17:45 - 2022-05-16 17:45 - 000000000 ___HD C:\OneDriveTemp
2022-05-16 17:37 - 2022-05-16 17:37 - 001687040 _____ C:\WINDOWS\system32\libcrypto.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 001328408 _____ C:\WINDOWS\system32\FaceTrackerInternal.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 001321984 _____ C:\WINDOWS\system32\FaceProcessor.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 000581120 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2022-05-16 17:37 - 2022-05-16 17:37 - 000503576 _____ C:\WINDOWS\system32\FaceProcessorCore.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2022-05-16 17:37 - 2022-05-16 17:37 - 000480256 _____ C:\WINDOWS\system32\AssignedAccessCsp.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 000188928 _____ C:\WINDOWS\system32\uwfcfgmgmt.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 000158208 _____ C:\WINDOWS\system32\uwfcsp.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 000138056 _____ C:\WINDOWS\system32\HvsiManagementApi.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 000101704 _____ C:\WINDOWS\SysWOW64\HvsiManagementApi.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 000095744 _____ C:\WINDOWS\system32\VirtualMonitorManager.dll
2022-05-16 17:37 - 2022-05-16 17:37 - 000040960 _____ C:\WINDOWS\system32\uwfservicingapi.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 002371072 _____ C:\WINDOWS\system32\rdpnano.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 002254336 _____ C:\WINDOWS\system32\dwmscene.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 002111488 _____ (Digimarc) C:\WINDOWS\SysWOW64\DMRCDecoder.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 001864192 ____N (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 001164288 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2022-05-16 17:36 - 2022-05-16 17:36 - 000672768 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000611960 _____ C:\WINDOWS\SysWOW64\TextShaping.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000523776 _____ (curl, hxxps://curl.se/) C:\WINDOWS\system32\curl.exe
2022-05-16 17:36 - 2022-05-16 17:36 - 000468440 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000464384 _____ (curl, hxxps://curl.se/) C:\WINDOWS\SysWOW64\curl.exe
2022-05-16 17:36 - 2022-05-16 17:36 - 000330752 _____ C:\WINDOWS\SysWOW64\ssdm.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000235520 _____ C:\WINDOWS\SysWOW64\HeatCore.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000223744 _____ C:\WINDOWS\SysWOW64\TpmTool.exe
2022-05-16 17:36 - 2022-05-16 17:36 - 000190976 _____ C:\WINDOWS\system32\BthpanContextHandler.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000170496 _____ C:\WINDOWS\system32\DeviceUpdateCenterCsp.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000152064 _____ C:\WINDOWS\system32\EoAExperiences.exe
2022-05-16 17:36 - 2022-05-16 17:36 - 000067072 _____ C:\WINDOWS\system32\BWContextHandler.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-05-16 17:36 - 2022-05-16 17:36 - 000053760 _____ C:\WINDOWS\SysWOW64\BWContextHandler.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2022-05-16 17:36 - 2022-05-16 17:36 - 000011799 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-05-16 17:35 - 2022-05-16 17:35 - 002295296 _____ (Digimarc) C:\WINDOWS\system32\DMRCDecoder.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 002260992 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 002260480 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000706536 _____ C:\WINDOWS\system32\TextShaping.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000657464 ____N C:\WINDOWS\system32\WindowManagementAPI.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000455168 _____ C:\WINDOWS\system32\ssdm.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000306688 _____ C:\WINDOWS\system32\HeatCore.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000272896 _____ C:\WINDOWS\system32\TpmTool.exe
2022-05-16 17:35 - 2022-05-16 17:35 - 000231248 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000162816 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2022-05-16 17:35 - 2022-05-16 17:35 - 000093696 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2022-05-16 17:35 - 2022-05-16 17:35 - 000074240 _____ C:\WINDOWS\system32\rdsxvmaudio.dll
2022-05-16 17:35 - 2022-05-16 17:35 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2022-05-16 17:05 - 2022-05-17 14:18 - 000009550 _____ C:\Users\hoodvisions\Desktop\Entfernte Apps.html
2022-05-16 17:05 - 2022-05-17 14:18 - 000009144 _____ C:\Users\OVRLibraryService\Desktop\Entfernte Apps.html
2022-05-16 17:05 - 2022-05-17 14:18 - 000009144 _____ C:\Users\DefaultAppPool\Desktop\Entfernte Apps.html
