Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 16.06.2022, 14:56   #16
Muffin6605
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-06-2022
durchgeführt von Marvin (Administrator) auf DESKTOP-D9OKHIH (Micro-Star International Co., Ltd. MS-7D06) (16-06-2022 15:41:52)
Gestartet von C:\Users\Marvin\Downloads
Geladene Profile: Marvin
Plattform: Microsoft Windows 10 Pro Version 21H2 19044.1706 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\MSI Center\Engine\CC_Engine_x64.exe
(C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.CpuIdRemote64.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\NVIDIA Corporation\NvBroadcast.NvContainer\NvBroadcast.Container.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Broadcast\NvVirtualCamera\NVIDIA Broadcast.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesEngine.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\moments\SteelSeriesSvcLauncher.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\sonar\SteelSeriesSonar.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\SteelSeriesEngine.exe
(Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE.exe
(Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Creative.SBCommand.exe
(D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe ->) (Epic Games Inc. -> Epic Games, Inc.) D:\Epic Games\Launcher\Engine\Binaries\Win64\EpicWebHelper.exe <3>
(D:\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(Discord Inc. -> Discord Inc.) C:\Users\Marvin\AppData\Local\Discord\app-1.0.9005\Discord.exe <6>
(explorer.exe ->) (Christian Kaiser) [Datei ist nicht signiert] E:\Lightscreen\lightscreen.exe
(explorer.exe ->) (Epic Games Inc. -> Epic Games, Inc.) D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
(explorer.exe ->) (File-New-Project) C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.2.0.0_x86__1sdd7yawvg6ne\EarTrumpet\EarTrumpet.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Skutta, Kristjan -> ) D:\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
(explorer.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe
(explorer.exe ->) (Valve Corp. -> Valve Corporation) D:\Steam\steam.exe
(Kilonova LLC -> Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <5>
(MICRO-STAR INTERNATIONAL CO., LTD) C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.45.0_x64__kzh8wxbdkxb8p\DCv2\DCv2.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.12\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (cFos Software GmbH -> cFos Software GmbH) C:\Program Files\cFosSpeed\spd.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe <8>
(services.exe ->) (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) D:\Origin\OriginWebHelperService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_ec6acb81b9300f24\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_4.66.2001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_4.66.2001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.) C:\Windows\System32\CorsairGamingAudioCfgService64.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd) C:\Windows\SysWOW64\CtHdaSvc.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Case\MSI_Case_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LightKeeperService.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Mystic_Light_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe
(services.exe ->) (ND_Apps -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvBroadcast.NvContainer\NvBroadcast.Container.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c43eff7079c4c90c\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x64.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x64.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x64.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.722.5052.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.722.5052.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.TerminalServer.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LEDKeeper2.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControlEngine.exe
(svchost.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Broadcast\NVIDIA Broadcast UI.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [CORSAIR iCUE 4 Software] => C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe [183968 2022-05-11] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM\...\Run: [SteelSeriesGG] => C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe [12698816 2022-06-10] (SteelSeries ApS -> SteelSeries ApS)
HKLM-x32\...\Run: [Creative.SBCommand] => C:\Program Files (x86)\Creative\Sound Blaster Command\Creative.SBCommand.exe [199168 2021-07-22] (Creative Technology Ltd) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226728 2019-07-21] (Kilonova LLC -> )
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\Marvin\AppData\Local\Microsoft\Teams\Update.exe [2508552 2022-06-07] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (Keine Datei)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [707768 2022-03-10] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [288184 2022-05-09] (Intel Corporation -> Intel)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2632064 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [Steam] => D:\Steam\steam.exe [4282328 2022-06-07] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [Discord] => C:\Users\Marvin\AppData\Local\Discord\Update.exe [1512608 2021-09-21] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [146943096 2022-06-08] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [EpicGamesLauncher] => D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [32648144 2022-06-09] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [Opera GX Browser Assistant] => E:\Opera GX\assistant\browser_assistant.exe [3291288 2021-02-01] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [WallpaperEngine] => D:\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe [2982608 2022-06-15] (Skutta, Kristjan -> )
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [Lightscreen] => E:\Lightscreen\lightscreen.exe [581632 2021-05-24] (Christian Kaiser) [Datei ist nicht signiert]
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [SignalRgb] => "C:\Users\Marvin\AppData\Local\VortxEngine\SignalRgbLauncher.exe" --silent (Keine Datei)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [MicrosoftEdgeAutoLaunch_F685726A62F3A6F634D755C9957574A5] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3595192 2022-06-13] (Microsoft Corporation -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\102.0.5005.63\Installer\chrmstp.exe [2022-06-02] (Google LLC -> Google LLC)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {059A577C-A39F-4D7A-B095-3DC6CE4D2D9D} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (Keine Datei)
Task: {05C75915-BEC2-4E5C-B735-3E8060D79EC3} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {06FC0FA7-6E81-49C4-8796-6518E09B07A0} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {16F0365F-3940-4715-9F96-45633736676F} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3077448 2021-12-13] (Intel Corporation -> Intel Corporation)
Task: {2DE18F93-5958-4E3B-BC2D-343F0196A69B} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {43E45EE9-6B28-41DD-95B4-58E6CAE7D268} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {4ED70AB3-1FD7-4D70-AF27-8372356C83CA} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Marvin\Downloads\ESETOnlineScanner_DEU.exe LOGON (Keine Datei)
Task: {4F0B15C7-A8D2-4095-A990-68D54212709F} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [2196456 2021-10-06] (ASUSTeK Computer Inc. -> ASUS)
Task: {505212E2-89E9-49FB-B757-A9749060B2AE} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {5FD6C409-B417-4EA8-B1E5-B524417FCA39} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [44588888 2021-08-18] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {61C96A80-7DFC-4CA5-AA5D-5A62784A9403} - System32\Tasks\Opera GX scheduled assistant Autoupdate 1636384613 => E:\Opera GX\launcher.exe [2369792 2022-05-30] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="E:\Opera GX\assistant" $(Arg0)
Task: {6396A3F7-0C62-4D65-B636-4D6A3F26812C} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {6D03BDD5-DBB4-4491-A29E-84B559EDA950} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {744CF127-65AB-4B91-BA23-5F0CD014591C} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe (Keine Datei)
Task: {770CA2F7-5744-43A5-A324-AD16607BBAA8} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1413587420-4103481686-2398078052-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {77E02FB4-66FF-42FE-AB75-8DE73A37F5DC} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [167384 2021-11-23] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {885AFCEB-AD87-4841-B5EF-C25CD6908AEC} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {8A486FEF-CC39-42B6-A7D9-8D50D72D0FF2} - System32\Tasks\Intel PTT EK Recertification => C:\Windows\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {9B660667-ADCA-48E7-822D-FCF14D947925} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-14] (Google LLC -> Google LLC)
Task: {A4251104-4061-44A0-BAFE-ACCC647661B2} - System32\Tasks\update-S-1-5-21-1413587420-4103481686-2398078052-1001 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {B88246DE-1CE8-402D-8B59-FCF009D09338} - System32\Tasks\Opera GX scheduled Autoupdate 1635034150 => E:\Opera GX\launcher.exe [2369792 2022-05-30] (Opera Software AS -> Opera Software)
Task: {C3480F19-B8FA-455A-B1E3-8341B565430B} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3077448 2021-12-13] (Intel Corporation -> Intel Corporation)
Task: {C3B3569F-C229-455C-A890-C4C087517697} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {D2D218E2-E9C1-49E0-B0D4-2A781A28315C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-14] (Google LLC -> Google LLC)
Task: {D54C0EDD-A405-480C-9DC1-468311257863} - System32\Tasks\NvBroadcast_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA Broadcast\NVIDIA Broadcast UI.exe [22267088 2021-09-01] (Nvidia Corporation -> NVIDIA Corporation)
Task: {DEADB995-C8F5-4B5A-A6CA-F410BC9DF966} - System32\Tasks\MSI Task Host - LEDKeeper2_Host => C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LEDKeeper2.exe [1962320 2021-12-16] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
Task: {DF573F84-FCAB-401D-8BEB-52FCAE2C529D} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore1d7e09c47c8adac => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [167384 2021-11-23] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {E4AF7FB6-3DF4-4571-8031-15E8F90DCB04} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Marvin\Downloads\ESETOnlineScanner_DEU.exe SCHED (Keine Datei)