2022-05-13 13:15 - 2022-05-05 03:00 - 000134832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2022-05-13 13:15 - 2022-05-05 03:00 - 000047792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-05-13 10:00 - 2022-05-06 00:39 - 001905936 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-05-13 10:00 - 2022-05-06 00:39 - 001905936 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-05-13 10:00 - 2022-05-06 00:39 - 001478416 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-05-13 10:00 - 2022-05-06 00:39 - 001478416 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-05-13 10:00 - 2022-05-06 00:38 - 001467992 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001432328 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001432328 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001209400 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001145616 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-05-13 10:00 - 2022-05-06 00:38 - 001145616 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-05-13 10:00 - 2022-05-06 00:35 - 000724688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-05-13 10:00 - 2022-05-06 00:35 - 000586432 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-05-13 10:00 - 2022-05-06 00:35 - 000461384 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 002120928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 001602248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 001529552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 001178184 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 000731224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-05-13 10:00 - 2022-05-06 00:34 - 000713304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-05-13 10:00 - 2022-05-06 00:34 - 000581856 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 006963928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 006226648 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 005729880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 005100768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 002932960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-05-13 10:00 - 2022-05-06 00:33 - 000458808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-05-13 10:00 - 2022-05-06 00:32 - 000851144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-05-13 10:00 - 2022-05-06 00:30 - 007618608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-05-13 10:00 - 2022-05-06 00:30 - 006465216 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-05-13 10:00 - 2022-05-05 03:00 - 000089337 _____ C:\WINDOWS\system32\nvinfo.pb
2022-05-13 09:58 - 2021-06-02 16:03 - 000067464 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2022-05-12 10:00 - 2022-05-12 10:00 - 000000028 ____H C:\.GamingRoot
2022-05-12 10:00 - 2022-05-12 10:00 - 000000000 ____D C:\XboxGames
2022-05-11 10:13 - 2022-05-11 10:13 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\OddGiant
2022-05-10 09:59 - 2022-05-10 10:09 - 001265664 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_hh_100522.indd
2022-05-10 09:59 - 2022-05-10 09:59 - 000892928 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_100522.indd
2022-05-10 09:54 - 2022-05-10 09:56 - 001359872 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_hh_030522.indd
2022-05-05 14:07 - 2022-05-17 14:18 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2022-05-05 12:29 - 2022-05-05 12:29 - 000001036 _____ C:\Users\Public\Desktop\TechPowerUp GPU-Z.lnk
2022-05-04 13:05 - 2022-05-04 13:05 - 000092447 _____ C:\Users\hoodvisions\Documents\rg_musikant_tf_mai_2022.pdf
2022-05-04 13:04 - 2022-05-04 13:04 - 001382381 _____ C:\Users\hoodvisions\Documents\rechng_transparentfinanz_mai_2022.ai
2022-05-04 12:23 - 2022-05-04 12:23 - 000091480 _____ C:\Users\hoodvisions\Documents\rg_jmusikant_mai_2022.pdf
2022-05-04 12:11 - 2022-05-04 12:11 - 001379493 _____ C:\Users\hoodvisions\Documents\rechng_gaiapisauro_mai_2022.ai
2022-05-03 12:40 - 2022-05-03 12:45 - 007442432 _____ C:\Users\hoodvisions\Documents\digisell-Zeichnungsschein-DE-6-Monate-Haltefrist030522.indd
2022-05-03 12:00 - 2022-05-10 09:55 - 001368064 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_030522.indd
2022-05-02 16:59 - 2022-05-02 17:02 - 001232896 _____ C:\Users\hoodvisions\Documents\ok.de - Zeichnungsschein ok.de Corp. DE 6 Monate Haltefrist_020522.indd
2022-05-02 08:36 - 2022-05-02 08:36 - 000021157 _____ C:\Users\hoodvisions\Documents\Bescheiddaten_Einkommensteuer_2021_1120045064608.pdf
2022-05-02 08:36 - 2022-05-02 08:36 - 000006350 _____ C:\Users\hoodvisions\Documents\Vergleich_Bescheiddaten_Einkommensteuer_2021_1120045064608.pdf
2022-04-29 21:51 - 2022-04-29 21:51 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\One Hamsa
2022-04-26 09:55 - 2022-05-17 14:26 - 000001146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Health Check.lnk
2022-04-23 23:02 - 2022-04-23 23:02 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\Cortopia Studios
2022-04-21 10:12 - 2022-04-21 10:12 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\Daedalic Entertainment GmbH
2022-04-20 15:36 - 2022-04-20 15:58 - 028459008 _____ C:\Users\hoodvisions\Documents\ffpc_investorenbrief_de.indd
2022-04-20 15:14 - 2022-04-20 15:36 - 018427904 _____ C:\Users\hoodvisions\Documents\ffpc_invbestorenbrief.indd
2022-04-20 10:33 - 2022-04-20 10:33 - 001375918 _____ C:\Users\hoodvisions\Documents\rechng_ff24rent_apr_2022.ai
2022-04-20 10:33 - 2022-04-20 10:33 - 000091283 _____ C:\Users\hoodvisions\Documents\rg_musikant_ff24rent_apr_2022.pdf
2022-04-20 10:32 - 2022-04-20 10:32 - 001379102 _____ C:\Users\hoodvisions\Documents\rechng_dyh_apr_2022.ai
2022-04-20 10:32 - 2022-04-20 10:32 - 000092656 _____ C:\Users\hoodvisions\Documents\rg_musikant_dyh_apr_2022.pdf
2022-04-20 10:29 - 2022-04-20 10:30 - 000092144 _____ C:\Users\hoodvisions\Documents\rg_musikant_okde_apr_2022.pdf
2022-04-20 10:29 - 2022-04-20 10:29 - 001378462 _____ C:\Users\hoodvisions\Documents\rechng_okde_apr_2022.ai
2022-04-20 10:26 - 2022-04-20 10:27 - 000093854 _____ C:\Users\hoodvisions\Documents\rg_musikant_ff24_apr_2022.pdf
2022-04-20 10:26 - 2022-04-20 10:26 - 001382116 _____ C:\Users\hoodvisions\Documents\rechng_ff24_apr_2022.ai