Task: {E57B34E3-A413-424E-8896-59B701A81C10} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {E6E31DB8-4FB0-4419-937A-4369747A6660} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [275136 2022-04-12] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {E872835F-5FAF-4B99-B5B6-58A411B05F0D} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {F3197026-2AA1-42E2-9044-2698A9B7AB4E} - System32\Tasks\ASUS\AcPowerNotification => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe [111328 2021-10-06] (ASUSTeK Computer Inc. -> ASUS)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\update-S-1-5-21-1413587420-4103481686-2398078052-1001.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\Windows\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{93224a3a-cdb0-4821-a5b5-440f7415f7fc}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Marvin\AppData\Local\Microsoft\Edge\User Data\Default [2022-06-16]
Edge Notifications: Default -> hxxps://store.ubi.com
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\Marvin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bojobppfploabceghnmlahpoonbcbacn [2022-06-16]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.331.2 -> E:\Java\bin\dtplugin\npDeployJava1.dll [2022-04-30] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.331.2 -> E:\Java\bin\plugin2\npjp2.dll [2022-04-30] (Oracle America, Inc. -> Oracle Corporation)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default [2022-06-16]
CHR Notifications: Default -> hxxps://meet.google.com
CHR HomePage: Default -> hxxp://www.google.com
CHR Extension: (BetterTTV) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2022-05-30]
CHR Extension: (Dunkles Theme für Google Chrome) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\annfbnbieaamhaimclajlajpijgkdblo [2022-02-27]
CHR Extension: (Watch2Gether) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cimpffimgeipdhnhjohpbehjkcdpjolg [2022-05-09]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-06-12]
CHR Extension: (Avast Online Security & Privacy) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2022-06-07]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-06-16]
CHR Extension: (Instant Gaming) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\lbnoedlobifdhbpjkcfhcbdcjhampmne [2022-01-03]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-14]
CHR Profile: C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-01-09]
CHR Profile: C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\System Profile [2022-01-09]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

Opera: 
=======
StartMenuInternet: (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001) Opera GXStable - "E:\Opera GX\Launcher.exe"

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [372456 2022-06-06] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.12\atkexComSvc.exe [457544 2021-10-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [167384 2021-11-23] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [181576 2022-01-17] (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [167384 2021-11-23] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S2 AsusROGLSLService; C:\Program Files (x86)\ASUS\AsusROGLSLService\AsusROGLSLService.exe [652624 2021-11-23] (ASUSTeK Computer Inc. -> ASUS)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8901960 2022-06-15] (BattlEye Innovations e.K. -> )
R2 cFosSpeedS; C:\Program Files\cFosSpeed\spd.exe [602376 2021-07-29] (cFos Software GmbH -> cFos Software GmbH)
R2 CorsairGamingAudioConfig; C:\Windows\System32\CorsairGamingAudioCfgService64.exe [609848 2022-04-07] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe [231584 2022-05-11] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CorsairService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe [82592 2022-05-11] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [458240 2020-03-12] (Creative Technology Ltd) [Datei ist nicht signiert]
R2 CtHdaSvc; C:\Windows\sysWow64\CtHdaSvc.exe [133080 2021-01-11] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [39352 2022-05-09] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [184248 2022-05-09] (Intel Corporation -> Intel)
R2 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [10932944 2022-06-14] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [812520 2022-01-19] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [595888 2022-02-07] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029472 2021-10-19] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncHelper.exe [3373960 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
S2 GameInput Service; C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe [75240 2022-05-25] (Microsoft Corporation -> Microsoft Corporation)
R3 iCUEDevicePluginHost; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe [447136 2022-05-11] (Corsair Memory, Inc. -> Corsair)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [11523704 2022-06-08] (Logitech Inc -> Logitech, Inc.)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3835360 2022-03-10] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 LightKeeperService; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LightKeeperService.exe [86776 2020-12-23] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8677120 2022-06-16] (Malwarebytes Inc. -> Malwarebytes)
R2 MSI_Case_Service; C:\Program Files (x86)\MSI\MSI Center\Case\MSI_Case_Service.exe [50480 2022-04-07] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_Central_Service; C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe [150840 2021-06-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 MSI_VoiceControl_Service; C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe [36152 2021-08-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 Mystic_Light_Service; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Mystic_Light_Service.exe [39760 2021-05-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.111.0522.0002\OneDriveUpdaterService.exe [3812760 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
S3 Origin Client Service; D:\Origin\OriginClientService.exe [2575624 2022-05-27] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; D:\Origin\OriginWebHelperService.exe [3494672 2022-05-27] (Electronic Arts, Inc. -> Electronic Arts)
S3 Rockstar Service; D:\Rockstar Games\Launcher\RockstarService.exe [1908688 2022-06-07] (Rockstar Games, Inc. -> Rockstar Games)
R2 ROG Live Service; C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe [6304488 2022-04-25] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6254856 2022-04-28] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SteelSeriesUpdateService; C:\Program Files\SteelSeries\GG\SteelSeriesUpdateService.exe [32960 2022-06-10] (SteelSeries ApS -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\NisSrv.exe [3116848 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe [133544 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c43eff7079c4c90c\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c43eff7079c4c90c\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 Asusgio2; C:\Windows\system32\drivers\AsIO2.sys [34384 2021-10-21] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\Windows\system32\drivers\AsIO3.sys [43168 2022-01-17] (ASUSTeK Computer Inc. -> )
S3 atvi-brynhildr; C:\ProgramData\Battle.net_components\brynhildr_odin\brynhildr.sys [2355952 2022-03-06] (Activision Publishing Inc -> Activision Blizzard, Inc.)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [321784 2022-04-12] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
R1 cFosSpeed; C:\Windows\system32\DRIVERS\cfosspeed6.sys [1695016 2021-07-29] (cFos Software GmbH -> cFos Software GmbH)
S3 CorsairGamingAudioService; C:\Windows\System32\drivers\CorsairGamingAudio64.sys [62496 2022-04-07] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAccessC2D033F14715AA7325305EA42FBFC65BF867CC1D; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairLLAccess64.sys [21752 2022-03-29] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\Windows\System32\drivers\CorsairVBusDriver.sys [45984 2021-07-20] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\Windows\System32\drivers\CorsairVHidDriver.sys [21920 2021-07-20] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 cpuz153; C:\Windows\temp\cpuz153\cpuz153_x64.sys [36864 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
R3 cthda; C:\Windows\system32\drivers\cthda.sys [1090416 2021-01-11] (Creative Technology Ltd -> Creative Technology Ltd)
R3 cthdb; C:\Windows\system32\DRIVERS\cthdb.sys [53616 2021-01-11] (Creative Technology Ltd -> Creative Technology Ltd)
R3 CTIIO; C:\Windows\system32\drivers\ctiio64.sys [29208 2022-01-17] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 EneTechIo; C:\Windows\system32\drivers\ene.sys [20992 2020-05-12] (Microsoft Windows Hardware Compatibility Publisher -> )
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [158640 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 FairplayKD; C:\ProgramData\MTA San Andreas All\Common\temp\FairplayKD.sys [104512 2022-03-02] (Hans Roes -> Multi Theft Auto)
R3 iaLPSS2_GPIO2_TGL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_2546dafe2183e972\iaLPSS2_GPIO2_TGL.sys [131224 2021-07-22] (Intel Corporation -> Intel Corporation)
R3 IntelGNA; C:\Windows\System32\DriverStore\FileRepository\gna.inf_amd64_b8b6f6df4a75225e\gna.sys [87192 2021-08-09] (Intel Corporation -> Intel Corporation)
R4 IOMap; C:\Windows\system32\drivers\IOMap64.sys [46728 2021-10-19] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 logi_generic_hid_filter; C:\Windows\system32\drivers\logi_generic_hid_filter.sys [51544 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
R3 logi_joy_bus_enum; C:\Windows\system32\drivers\logi_joy_bus_enum.sys [33528 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
S3 logi_joy_hid_filter; C:\Windows\system32\drivers\logi_joy_hid_filter.sys [53640 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
S3 logi_joy_hid_lo; C:\Windows\system32\drivers\logi_joy_hid_lo.sys [41280 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
R3 logi_joy_vir_hid; C:\Windows\system32\drivers\logi_joy_vir_hid.sys [21704 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
R3 logi_joy_xlcore; C:\Windows\system32\drivers\logi_joy_xlcore.sys [62904 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [223176 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [21480 2022-06-16] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [192960 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [74680 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239544 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [181992 2022-06-16] (Malwarebytes Inc. -> Malwarebytes)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [17424 2020-01-19] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NTIOLib_CC_Clock; C:\Program Files (x86)\MSI\MSI Center\Lib\NTIOLib_X64.sys [14288 2017-07-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NTIOLib_CC_COMM; C:\Program Files (x86)\MSI\MSI Center\Lib\SYS\NTIOLib_X64.sys [29576 2021-11-03] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Lib\NTIOLib_X64.sys [14288 2017-07-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R2 SignalRgbDriver; C:\Windows\System32\Drivers\SignalRgbDriver.sys [25832 2022-03-12] (WHIRLWIND VIRTUAL REALITIES INC. -> )