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-05-18 10:56 - 2017-11-17 22:46 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\Mozilla
2022-05-18 10:51 - 2020-11-07 22:41 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-05-18 10:51 - 2020-11-07 22:41 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-05-18 10:51 - 2016-03-15 15:47 - 000000000 ____D C:\steamgames
2022-05-18 10:51 - 2015-05-14 19:25 - 000000000 ___RD C:\Users\hoodvisions\OneDrive
2022-05-18 10:13 - 2020-04-09 13:01 - 000000000 ____D C:\Users\hoodvisions\.tobii
2022-05-18 10:12 - 2021-05-06 16:54 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tobii
2022-05-17 16:59 - 2020-12-03 11:00 - 000001156 _____ C:\Users\Public\Desktop\WinSCP.lnk
2022-05-17 16:38 - 2018-08-27 20:12 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2022-05-17 16:36 - 2015-05-15 14:22 - 000001866 _____ C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2022-05-17 16:17 - 2015-05-15 08:40 - 000000000 ____D C:\Users\hoodvisions\AppData\LocalLow\Adobe
2022-05-17 16:01 - 2015-05-14 19:43 - 000001066 _____ C:\Users\Public\Desktop\Origin.lnk
2022-05-17 15:56 - 2022-04-08 19:22 - 000000903 _____ C:\Users\Public\Desktop\Hue Sync.lnk
2022-05-17 15:44 - 2021-05-22 20:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2022-05-17 15:34 - 2016-11-03 21:51 - 000001447 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2022-05-17 15:23 - 2019-04-08 13:56 - 000001260 _____ C:\Users\Public\Desktop\Epic Games Launcher.lnk
2022-05-17 15:21 - 2021-06-24 19:25 - 000002380 _____ C:\Users\Public\Desktop\BlasterX Acoustic Engine Pro.lnk
2022-05-17 14:51 - 2015-05-14 18:09 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2022-05-17 14:48 - 2018-08-24 19:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2022-05-17 14:47 - 2022-03-06 17:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RazerCentral
2022-05-17 14:43 - 2021-11-27 01:47 - 000000000 ____D C:\MSI
2022-05-17 14:21 - 2016-06-27 11:23 - 000000000 ___RD C:\Users\hoodvisions\3D Objects
2022-05-17 14:21 - 2016-02-13 19:32 - 000000000 __RHD C:\Users\Public\AccountPictures
2022-05-17 14:18 - 2022-02-22 10:57 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2022-05-17 14:18 - 2019-11-12 19:35 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2022-05-17 14:18 - 2019-01-09 21:03 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2022-05-17 14:18 - 2017-04-13 21:05 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dr. Kaii
2022-05-17 14:18 - 2016-04-08 16:19 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2022-05-17 14:18 - 2016-03-19 11:51 - 000000000 ___RD C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BT Devices
2022-05-17 14:18 - 2015-07-29 11:16 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Flight One Software
2022-05-17 14:18 - 2015-05-15 13:03 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-05-17 14:18 - 2015-05-15 09:25 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2022-05-17 14:18 - 2015-05-14 19:20 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Total Commander
2022-05-17 14:18 - 2015-05-14 19:04 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AceBIT
2022-05-17 11:05 - 2021-11-27 01:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2022-05-17 11:05 - 2021-11-26 12:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer Cortex
2022-05-17 11:05 - 2020-07-15 12:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\NordSec
2022-05-17 11:05 - 2020-06-23 14:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Oculus
2022-05-17 11:05 - 2020-05-21 10:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2019 Tools for Unity
2022-05-17 11:05 - 2016-10-21 22:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2022-05-16 17:52 - 2015-05-14 21:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft-Maus- und Tastatur-Center
2022-05-16 13:34 - 2021-01-05 17:53 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zeplin, Inc
2022-05-16 10:18 - 2019-10-04 21:40 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2022-05-12 09:57 - 2019-08-30 11:22 - 000002342 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge Dev.lnk
2022-04-28 11:04 - 2020-11-05 14:55 - 000000000 ____D C:\Users\hoodvisions\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tracking Time LLC
2022-04-21 16:28 - 2021-09-10 11:42 - 015355904 _____ C:\Users\hoodvisions\Documents\digisell-Zeichnungsschein-DE-6-Monate-Haltefrist.indd
2022-04-20 10:54 - 2021-10-29 12:14 - 001273856 _____ C:\Users\hoodvisions\Documents\lebenslauf2021.indd