R3 ssdevfactory; C:\Windows\System32\drivers\ssdevfactory.sys [47784 2022-05-03] (SteelSeries ApS -> SteelSeries ApS)
R1 steamxbox; C:\Windows\System32\drivers\steamxbox.sys [232792 2021-09-05] (Valve Corp. -> Valve Corporation)
R3 SteelSeries_Sonar_VAD; C:\Windows\System32\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_6f6e907eca1efa31\SteelSeries-Sonar-VAD.sys [89568 2022-03-23] (SteelSeries ApS -> Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49600 2022-04-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [443664 2022-04-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [90384 2022-04-08] (Microsoft Windows -> Microsoft Corporation)
R2 WinRing0x64; C:\Windows\System32\Drivers\WinRing0x64.sys [14544 2022-03-12] (Noriyuki MIYAZAKI -> OpenLibSys.org)
S3 GPU-Z-v2; \??\C:\Users\Marvin\AppData\Local\Temp\GPU-Z-v2.sys [X] <==== ACHTUNG
S3 semav6msr64; \??\C:\Windows\system32\drivers\semav6msr64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-06-16 15:41 - 2022-06-16 15:42 - 000042295 _____ C:\Users\Marvin\Downloads\FRST.txt
2022-06-16 15:40 - 2022-06-16 15:40 - 000000000 ____D C:\Users\Marvin\Downloads\FRST-OlderVersion
2022-06-16 12:19 - 2022-06-16 12:25 - 000000000 ____D C:\Users\Marvin\Documents\.Privat
2022-06-16 12:14 - 2022-06-16 12:14 - 000002234 _____ C:\Users\Marvin\Desktop\MBAM.txt
2022-06-16 12:02 - 2022-06-16 12:02 - 000192960 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2022-06-16 12:02 - 2022-06-16 12:02 - 000181992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2022-06-16 12:02 - 2022-06-16 12:02 - 000074680 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2022-06-16 12:01 - 2022-06-16 12:01 - 000239544 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2022-06-16 12:01 - 2022-06-16 12:01 - 000223176 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2022-06-16 12:01 - 2022-06-16 12:01 - 000158640 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2022-06-16 12:01 - 2022-06-16 12:01 - 000021480 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2022-06-16 12:01 - 2022-06-16 12:01 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2022-06-16 12:01 - 2022-06-16 12:01 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2022-06-16 12:01 - 2022-06-16 12:01 - 000000000 ____D C:\Users\Marvin\AppData\Local\mbam
2022-06-16 12:01 - 2022-06-16 12:01 - 000000000 ____D C:\ProgramData\Malwarebytes
2022-06-16 12:01 - 2022-06-16 12:01 - 000000000 ____D C:\Program Files\Malwarebytes
2022-06-16 12:00 - 2022-06-16 12:00 - 002549096 _____ (Malwarebytes) C:\Users\Marvin\Downloads\MBSetup.exe
2022-06-16 12:00 - 2022-06-16 12:00 - 002549096 _____ (Malwarebytes) C:\Users\Marvin\Desktop\MBSetup.exe
2022-06-16 11:50 - 2022-06-16 11:50 - 000000000 ____D C:\Windows\system32\SteelSeries
2022-06-15 22:34 - 2022-06-15 22:34 - 000000000 ____D C:\Users\Marvin\AppData\Local\Ubisoft
2022-06-15 22:17 - 2022-06-15 22:17 - 000001031 _____ C:\Users\Public\Desktop\It Takes Two.lnk
2022-06-15 21:39 - 2022-06-15 21:39 - 000000000 ____D C:\Users\Marvin\AppData\Local\INetHistory
2022-06-15 17:51 - 2022-06-15 17:52 - 000000000 ____D C:\AdwCleaner
2022-06-15 17:36 - 2022-06-15 17:36 - 008551608 _____ (Malwarebytes) C:\Users\Marvin\Downloads\adwcleaner.exe
2022-06-15 17:36 - 2022-06-15 17:36 - 008551608 _____ (Malwarebytes) C:\Users\Marvin\Desktop\adwcleaner.exe
2022-06-15 17:13 - 2022-06-15 17:13 - 000000000 ____D C:\Windows\LastGood.Tmp
2022-06-15 17:13 - 2022-06-07 19:13 - 000041992 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhdap64.dll
2022-06-15 17:12 - 2022-06-08 23:01 - 001905920 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2022-06-15 17:12 - 2022-06-08 23:01 - 001905920 _____ C:\Windows\system32\vulkaninfo.exe
2022-06-15 17:12 - 2022-06-08 23:01 - 001478400 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-06-15 17:12 - 2022-06-08 23:01 - 001478400 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2022-06-15 17:12 - 2022-06-08 23:01 - 001432320 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2022-06-15 17:12 - 2022-06-08 23:01 - 001432320 _____ C:\Windows\system32\vulkan-1.dll
2022-06-15 17:12 - 2022-06-08 23:01 - 001145600 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2022-06-15 17:12 - 2022-06-08 23:01 - 001145600 _____ C:\Windows\SysWOW64\vulkan-1.dll
2022-06-15 17:12 - 2022-06-08 23:00 - 001471104 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2022-06-15 17:12 - 2022-06-08 23:00 - 001212544 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2022-06-15 17:12 - 2022-06-08 22:57 - 000865784 _____ C:\Windows\system32\nvofapi64.dll
2022-06-15 17:12 - 2022-06-08 22:57 - 000687608 _____ C:\Windows\SysWOW64\nvofapi.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 001607144 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 001535480 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 001182200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 000844400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 000714728 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2022-06-15 17:12 - 2022-06-08 22:55 - 010268792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2022-06-15 17:12 - 2022-06-08 22:55 - 008803304 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2022-06-15 17:12 - 2022-06-08 22:55 - 005732344 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2022-06-15 17:12 - 2022-06-08 22:55 - 005362680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2022-06-15 17:12 - 2022-06-08 22:55 - 000455288 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2022-06-15 17:12 - 2022-06-08 22:54 - 000852072 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2022-06-15 17:12 - 2022-06-07 06:08 - 000093121 _____ C:\Windows\system32\nvinfo.pb
2022-06-15 17:00 - 2022-06-15 17:00 - 000000000 ___HD C:\$WinREAgent
2022-06-14 20:51 - 2022-06-15 17:16 - 000000000 ____D C:\Users\Marvin\AppData\Local\CrashDumps
2022-06-14 20:50 - 2022-06-14 20:50 - 000000000 ____D C:\Program Files\cFosSpeed
2022-06-14 20:50 - 2021-07-29 08:07 - 001695016 _____ (cFos Software GmbH) C:\Windows\system32\Drivers\cfosspeed6.sys
2022-06-14 15:51 - 2022-06-14 15:51 - 000000000 ____D C:\Users\Marvin\AppData\Local\PlaceholderTileLogoFolder
2022-06-14 15:50 - 2022-06-14 15:50 - 000000000 ____D C:\Users\Marvin\AppData\Local\WSHelper
2022-06-14 15:50 - 2022-06-14 15:50 - 000000000 ____D C:\Users\Marvin\AppData\Local\VirtualStore
2022-06-14 15:50 - 2022-06-14 15:50 - 000000000 ____D C:\Users\Marvin\AppData\Local\PeerDistRepub
2022-06-13 20:53 - 2022-06-13 20:53 - 000000000 ____D C:\Users\Marvin\AppData\LocalLow\Epic Games Publishing
2022-06-13 20:46 - 2022-06-13 20:46 - 000000000 ____D C:\Windows\system32\appmgmt
2022-06-13 18:33 - 2022-06-15 23:59 - 000000000 ____D C:\Users\Marvin\AppData\Local\UnrealEngine
2022-06-13 18:33 - 2022-06-13 18:33 - 000000000 ____D C:\Users\Marvin\AppData\Local\CrashReportClient
2022-06-13 18:17 - 2022-06-13 18:17 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Adobe
2022-06-12 20:16 - 2022-06-16 00:01 - 087556096 _____ C:\Windows\system32\config\SOFTWARE
2022-06-12 20:09 - 2022-06-12 20:16 - 000000000 ____D C:\Windows\Microsoft Antimalware
2022-06-12 18:52 - 2022-06-12 18:53 - 000097916 _____ C:\Users\Marvin\Desktop\Addition.txt
2022-06-12 18:51 - 2022-06-16 15:42 - 000000000 ____D C:\FRST
2022-06-12 18:51 - 2022-06-12 18:55 - 000056055 _____ C:\Users\Marvin\Desktop\FRST.txt
2022-06-12 18:50 - 2022-06-16 15:40 - 002368512 _____ (Farbar) C:\Users\Marvin\Downloads\FRST64.exe
2022-06-08 20:04 - 2022-06-08 20:04 - 000002115 _____ C:\Users\Marvin\Desktop\SteelSeries GG.lnk
2022-06-08 19:33 - 2022-06-08 19:33 - 000000000 ____D C:\Windows\system32\DTS
2022-06-08 19:26 - 2022-06-16 15:39 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\steelseries-gg-client
2022-06-08 19:26 - 2022-06-08 19:26 - 000000000 ____D C:\ProgramData\obs-studio-hook
2022-06-08 19:26 - 2022-06-08 19:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SteelSeries
2022-06-08 19:25 - 2022-06-14 20:50 - 000000000 ____D C:\ProgramData\SteelSeries
2022-06-08 19:25 - 2022-06-08 19:25 - 000000000 ____D C:\Program Files\SteelSeries
2022-06-08 19:23 - 2022-06-08 19:23 - 286525840 _____ C:\Users\Marvin\Downloads\SteelSeriesGG19.1.0Setup.exe
2022-06-08 16:13 - 2022-06-08 16:13 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2022-06-08 16:13 - 2022-06-08 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2022-06-08 16:13 - 2022-06-08 16:13 - 000000000 ____D C:\Program Files\LGHUB
2022-06-07 15:16 - 2022-06-07 15:16 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2022-06-07 15:16 - 2022-06-07 15:16 - 000000000 ____D C:\Program Files (x86)\Microsoft GameInput
2022-06-06 01:43 - 2022-06-06 01:43 - 000003816 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onLogOn
2022-06-06 01:43 - 2022-06-06 01:43 - 000003374 _____ C:\Windows\system32\Tasks\EOSv3 Scheduler onTime
2022-06-06 00:20 - 2022-06-06 00:20 - 000001171 _____ C:\Users\Public\Desktop\iCUE.lnk
2022-06-06 00:20 - 2022-06-06 00:20 - 000000000 ____D C:\Users\Marvin\AppData\Local\Sonarworks
2022-06-06 00:20 - 2022-06-06 00:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Corsair
2022-06-06 00:20 - 2022-04-07 18:59 - 000486568 _____ (Sonarworks) C:\Windows\system32\soundidsdkdsp.dll
2022-06-06 00:19 - 2022-06-06 00:19 - 000000000 ____D C:\Program Files\Corsair
2022-06-06 00:03 - 2022-06-16 12:25 - 000000671 _____ C:\Users\Marvin\Desktop\ESET Online Scanner.lnk
2022-06-06 00:02 - 2022-06-06 09:50 - 000000000 ____D C:\Users\Marvin\AppData\Local\ESET
2022-06-06 00:02 - 2022-06-06 00:02 - 000000770 _____ C:\Users\Marvin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2022-05-29 02:42 - 2022-05-29 02:42 - 000000988 _____ C:\Users\Marvin\Desktop\Vio V.lnk
2022-05-29 02:32 - 2022-05-29 02:32 - 000001169 _____ C:\Users\Marvin\Desktop\DBNavigator.lnk
2022-05-22 13:10 - 2022-05-22 13:10 - 000000000 ____D C:\Users\Marvin\Documents\FIFA 22
2022-05-22 13:09 - 2022-05-29 00:06 - 000000000 ____D C:\Program Files (x86)\Origin Games
2022-05-22 13:01 - 2022-05-22 13:01 - 000000203 _____ C:\Users\Marvin\Desktop\FIFA 22.url

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-06-16 15:41 - 2021-10-14 22:03 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\TS3Client
2022-06-16 15:40 - 2021-10-14 22:01 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\discord
2022-06-16 15:13 - 2021-12-04 14:21 - 000000000 ____D C:\SteamLibrary
2022-06-16 14:51 - 2021-10-14 22:01 - 000000000 ____D C:\Users\Marvin\AppData\Local\Discord
2022-06-16 14:43 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-06-16 12:25 - 2021-10-14 19:38 - 000000000 ____D C:\ProgramData\NVIDIA
2022-06-16 12:18 - 2021-10-15 01:18 - 000003756 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-06-16 12:18 - 2021-10-15 01:18 - 000003632 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-06-16 12:08 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2022-06-16 12:01 - 2019-12-07 11:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2022-06-16 11:54 - 2021-10-15 01:24 - 001723372 _____ C:\Windows\system32\PerfStringBackup.INI
2022-06-16 11:54 - 2019-12-07 16:51 - 000743838 _____ C:\Windows\system32\perfh007.dat
2022-06-16 11:54 - 2019-12-07 16:51 - 000150260 _____ C:\Windows\system32\perfc007.dat
2022-06-16 11:51 - 2021-10-15 21:23 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\LGHUB
2022-06-16 11:51 - 2021-10-15 21:23 - 000000000 ____D C:\Users\Marvin\AppData\Local\LGHUB
2022-06-16 11:51 - 2021-10-15 01:28 - 000000000 ___RD C:\Users\Marvin\OneDrive
2022-06-16 11:50 - 2021-10-15 01:18 - 000008192 ___SH C:\DumpStack.log.tmp
2022-06-16 11:50 - 2021-10-15 01:18 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2022-06-16 00:01 - 2019-12-07 11:03 - 000524288 _____ C:\Windows\system32\config\BBI
2022-06-15 23:59 - 2021-11-18 14:47 - 000000000 ____D C:\Users\Marvin\AppData\Local\ItTakesTwo
2022-06-15 23:15 - 2022-02-25 17:46 - 000000000 ____D C:\Users\Marvin\Desktop\GTA GrafikMods
2022-06-15 22:52 - 2021-10-14 22:23 - 000000000 ____D C:\Users\Marvin\Desktop\Games
2022-06-15 22:34 - 2021-12-12 20:27 - 000000000 ____D C:\Users\Marvin\AppData\Local\BattlEye
2022-06-15 22:34 - 2021-11-27 01:54 - 000000000 ____D C:\Users\Marvin\Documents\My Games
2022-06-15 22:31 - 2021-10-14 19:45 - 000000000 ____D C:\ProgramData\Package Cache
2022-06-15 22:17 - 2021-10-16 19:50 - 000000000 ___HD C:\Program Files\Common Files\EAInstaller
2022-06-15 22:10 - 2021-10-15 01:26 - 000000000 ____D C:\Users\Marvin\AppData\Local\Packages
2022-06-15 22:10 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-06-15 22:10 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2022-06-15 22:09 - 2021-10-15 01:26 - 000000000 ____D C:\ProgramData\Packages
2022-06-15 22:07 - 2021-11-11 17:02 - 000000000 ____D C:\Users\Marvin\AppData\Local\Ubisoft Game Launcher
2022-06-15 22:02 - 2021-10-14 21:50 - 000000000 ____D C:\ProgramData\EA Desktop
2022-06-15 22:01 - 2021-10-14 21:50 - 000000000 ____D C:\Program Files\EA Games
2022-06-15 21:56 - 2021-10-14 21:46 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2022-06-15 17:18 - 2021-10-15 01:18 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-06-15 17:14 - 2021-10-14 20:20 - 000000000 ____D C:\Users\Marvin\AppData\Local\NVIDIA
2022-06-15 17:14 - 2021-10-14 19:38 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-06-14 20:50 - 2022-01-22 21:28 - 000211607 _____ C:\Windows\cFosSpeed_Setup_Log.txt
2022-06-14 16:51 - 2021-10-15 01:18 - 000000000 ____D C:\Windows\system32\SleepStudy
2022-06-13 18:21 - 2021-10-14 20:04 - 000000000 ____D C:\Users\Marvin\AppData\Local\Google
2022-06-12 13:16 - 2021-10-14 21:47 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Origin
2022-06-12 13:16 - 2021-10-14 21:47 - 000000000 ____D C:\ProgramData\Origin
2022-06-12 13:10 - 2021-10-14 21:47 - 000000000 ____D C:\Users\Marvin\AppData\Local\Origin
2022-06-09 19:33 - 2021-10-14 20:28 - 000000000 ____D C:\Users\Marvin\AppData\Local\D3DSCache
2022-06-09 10:05 - 2021-10-14 20:04 - 000000000 ____D C:\Program Files (x86)\Google
2022-06-08 22:57 - 2022-04-03 16:40 - 000770688 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2022-06-08 22:56 - 2022-01-01 18:54 - 002126456 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2022-06-08 22:56 - 2022-01-01 18:54 - 001058416 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2022-06-08 22:55 - 2021-10-14 20:21 - 003065984 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2022-06-08 22:53 - 2022-01-01 18:54 - 007478288 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2022-06-08 22:53 - 2022-01-01 18:54 - 006362304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2022-06-08 20:31 - 2021-10-14 22:01 - 000002236 _____ C:\Users\Marvin\Desktop\Discord.lnk
2022-06-08 19:18 - 2021-11-02 17:50 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\audacity
2022-06-08 16:12 - 2022-04-23 19:20 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-06-07 20:17 - 2022-04-24 03:10 - 000002365 _____ C:\Users\Marvin\Desktop\Microsoft Teams.lnk
2022-06-07 20:17 - 2022-04-23 19:22 - 000002373 _____ C:\Users\Marvin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2022-06-07 19:27 - 2021-10-14 21:42 - 000000000 ____D C:\Users\Marvin\AppData\Local\EpicGamesLauncher
2022-06-07 19:13 - 2021-10-14 19:37 - 000129032 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2022-06-07 16:58 - 2022-04-23 18:53 - 000003194 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-06-07 16:58 - 2022-04-23 18:53 - 000002148 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-06-07 16:58 - 2021-12-11 18:26 - 000003596 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1413587420-4103481686-2398078052-1001
2022-06-07 15:16 - 2021-11-20 16:02 - 000136672 _____ (Microsoft Corporation) C:\Windows\system32\gamelaunchhelper.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 002762208 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000402920 _____ (Microsoft Corporation) C:\Windows\system32\gameplatformservices.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000230864 _____ (Microsoft Corporation) C:\Windows\system32\gamingservicesproxy.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000198112 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\gamingtcuihelpers.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000062928 _____ (Microsoft Corporation) C:\Windows\system32\gamemodcontrol.exe
2022-06-06 11:41 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2022-06-06 01:47 - 2021-10-15 04:58 - 000000000 ____D C:\ProgramData\MSI
2022-06-06 00:25 - 2021-10-15 21:31 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Corsair
2022-06-06 00:24 - 2022-01-17 19:00 - 000000061 _____ C:\Windows\skipsavetoini
2022-06-06 00:24 - 2021-11-23 20:59 - 000000000 ____D C:\Program Files (x86)\ASUS
2022-06-06 00:23 - 2021-11-23 21:03 - 000000000 ____D C:\Program Files\ASUS
2022-06-06 00:22 - 2021-11-23 21:03 - 000000000 ____D C:\Program Files (x86)\LightingService
2022-06-06 00:20 - 2021-10-15 21:30 - 000000000 ____D C:\ProgramData\Corsair
2022-06-06 00:19 - 2021-10-15 21:31 - 000000000 ____D C:\Users\Marvin\AppData\Local\Corsair
2022-06-05 11:52 - 2021-10-18 16:58 - 000000000 ____D C:\Users\Marvin\Documents\Euro Truck Simulator 2
2022-06-04 23:01 - 2021-10-29 23:40 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Badlion Client
2022-06-04 22:56 - 2021-10-29 23:40 - 000000000 ____D C:\ProgramData\BadlionClient
2022-06-04 19:46 - 2022-01-29 23:02 - 000000000 ____D C:\ProgramData\TruckersMP
2022-06-03 14:49 - 2021-10-24 02:09 - 000004176 _____ C:\Windows\system32\Tasks\Opera GX scheduled Autoupdate 1635034150
2022-06-03 14:49 - 2021-10-24 02:09 - 000000757 _____ C:\Users\Marvin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Browser Opera GX.lnk
2022-06-02 17:05 - 2021-10-14 20:05 - 000002239 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-05-29 20:17 - 2021-10-14 21:44 - 000000000 ____D C:\Users\Marvin\AppData\Local\Battle.net
2022-05-29 14:22 - 2021-12-04 14:17 - 000000001 _____ C:\Windows\vgkbootstatus.dat
2022-05-29 02:51 - 2022-02-08 21:25 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Notepad++
2022-05-29 02:47 - 2021-10-18 19:53 - 000001120 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\paint.net.lnk
2022-05-29 02:46 - 2021-10-18 19:52 - 000000000 ____D C:\Program Files\paint.net
2022-05-20 15:14 - 2022-04-19 19:54 - 000000117 _____ C:\Users\Marvin\Desktop\FarmID.txt
2022-05-19 18:44 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\LiveKernelReports
2022-05-17 15:03 - 2021-10-14 21:54 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2022-05-17 15:03 - 2021-10-14 21:53 - 000000000 ____D C:\Program Files\Rockstar Games

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-06-15 18:00 - 2022-06-15 18:00 - 000000003 _____ () C:\Users\Marvin\AppData\Local\updater.log

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 16.06.2022, 14:57   #17
Muffin6605
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-06-2022
durchgeführt von Marvin (16-06-2022 15:42:25)
Gestartet von C:\Users\Marvin\Downloads
Microsoft Windows 10 Pro Version 21H2 19044.1706 (X64) (2021-10-14 23:20:00)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1413587420-4103481686-2398078052-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1413587420-4103481686-2398078052-503 - Limited - Disabled)
Gast (S-1-5-21-1413587420-4103481686-2398078052-501 - Limited - Disabled)
Marvin (S-1-5-21-1413587420-4103481686-2398078052-1001 - Administrator - Enabled) => C:\Users\Marvin
WDAGUtilityAccount (S-1-5-21-1413587420-4103481686-2398078052-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.1.4 - ASUS)
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.13 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{c398adfb-d090-4897-8845-baca53f7ecde}) (Version: 1.1.0.13 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.11 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.4.6 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA VGA Component (HKLM-x32\...\{412001c7-7535-4454-9531-ea12ec686ba9}) (Version: 0.0.4.6 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{8bf47d14-406b-49e8-8759-966757033aa0}) (Version: 2.1.1.3 - ASUSTek COMPUTER INC.)
ASUS Framework Service (HKLM-x32\...\{EA6A87BE-8AD3-40D2-944C-9DF5FBFF4332}) (Version: 2.1.1.3 - ASUSTek COMPUTER INC.) Hidden
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.79 - ASUSTeK Computer Inc.) Hidden
Audacity 3.1.3 (HKLM\...\Audacity_is1) (Version: 3.1.3 - Audacity Team)
AURA DRAM Component (HKLM\...\{9AFE5429-866B-457D-A864-80BCF7672EE8}) (Version: 1.1.16 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{41a78792-5489-400c-a567-b78d40b8c878}) (Version: 1.1.16 - ASUS) Hidden
AURA lighting effect add-on (HKLM-x32\...\{1E2EA04B-FCA7-457E-B6F4-F33E1858E859}) (Version: 0.0.21 - ASUS)
AURA lighting effect add-on x64 (HKLM\...\{C5A4A164-4428-4931-B728-96EEF0FA3C44}) (Version: 0.0.21 - ASUS)
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.05.40 - ASUSTeK Computer Inc.) Hidden
AURA Service (HKLM-x32\...\{a1318319-c95b-48da-beb8-63ed6e4d809a}) (Version: 3.05.40 - ASUSTeK Computer Inc.)