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-05-17 16:59 - 2022-05-17 17:08 - 000000128 _____ () C:\Users\hoodvisions\AppData\Roaming\winscp.rnd

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Thema geschlossen

Themen zu HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?
angst, anhang, ausgeführt, ausser, datei, defender, entfern, erkannt, fette, geladen, gen, html, infektion, jegliche, keylogger, mail, nichts, nvcontainer, nvcontainer.exe, schonmal, seitdem, system, troja, trojaner, verbreitung, verhindern, virtualbox, windows




Ähnliche Themen: HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?


  1. Windows 10: Verdacht auf Trojaner, aktuell noch keine Symptome
    Plagegeister aller Art und deren Bekämpfung - 01.11.2016 (24)
  2. Emsisoft kann Datei weder löschen noch in quarantäne setzen.
    Log-Analyse und Auswertung - 08.01.2014 (7)
  3. Mein PC läuft nur noch sehr langsam, nicht mal AVIRA funktiomiert noch. Woran kann das liegen?
    Plagegeister aller Art und deren Bekämpfung - 29.10.2013 (5)
  4. avi Datei kann weder gelöscht noch umbenannt werden
    Alles rund um Windows - 12.10.2013 (4)
  5. system neu aufgesetzt,trojaner symptome immer noch da
    Log-Analyse und Auswertung - 10.09.2013 (1)
  6. Html rce.gen Trojaner... und noch mehr über malware scan entdeckt
    Plagegeister aller Art und deren Bekämpfung - 20.04.2013 (10)
  7. Bundestrojaner evtl . noch vorhanden, ComboFix + Malwarebytes ausgeführt, Logfiles vorhanden
    Log-Analyse und Auswertung - 27.07.2012 (5)
  8. HTML/Infected.WebPage.Gen2 und EXP/CVE-2010-0840- Noch was vorhanden?
    Plagegeister aller Art und deren Bekämpfung - 28.02.2012 (6)
  9. Google redirect Virus ? Immer noch Symptome obwohl Antivir nichts mehr findet
    Log-Analyse und Auswertung - 07.12.2011 (22)
  10. Windows recovery Virus - bekämpft, aber noch Symptome
    Log-Analyse und Auswertung - 21.06.2011 (17)
  11. Trojaner! Malware bereits ausgeführt, Virus aber noch da?
    Plagegeister aller Art und deren Bekämpfung - 06.06.2011 (42)
  12. Versteckte exe-Datei ausgeführt, wer kann helfen?
    Plagegeister aller Art und deren Bekämpfung - 16.04.2011 (12)
  13. XP startet nur noch manchmal (auf 2 Rechnern ähnliche Symptome)
    Log-Analyse und Auswertung - 27.07.2009 (0)
  14. Kann nur noch eine Datei aus dem Win Explorer raus öffnen ?!?!?
    Alles rund um Windows - 22.02.2009 (0)
  15. nach Entfernung von ZLOB noch kleine Symptome
    Log-Analyse und Auswertung - 27.08.2007 (20)
  16. Hilfe, mein Rechner läuft kaum noch! Kann keine zwei programme nebeneinander laufen!
    Log-Analyse und Auswertung - 01.04.2006 (11)
  17. Noch eine Frage zu: 'se.dll/sp.html'
    Log-Analyse und Auswertung - 26.04.2005 (1)

Zum Thema HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? - Hallihallo, habe soeben meine Rechnungen durchgearbeitet und praktischerweise war die vermeintliche Mail von Ionos eine mit Rechnung, die ich im Mordsstress - was ich NIE tue - prompt geöffnet habe... - HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun?...
Archiv
Du betrachtest: HTML Datei mit Wacatac.B! ausgeführt, noch keine Symptome, was kann ich ausser MSWD noch tun? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.