Badlion Client (HKLM\...\1de14785-dd8c-5cd2-aae8-d4a376f81d78) (Version: 3.6.4 - Badlion)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.7.0.1064 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\BlueStacks X) (Version: 0.15.1.8 - BlueStack Systems, Inc.)
Call of Duty Black Ops Cold War (HKLM-x32\...\Call of Duty Black Ops Cold War) (Version:  - Blizzard Entertainment)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
cFosSpeed 12.01 (HKLM\...\cFosSpeed) (Version: 12.01 - cFos Software GmbH, Bonn)
CORSAIR iCUE 4 Software (HKLM\...\{BA9A8F9E-984B-4407-86E5-503239A3D892}) (Version: 4.24.193 - Corsair)
Creative ALchemy (HKLM-x32\...\ALchemy) (Version: 1.45 - Creative Technology Limited)
Discord (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Discord) (Version: 1.0.9003 - Discord Inc.)
Documentation Manager (HKLM\...\{E80BFF97-B9A6-41B6-8686-7A7CC235AB91}) (Version: 22.100.1.1 - Intel Corporation) Hidden
Dolby Digital Live Pack Version 4.02.00 (HKLM-x32\...\DDLMaster_is1) (Version: 4.02.00 - Creative Technology Ltd.)
DTS Connect Pack Version 2.02.00 (HKLM-x32\...\DTSMaster_is1) (Version: 2.02.00 - Creative Technology Ltd.)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.0.220.5191 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{a19a5853-9933-440e-bcbe-408655f0f398}) (Version: 12.0.220.5191 - Electronic Arts)
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.37.0 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{413fe4b8-1352-4234-a775-ff2f04ad9042}) (Version: 1.1.37.0 - Ene Tech.) Hidden
ENE_DRAM_GSKILL_SE (HKLM\...\{5A6AC577-F8F8-4B6A-B684-13FD7E306CA2}) (Version: 1.0.1.0 - Ene Tech.) Hidden
ENE_DRAM_GSKILL_SE (HKLM-x32\...\{bf49eb2f-f2fb-4631-a95a-1f0cadd21eac}) (Version: 1.0.1.0 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM\...\{1745D314-9077-46C9-8562-1C62BAE189B7}) (Version: 1.0.3.31 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM-x32\...\{cb8809b0-c2ad-40f3-80c7-8ebf6c6f8f63}) (Version: 1.0.3.31 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.9.7 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{aeca6fd4-1d77-499a-b01c-d4521a6b7bff}) (Version: 1.0.9.7 - ENE TECHNOLOGY INC.) Hidden
ENE_MousePad_HAL (HKLM\...\{9E97178A-ADB8-4778-BE60-7E28E2A72721}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
ENE_MousePad_HAL (HKLM-x32\...\{c2c794a4-7986-4c45-884d-d4ca43b88df9}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
ENE_X-JMI_HAL (HKLM\...\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}) (Version: 1.0.5.1 - ENE Tech) Hidden
ENE_X-JMI_HAL (HKLM-x32\...\{50ec3a07-291b-463e-be86-487eb8cbb71c}) (Version: 1.0.5.1 - ENE Tech) Hidden
Epic Games Launcher (HKLM-x32\...\{E0419FB0-0C46-4F07-9D5B-2FD78A8C45ED}) (Version: 1.3.0.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
FIFA 21 (HKLM-x32\...\{A918ACE7-A83B-41F4-8746-AEF8DC821879}) (Version: 1.0.72.32477 - Electronic Arts)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 102.0.5005.63 - Google LLC)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2545.0 - Rockstar Games)
Grand Theft Auto: San Andreas (HKLM-x32\...\{D417C96A-FCC7-4590-A1BB-FAF73F5BC98E}) (Version: 1.0.0.22 - Rockstar Games)
Host OpenAL (HKLM-x32\...\Host OpenAL) (Version: 2.03 - Creative Technology Limited)
Intel Driver && Support Assistant (HKLM-x32\...\{19B7322D-268B-4D88-AA3E-938F36F9DCE9}) (Version: 22.3.20.6 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM\...\{06D713D6-9845-436D-B857-5BF2596B4554}) (Version: 10.1.18634.8254 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{99926fb7-5da9-4101-b79f-eec3674ca64b}) (Version: 10.1.18634.8254 - Intel(R) Corporation)
Intel(R) Computing Improvement Program (HKLM\...\{EFE4A88A-FF8B-4D0E-8354-E0B7C3ED9E50}) (Version: 2.4.08840 - Intel Corporation)
Intel(R) Network Connections 26.2.0.1 (HKLM\...\{AC44C09E-6D45-4F0F-8749-C3DF69A55FDE}) (Version: 26.2.0.1 - Intel) Hidden
Intel(R) Network Connections 26.2.0.1 (HKLM\...\PROSetDX) (Version: 26.2.0.1 - Intel)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00002110-0220-1031-84C8-B8D95FA3C8C3}) (Version: 22.110.2.1 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{0f33739d-b6ed-44b0-9a0d-6b87544be7c0}) (Version: 22.3.20.6 - Intel)
Intel® Software Installer (HKLM-x32\...\{021cf0ff-212e-4f4c-ae1a-c292b13604fb}) (Version: 22.100.1.1 - Intel Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{094650cc-6461-47bb-96c0-4ec910a08b94}) (Version: 22.110.1.1 - Intel Corporation) Hidden
It Takes Two (HKLM-x32\...\{10AD7848-62A0-425D-9E7C-A14E6EBB46BA}) (Version: 1.0.0.2 - Electronic Arts, Inc.)
Java 8 Update 331 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180331F0}) (Version: 8.0.3310.9 - Oracle Corporation)
Kinect for Windows Speech Recognition Language Pack (de-DE) (HKLM-x32\...\{898AA67F-99B8-4C7F-9611-B11F98EF6E78}) (Version: 11.0.7413.611 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-AU) (HKLM-x32\...\{48CEC0A3-AE10-4EE3-AC62-76D3D58792E5}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-CA) (HKLM-x32\...\{9C5505DA-F9C1-46CB-9F8F-AC38F8EA518A}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-GB) (HKLM-x32\...\{A0186231-0A8B-455A-8A25-B64AABCC11A6}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-IE) (HKLM-x32\...\{998D5259-3BED-4710-98FF-D63387B5429E}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-NZ) (HKLM-x32\...\{07FC9CAD-FCEC-4186-BB83-EF7CCC9372BA}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-US) (HKLM-x32\...\{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (es-ES) (HKLM-x32\...\{F49AF755-A5C3-4252-A190-5772B2669C3B}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (es-MX) (HKLM-x32\...\{E8F3B154-03CE-4120-8B9D-9E83ED5F3AD7}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (fr-CA) (HKLM-x32\...\{7D179500-CA0C-4456-B624-C15876B15F39}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (fr-FR) (HKLM-x32\...\{4CC174AA-25BC-46FF-B1E2-13B24AFB6142}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (it-IT) (HKLM-x32\...\{969D900A-3481-4A77-B888-D24160D4D727}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (ja-JP) (HKLM-x32\...\{EDA8693D-9E82-4FD1-98C8-0DC4F9141E0F}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{2237a879-7fa4-4e21-ae3b-00f6a649b9d9}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Lightscreen version 2.5 (HKLM-x32\...\{4A59754E-D644-4F84-9768-41F68053F08E}_is1) (Version: 2.5 - Christian Kaiser)
Lightshot-5.5.0.7 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.5.0.7 - Skillbrains)
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2022.6.271036 - Logitech)
Malwarebytes version 4.5.10.200 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.10.200 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 102.0.1245.41 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 101.0.1210.53 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{A9CFD6A1-C0D3-7F37-C220-8B104867EF15}) (Version: 10.1.22621.1011 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.111.0522.0002 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (en-IN) (HKLM-x32\...\{3B06AC90-DE68-44A9-95EB-0A3C1AF1514F}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (pl-PL) (HKLM-x32\...\{BEFB9378-5E88-4266-8EB1-C92869449885}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (pt-BR) (HKLM-x32\...\{F6B5EB21-0ABF-487C-B9A9-D9DB259C4403}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (ru-RU) (HKLM-x32\...\{9419B7EA-6A4B-4A57-8E2A-3BDD4676118F}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (zh-CN) (HKLM-x32\...\{BAD2A75A-1708-47BA-A498-20890D2C78A7}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Teams) (Version: 1.5.00.12969 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133 (HKLM-x32\...\{295d1583-fdb9-414b-a4c8-da539362a26b}) (Version: 14.29.30133.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 (HKLM-x32\...\{4d8dcf8c-a72a-43e1-9833-c12724db736e}) (Version: 14.30.30704.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30133 (HKLM\...\{E699E009-1C3C-4E50-9B57-2B39F0954C7F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30133 (HKLM\...\{6CD9E9ED-906D-4196-8DC3-F987D2F6615F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 (HKLM-x32\...\{BF08E976-B92E-4336-B56F-2171179476C4}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 (HKLM-x32\...\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Minecraft Launcher (HKLM-x32\...\{733C3ACB-432D-4880-B0E1-660000D7974D}) (Version: 1.0.0.0 - Mojang)
MSI Center SDK (HKLM-x32\...\{15289038-41BE-48F8-B8B9-0B1021D3089E}}_is1) (Version: 3.2022.0415.01 - MSI)
MTA:SA v1.5.9 (HKLM-x32\...\MTA:SA 1.5) (Version: v1.5.9 - Multi Theft Auto)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.3 - Notepad++ Team)
NVIDIA Broadcast 1.3.0.45 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIABroadcast) (Version: 1.3.0.45 - NVIDIA Corporation)
NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation)
NVIDIA Grafiktreiber 516.40 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 516.40 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.46.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.46.831.832 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenIV (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\OpenIV) (Version: 4.1.1502 - .black/OpenIV Team)
Opera GX Stable 86.0.4363.70 (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Opera GX 86.0.4363.70) (Version: 86.0.4363.70 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.5.113.50894 - Electronic Arts, Inc.)
paint.net (HKLM\...\{31D05AC5-4242-433C-A002-9DB22D740F8C}) (Version: 4.3.11 - dotPDN LLC)
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{549da357-1b81-456b-83f2-dcc47c41dfff}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
PS Remote Play (HKLM-x32\...\{B20F88DD-3B23-4AFD-A3A7-E23E71DD8372}) (Version: 5.0.0.02220 - Sony Interactive Entertainment Inc.)
RAGE Multiplayer (HKLM-x32\...\RAGE Multiplayer) (Version: 0.0.1.1 - )
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.59.842 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.3.7 - Rockstar Games)
ROG Live Service (HKLM-x32\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 1.4.10.0 - ASUSTek COMPUTER INC.)
Shotcut (HKLM\...\Shotcut) (Version: 21.10.31 - Meltytech, LLC)
Sky Go 22.3.2.0 (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\com.bskyb.skygoplayer_is1) (Version: 22.3.2.0 - Sky)
Sound Blaster Command Version 3.5.03.00 (HKLM-x32\...\Sound Blaster Command_is1) (Version: 3.5.03.00 - Creative Technology Ltd.)
Sound Blaster Z Series Driver (HKLM-x32\...\SBZZxR_is1) (Version: 1.0.00.02 - Creative Technology Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries GG 19.2.0 (HKLM\...\SteelSeries GG) (Version: 19.2.0 - SteelSeries ApS)
TeamSpeak 3 Client (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\TeamSpeak 3 Client) (Version: 3.5.6 - TeamSpeak Systems GmbH)
Tom Clancys Rainbow Six Extraction (HKLM-x32\...\Uplay Install 5271) (Version:  - Ubisoft)
TruckersMP Launcher 1.0.0.4 (HKLM\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 1.0.0.4 - TruckersMP Team)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 114.1 - Ubisoft)
Vio-V Version 1.0 (HKLM-x32\...\{99C4C240-B207-4C0F-8A7A-A6918A8D1FBB}_is1) (Version: 1.0 - VioEntertainment)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{e42c5874-37b0-4977-9e8d-70bf006e1f76}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM\...\{BDE43F26-5917-44F8-B86A-F1D9A6B80B32}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM-x32\...\{a1d1ba00-92b7-4a99-8ebd-65b25c0e9e44}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
Windows-PC-Integritätsprüfung (HKLM\...\{63EFBDB5-01B0-4614-BE9F-7F1908E42275}) (Version: 3.1.2109.29003 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Zoom (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\ZoomUMX) (Version: 5.9.1 (2581) - Zoom Video Communications, Inc.)

Packages:
=========
Amazon Music -> C:\Program Files\WindowsApps\AmazonMobileLLC.AmazonMusic_9.0.2.0_x86__kc6t79cpj4tp0 [2022-03-27] (AMZN Mobile LLC)
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.1.5.0_x64__qmba6cd70vzyy [2022-06-06] (ASUSTeK COMPUTER INC.)
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_1.30.4.0_x64__6rarf9sa4v8jt [2022-06-06] (Disney)
EarTrumpet -> C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.2.0.0_x86__1sdd7yawvg6ne [2022-05-24] (File-New-Project) [Startup Task]
Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.455.709.0_x64__8wekyb3d8bbwe [2022-04-27] (Microsoft Studios)
Forza Horizon 5 Expansion 1 -> C:\Program Files\WindowsApps\Microsoft.Expansion1FH5_1.0.0.0_x64__8wekyb3d8bbwe [2022-01-22] (Microsoft Studios)
Forza Horizon 5 Expansion 2 -> C:\Program Files\WindowsApps\Microsoft.Expansion2FH5_1.0.0.0_x64__8wekyb3d8bbwe [2022-01-22] (Microsoft Studios)
Forza Hub -> C:\Program Files\WindowsApps\Microsoft.Lucille_1.0.4.0_x64__8wekyb3d8bbwe [2021-11-19] (Microsoft Studios)
Instagram -> C:\Program Files\WindowsApps\Facebook.InstagramBeta_42.0.19.0_neutral__8xx8rvfyw5nnt [2022-02-04] (Instagram)
Lawn Mowing Simulator -> C:\Program Files\WindowsApps\CurveDigital.LawnmowerSimulator_1.0.15.0_x64__1ezqdnbhnc70m [2022-06-15] (Curve Digital)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-11-19] (Microsoft Corporation)
Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.1.17.0_x64__8wekyb3d8bbwe [2022-06-08] (Microsoft Studios)
MSI Center -> C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.45.0_x64__kzh8wxbdkxb8p [2022-05-19] (MICRO-STAR INTERNATIONAL CO., LTD) [Startup Task]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-02-17] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.962.0_x64__56jybvy8sckqj [2022-06-15] (NVIDIA Corp.)
Sea of Thieves -> C:\Program Files\WindowsApps\Microsoft.SeaofThieves_2.110.4125.2_x64__8wekyb3d8bbwe [2022-05-29] (ms-resource:PublisherDisplayName)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0 [2022-06-12] (Spotify AB) [Startup Task]
TikTok -> C:\Program Files\WindowsApps\BytedancePte.Ltd.TikTok_1.0.5.0_neutral__6yccndn6064se [2022-03-27] (Bytedance Pte. Ltd.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1413587420-4103481686-2398078052-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Marvin\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22117.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => E:\Notepad++\NppShell_06.dll [2022-02-04] (Notepad++ -> )
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-06-16] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c43eff7079c4c90c\nvshext.dll [2022-06-08] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-06-16] (Malwarebytes Inc. -> Malwarebytes)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-08-18 15:27 - 2021-08-18 15:27 - 000477696 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ffi-napi\prebuilds\win32-ia32\node.napi.node
2021-08-18 15:27 - 2021-08-18 15:27 - 000471040 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ref-napi\prebuilds\win32-ia32\node.napi.node
2021-08-18 15:27 - 2021-08-18 15:27 - 000454656 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\registry-js\prebuilds\win32-ia32\node.napi.node
2022-06-08 16:13 - 2022-06-08 16:12 - 000151040 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\LGHUB\resources\app.asar.unpacked\node_modules\keytar\build\Release\keytar.node
2021-11-23 21:02 - 2019-12-23 19:51 - 000093184 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\zlibwapi.dll
2021-08-18 15:27 - 2021-08-18 15:27 - 000081920 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\WindowID\WindowID.dll
2022-05-02 08:22 - 2022-05-02 08:22 - 005998080 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll
2021-10-15 04:59 - 2005-07-19 04:43 - 000160256 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MSI Center\Support\unrar.dll
2022-05-11 18:00 - 2022-05-11 18:00 - 000057856 _____ () [Datei ist nicht signiert] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\HiResTimers.dll
2022-05-11 18:00 - 2022-05-11 18:00 - 000041472 _____ () [Datei ist nicht signiert] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\PowerStateListener.dll
2022-05-14 17:01 - 2022-03-04 04:23 - 126965248 _____ () [Datei ist nicht signiert] D:\Steam\bin\cef\cef.win7x64\libcef.dll
2022-03-05 10:44 - 2021-11-17 13:38 - 000384000 _____ () [Datei ist nicht signiert] D:\Steam\bin\cef\cef.win7x64\libegl.dll
2022-03-05 10:44 - 2021-11-17 13:38 - 008006656 _____ () [Datei ist nicht signiert] D:\Steam\bin\cef\cef.win7x64\libglesv2.dll
2020-05-26 18:08 - 2020-05-26 18:08 - 002831360 _____ (Apache Software Foundation) [Datei ist nicht signiert] C:\Program Files (x86)\LightingService\log4cxx.dll
2021-10-14 20:31 - 2020-08-24 07:52 - 000158208 _____ (Creative Lab Pte Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\ClplLEDController.dll
2021-10-14 20:31 - 2020-10-26 01:54 - 000565248 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTAudEp.dll
2021-10-14 20:31 - 2020-07-21 08:49 - 002087424 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTCDC.dll
2021-10-14 20:31 - 2020-08-24 07:52 - 001830912 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTDrvLedMgr.dll
2021-10-14 20:31 - 2021-07-21 02:26 - 000124416 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTHID.dll
2021-10-14 20:31 - 2021-07-21 02:26 - 000587776 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTHIDRpA.dll
2021-10-14 20:31 - 2018-10-23 01:25 - 000098304 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTIntrfu.dll
2021-10-14 20:31 - 2020-10-26 01:54 - 001878528 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\MalLgcy.dll
2021-10-15 05:02 - 2018-11-15 15:08 - 002200784 _____ (Dexin Corp -> MICRO-STAR INTERNATIONAL) [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MSI Center\Mystic Light\IcMSIDll.dll
2021-10-15 04:57 - 2021-10-15 04:57 - 002972368 _____ (Dexin Corp -> MICRO-STAR INTERNATIONAL) [Datei ist nicht signiert] C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.45.0_x64__kzh8wxbdkxb8p\DCv2\Device\GM6070\IcMSIDll.dll
2021-12-06 19:11 - 2021-12-06 19:11 - 002146304 _____ (Holtek Semiconductor Inc.) [Datei ist nicht signiert] C:\Program Files\SteelSeries\GG\HIDDLL.dll
2021-12-06 19:11 - 2021-12-06 19:11 - 002284032 _____ (Holtek) [Datei ist nicht signiert] C:\Program Files\SteelSeries\GG\ISPDLL.dll
2021-10-15 05:02 - 2018-08-31 08:26 - 000053760 _____ (MS) [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MSI Center\Mystic Light\MsIo32_Galax.dll
2021-05-21 14:04 - 2021-05-21 14:04 - 000130048 _____ (Sam Grogan) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Intel\Driver and Support Assistant\NotifyIconWin32.dll
2022-03-28 14:04 - 2022-03-28 14:04 - 000090112 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\SiUSBXp.dll
2022-05-14 17:01 - 2022-03-04 04:23 - 000983552 _____ (The Chromium Authors) [Datei ist nicht signiert] D:\Steam\bin\cef\cef.win7x64\chrome_elf.dll
2021-11-23 21:02 - 2019-06-26 17:07 - 003394560 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\libcrypto-1_1-x64.dll
2021-11-23 21:02 - 2019-06-26 17:07 - 000679424 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\libssl-1_1-x64.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 002815488 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libcrypto-1_1-x64.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 000678400 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libssl-1_1-x64.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] D:\Origin\LIBEAY32.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] D:\Origin\ssleay32.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\platforms\qwindows.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Core.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Gui.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Network.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5WebSockets.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Widgets.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Xml.dll
2021-11-07 13:44 - 2017-09-14 04:45 - 000037888 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\bearer\qgenericbearer.dll
2021-11-07 13:44 - 2017-09-14 04:45 - 000039424 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\bearer\qnativewifibearer.dll
2021-11-07 13:44 - 2017-09-14 04:45 - 000243200 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\imageformats\qjpeg.dll
2021-11-07 13:44 - 2017-09-14 04:53 - 000324608 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\imageformats\qwebp.dll
2021-11-07 13:44 - 2017-09-14 04:46 - 001012224 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\platforms\qwindows.dll
2021-11-07 13:44 - 2018-10-14 14:37 - 004694016 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Core.dll
2021-11-07 13:44 - 2017-09-14 04:40 - 005032960 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Gui.dll
2021-11-07 13:44 - 2017-09-14 05:12 - 000578048 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Multimedia.dll
2021-11-07 13:44 - 2017-09-14 04:38 - 000856064 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Network.dll
2021-11-07 13:44 - 2017-09-14 04:36 - 000154624 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Sql.dll
2021-11-07 13:44 - 2017-09-14 04:43 - 004483072 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Widgets.dll
2021-11-07 13:44 - 2017-09-14 05:17 - 000229888 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5WinExtras.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 000046592 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\bearer\qgenericbearer.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 006270976 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Core.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 001389568 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Network.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 000157184 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebSockets.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 000210432 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Xml.dll
2022-01-17 18:56 - 2016-10-04 05:43 - 000399872 _____ (TODO: <公司名稱>) [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Lib\SDKDLL.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData:NT [40]
AlternateDataStreams: C:\ProgramData:NT2 [1152]
AlternateDataStreams: C:\Users\All Users:NT [40]
AlternateDataStreams: C:\Users\All Users:NT2 [1152]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:NT [40]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:NT2 [1152]
AlternateDataStreams: C:\ProgramData\MTA San Andreas All:NT [40]
AlternateDataStreams: C:\ProgramData\MTA San Andreas All:NT2 [1152]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Badlion Client.lnk:8BD81608B2 [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk:BE32D07BC5 [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCUE.lnk:35C8A47BAF [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCUE.lnk:97831153DE [10]
AlternateDataStreams: C:\Users\Marvin\Anwendungsdaten:NT [40]
AlternateDataStreams: C:\Users\Marvin\Anwendungsdaten:NT2 [1152]
AlternateDataStreams: C:\Users\Marvin\AppData\Roaming:NT [40]
AlternateDataStreams: C:\Users\Marvin\AppData\Roaming:NT2 [1152]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [8464]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> E:\Java\bin\ssv.dll [2022-04-30] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> E:\Java\bin\jp2ssv.dll [2022-04-30] (Oracle America, Inc. -> Oracle Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-12-07 11:14 - 2022-06-04 22:56 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

2022-04-10 19:25 - 2022-04-10 19:55 - 000000444 _____ C:\Windows\system32\drivers\etc\hosts.ics

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Marvin\Downloads\img0_3840x2160.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

Network Binding:
=============
LAN-Verbindung: Steam Xbox Controller Enhanced Features Driver -> steamxboxndi (enabled) 
Ethernet: cFosSpeed for faster Internet connections (NDIS 6) -> cfosspeed (enabled) 
WLAN: cFosSpeed for faster Internet connections (NDIS 6) -> cfosspeed (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{3D3C59BB-33EE-4E06-B889-8030B4FE4B91}] => (Allow) D:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0C81E241-1B85-46D4-A434-01D0BD5BF0B9}] => (Allow) D:\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{8B9D1CD7-3F1A-412E-AF31-9FF58F6D50FB}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{DD29059A-8E4A-47FF-99E4-E042A6200592}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{48A64735-69AD-47F5-9163-42CFAD8E7EB1}] => (Allow) D:\Rockstar Games\Grand Theft Auto V\GTA5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{B60717DE-599A-4F23-B84F-92217E3D2ADA}] => (Allow) D:\Rockstar Games\Grand Theft Auto V\GTA5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{DF7ED0FF-6FA2-422C-8900-1984341074A2}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{30A00BEE-775A-4B82-AD49-42C5A911391E}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{7728A836-0CA4-4605-9298-5DB81D61BD78}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{78F7D8B4-A636-4EDD-8FF1-3A230334BADA}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{3A375678-F2BA-4F7B-99E0-94ECB8D1067E}] => (Allow) D:\EA Games\FIFA 21\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{86054E6B-0846-4F98-ABAD-95ECF7E15574}] => (Allow) D:\EA Games\FIFA 21\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{829BF9E3-5A37-4FD5-8A5A-BFFFD2AE7EFC}D:\ea games\fifa 21\fifa21.exe] => (Allow) D:\ea games\fifa 21\fifa21.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{E448591A-73E0-4D32-8653-118C71E75FF4}D:\ea games\fifa 21\fifa21.exe] => (Allow) D:\ea games\fifa 21\fifa21.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{F1CD45E6-EF73-441F-811A-D53C29DF7199}D:\battle.net\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) D:\battle.net\call of duty black ops cold war\blackopscoldwar.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [UDP Query User{E91D58E1-6A7D-4805-AF13-18CCC73A5CAC}D:\battle.net\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) D:\battle.net\call of duty black ops cold war\blackopscoldwar.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [{560E7A21-CDE3-4C9B-97E8-3F745816311B}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{D61151CA-9778-4FAF-8BEF-68F54AACB32A}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [TCP Query User{663D2554-0061-4775-905B-F90D11A9F51D}D:\battle.net\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\battle.net\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [UDP Query User{B6153984-D701-4422-93B7-A8D442A8E16D}D:\battle.net\call of duty modern warfare\modernwarfare.exe] => (Allow) D:\battle.net\call of duty modern warfare\modernwarfare.exe (Activision Publishing Inc -> Activision)
FirewallRules: [TCP Query User{64B8D260-4755-4162-A9E4-64743D5A1F3E}D:\steam\steamapps\common\fuserdemo\fuser\binaries\win64\fuser-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\fuserdemo\fuser\binaries\win64\fuser-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{0E9EE9CE-B34A-4CB5-A94B-71FE654C28DD}D:\steam\steamapps\common\fuserdemo\fuser\binaries\win64\fuser-win64-shipping.exe] => (Allow) D:\steam\steamapps\common\fuserdemo\fuser\binaries\win64\fuser-win64-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{C3C233E9-E72D-4954-A7DB-D802E8C057AA}D:\battle.net\battle.net.exe] => (Allow) D:\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{660D302C-C7BE-4141-8EE9-664FA3A3E242}D:\battle.net\battle.net.exe] => (Allow) D:\battle.net\battle.net.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{32DFCFAF-5B30-455E-973B-B6F67FE03406}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{93554218-5D95-43A1-A5B6-3B6D51A45DF6}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{14BE1901-A697-4A49-8C51-BD1B00ED982A}D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{C45F0B56-BD4C-4F22-A1F7-85D6A849E942}D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{BE2C022A-D53C-4E17-AC11-35529A83ECE7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{EDBD6496-C405-447C-BF71-3A5B6D42C185}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{FA42CE18-43DA-4B39-9130-3398811FC8F3}D:\epic games\satisfactoryexperimental\engine\binaries\win64\factorygame-win64-shipping.exe] => (Allow) D:\epic games\satisfactoryexperimental\engine\binaries\win64\factorygame-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{85CBE898-AE8A-497B-B369-4D33C001F4E2}D:\epic games\satisfactoryexperimental\engine\binaries\win64\factorygame-win64-shipping.exe] => (Allow) D:\epic games\satisfactoryexperimental\engine\binaries\win64\factorygame-win64-shipping.exe => Keine Datei
FirewallRules: [{5C5D768C-5604-4FA9-B4DF-19882C782917}] => (Allow) D:\Steam\steamapps\common\Phasmophobia\Phasmophobia.exe () [Datei ist nicht signiert]
FirewallRules: [{E18E651C-8502-42A2-8710-D5842A161B35}] => (Allow) D:\Steam\steamapps\common\Phasmophobia\Phasmophobia.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{9CCD579A-2538-4EEE-A11E-D5C7CAE312FC}D:\badlion client\badlion client.exe] => (Allow) D:\badlion client\badlion client.exe (Turtle Entertainment Online, Inc. -> Badlion)
FirewallRules: [UDP Query User{83F515B2-2EC9-4EB0-B1C2-3BF2AB68E7D0}D:\badlion client\badlion client.exe] => (Allow) D:\badlion client\badlion client.exe (Turtle Entertainment Online, Inc. -> Badlion)
FirewallRules: [TCP Query User{085D2AB4-AAB1-450F-B8F9-0098C063A96F}C:\programdata\badlionclient\jre1.8.0_202\bin\javaw.exe] => (Allow) C:\programdata\badlionclient\jre1.8.0_202\bin\javaw.exe
FirewallRules: [UDP Query User{78ADF89C-E3E5-4474-A0D5-413A3904AF68}C:\programdata\badlionclient\jre1.8.0_202\bin\javaw.exe] => (Allow) C:\programdata\badlionclient\jre1.8.0_202\bin\javaw.exe
FirewallRules: [{11BE5204-0E80-4E21-AE26-D61FEA0B9648}] => (Allow) D:\Steam\steamapps\common\Among Us\Among Us.exe () [Datei ist nicht signiert]
FirewallRules: [{D16900DA-5859-4CE2-A490-42CED4062985}] => (Allow) D:\Steam\steamapps\common\Among Us\Among Us.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{8BAC9E4C-6329-4B1D-AE92-204318354CA6}C:\users\marvin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\marvin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{E1D9C661-D617-48B4-B0A2-C5D7EAD527A0}C:\users\marvin\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\marvin\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{2171AA7C-9555-4678-A0AC-1D77A13FBC49}D:\battle.net\call of duty vanguard\vanguard.exe] => (Allow) D:\battle.net\call of duty vanguard\vanguard.exe => Keine Datei
FirewallRules: [UDP Query User{A4BFFD00-FDF8-4DDD-A300-1A439487DF74}D:\battle.net\call of duty vanguard\vanguard.exe] => (Allow) D:\battle.net\call of duty vanguard\vanguard.exe => Keine Datei
FirewallRules: [TCP Query User{6478439B-E520-4EF9-A15C-1D39B6C64F8F}D:\ea games\battlefield 2042\bf2042trial.exe] => (Allow) D:\ea games\battlefield 2042\bf2042trial.exe => Keine Datei
FirewallRules: [UDP Query User{FC334EEF-257D-4326-A620-BB2744CE7399}D:\ea games\battlefield 2042\bf2042trial.exe] => (Allow) D:\ea games\battlefield 2042\bf2042trial.exe => Keine Datei
FirewallRules: [{FDFCFFEF-B39B-41D5-A81E-51A9F7D78CFC}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK Computer Inc. -> ASUS)
FirewallRules: [{0F0B3EDD-E495-4276-AAC1-8A14C6279D2D}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK Computer Inc. -> ASUS)
FirewallRules: [{9840B6AB-D19A-41D3-BD04-DB3A7FB492C2}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
FirewallRules: [TCP Query User{102A7504-B9BE-41EE-AF35-6C70BF6746C1}D:\epic games\antstreamarcade\antstreamarcade.exe] => (Allow) D:\epic games\antstreamarcade\antstreamarcade.exe => Keine Datei
FirewallRules: [UDP Query User{D0D791FE-1006-41C4-A34B-6E54F76BBE61}D:\epic games\antstreamarcade\antstreamarcade.exe] => (Allow) D:\epic games\antstreamarcade\antstreamarcade.exe => Keine Datei
FirewallRules: [{EBCF884B-5F0B-41AE-8FAE-FEBD00716086}] => (Allow) D:\Steam\steamapps\common\BloonsTD6\BloonsTD6.exe () [Datei ist nicht signiert]
FirewallRules: [{5B2716EC-7519-41AE-BF2B-E7774392F64E}] => (Allow) D:\Steam\steamapps\common\BloonsTD6\BloonsTD6.exe () [Datei ist nicht signiert]
FirewallRules: [{85721050-1A15-4F40-805E-F30503708DD8}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\bin\ui32.exe (Skutta, Kristjan -> )
FirewallRules: [{07042782-00F2-4412-A8B1-DC4D15E3161C}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\bin\ui32.exe (Skutta, Kristjan -> )
FirewallRules: [{0E944E87-E252-43EE-A7B9-43F23AD6B208}] => (Allow) G:\SteamLibrary\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{2356EB2F-743A-4000-8020-4C6F11AB95E9}] => (Allow) G:\SteamLibrary\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{396F1569-6A6C-4432-B515-47B70986CE59}] => (Allow) G:\SteamLibrary\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{2E38A53F-3176-4C35-85B7-9257A3550FEA}] => (Allow) G:\SteamLibrary\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [TCP Query User{A4950064-C7B4-482D-9A2F-281D967AF2C4}E:\opera gx\opera.exe] => (Allow) E:\opera gx\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{D9BCEB6C-DFD1-476B-88E3-B2FE0915EC3D}E:\opera gx\opera.exe] => (Allow) E:\opera gx\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{0A2CADC2-99B0-4BC8-9913-4B211CF78462}] => (Allow) G:\SteamLibrary\steamapps\common\OMSI 2\Launcher.exe () [Datei ist nicht signiert]
FirewallRules: [{4E3EB40E-C85B-40E8-A430-DBACDC31DEC9}] => (Allow) G:\SteamLibrary\steamapps\common\OMSI 2\Launcher.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{609B6FDA-88BF-482B-8F65-6BDFF1DF3D84}D:\riot games\riot client\riotclientservices.exe] => (Allow) D:\riot games\riot client\riotclientservices.exe => Keine Datei
FirewallRules: [UDP Query User{FD847A63-6F29-49EF-9A81-B251C6FD54FD}D:\riot games\riot client\riotclientservices.exe] => (Allow) D:\riot games\riot client\riotclientservices.exe => Keine Datei
FirewallRules: [TCP Query User{48746E33-C9C4-4D8A-870C-140F9592FE27}C:\programdata\badlionclient\jdk-17.0.1_12\bin\javaw.exe] => (Allow) C:\programdata\badlionclient\jdk-17.0.1_12\bin\javaw.exe
FirewallRules: [UDP Query User{97E8F65F-4E2A-4284-A6DF-9658CBF7684F}C:\programdata\badlionclient\jdk-17.0.1_12\bin\javaw.exe] => (Allow) C:\programdata\badlionclient\jdk-17.0.1_12\bin\javaw.exe
FirewallRules: [{F1007FE1-B661-4187-B519-BA0B65A54E4B}] => (Allow) G:\SteamLibrary\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{240DB067-ADA0-4B52-810C-BEE9489FF63C}] => (Allow) G:\SteamLibrary\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{A22F3907-BF0B-4A6F-BB7E-47DC925659BD}] => (Allow) G:\SteamLibrary\steamapps\common\Ludo Online\ludo-online.exe () [Datei ist nicht signiert]
FirewallRules: [{6E7D435C-128E-4A02-B8CC-DFB7344F975E}] => (Allow) G:\SteamLibrary\steamapps\common\Ludo Online\ludo-online.exe () [Datei ist nicht signiert]
FirewallRules: [{620F3AD5-F068-45DA-BFC7-9B99EC219109}] => (Allow) G:\SteamLibrary\steamapps\common\Tower Unite\Tower.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{68F60615-88D5-46D9-B574-A808F8B67270}] => (Allow) G:\SteamLibrary\steamapps\common\Tower Unite\Tower.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{B8CDEF0A-E0C6-4D5D-A279-DE22DBCE4DD6}G:\steamlibrary\steamapps\common\tower unite\tower\binaries\win64\tower-win64-shipping.exe] => (Allow) G:\steamlibrary\steamapps\common\tower unite\tower\binaries\win64\tower-win64-shipping.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{10F50689-D3EF-4C7E-AF1D-DEF71AF8BC51}G:\steamlibrary\steamapps\common\tower unite\tower\binaries\win64\tower-win64-shipping.exe] => (Allow) G:\steamlibrary\steamapps\common\tower unite\tower\binaries\win64\tower-win64-shipping.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{36566892-B1BD-47A2-A473-FB7260E7B7A4}] => (Allow) C:\Users\Marvin\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{ED57BCA4-9467-4590-A0F7-AE22C2E0F390}] => (Allow) C:\Users\Marvin\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{D3E2F2B8-3F6F-4483-A984-7C40462F46D3}] => (Allow) C:\Users\Marvin\AppData\Roaming\Zoom\bin\airhost.exe => Keine Datei
FirewallRules: [{00F223C6-F4AD-423D-BEA5-40EBD08D9E52}] => (Allow) G:\SteamLibrary\steamapps\common\GarrysMod\hl2.exe () [Datei ist nicht signiert]
FirewallRules: [{B6D3ED1C-6BB6-4582-89CB-AEB8AE1B818F}] => (Allow) G:\SteamLibrary\steamapps\common\GarrysMod\hl2.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{1ADCC126-972C-4EB8-95A0-3BE385FC4C1A}G:\steamlibrary\steamapps\common\war thunder\win64\aces.exe] => (Allow) G:\steamlibrary\steamapps\common\war thunder\win64\aces.exe => Keine Datei
FirewallRules: [UDP Query User{7D43089F-5D1E-49A4-A010-BEFD12FB48FA}G:\steamlibrary\steamapps\common\war thunder\win64\aces.exe] => (Allow) G:\steamlibrary\steamapps\common\war thunder\win64\aces.exe => Keine Datei
FirewallRules: [TCP Query User{ED05DBC8-B0B4-412B-A059-1C3CA9C61F23}G:\steamlibrary\steamapps\common\world of tanks\eu\win64\worldoftanks.exe] => (Allow) G:\steamlibrary\steamapps\common\world of tanks\eu\win64\worldoftanks.exe => Keine Datei
FirewallRules: [UDP Query User{95054FA5-A893-49DD-A951-F2469AB8A2D5}G:\steamlibrary\steamapps\common\world of tanks\eu\win64\worldoftanks.exe] => (Allow) G:\steamlibrary\steamapps\common\world of tanks\eu\win64\worldoftanks.exe => Keine Datei
FirewallRules: [TCP Query User{07864D97-771F-480F-82F5-00001A76BFDA}G:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) G:\programdata\wargaming.net\gamecenter\wgc.exe => Keine Datei
FirewallRules: [UDP Query User{F73E4501-DE83-497C-AB8C-2220F66541AF}G:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) G:\programdata\wargaming.net\gamecenter\wgc.exe => Keine Datei
FirewallRules: [TCP Query User{67BB3683-A760-4E7D-92A6-54F7A25B15C7}G:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Allow) G:\games\world_of_tanks_eu\win64\worldoftanks.exe => Keine Datei
FirewallRules: [UDP Query User{6A986814-B4D7-4EFD-AAE8-41CE7F7E1539}G:\games\world_of_tanks_eu\win64\worldoftanks.exe] => (Allow) G:\games\world_of_tanks_eu\win64\worldoftanks.exe => Keine Datei
FirewallRules: [TCP Query User{6803DA29-4020-4096-B13E-CF1B81645420}E:6\forzahorizon5.exe] => (Allow) E:6\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{F6851A55-EA8C-4F36-80B5-20F714ADFA33}E:6\forzahorizon5.exe] => (Allow) E:6\forzahorizon5.exe => Keine Datei
FirewallRules: [TCP Query User{7E6E18DB-45BF-414F-B246-AF03AE5D0FBC}F:0\forzahorizon5.exe] => (Allow) F:0\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{BB41FAFE-51FB-40B5-AF29-CD2F821FE914}F:0\forzahorizon5.exe] => (Allow) F:0\forzahorizon5.exe => Keine Datei
FirewallRules: [TCP Query User{6308699B-8BD9-4AF1-8E2A-73B21E97002B}F:1\forzahorizon5.exe] => (Allow) F:1\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{C8A0783F-6913-44A3-B3C2-9A6A535FB45D}F:1\forzahorizon5.exe] => (Allow) F:1\forzahorizon5.exe => Keine Datei
FirewallRules: [TCP Query User{36E6AB35-4CD8-481F-8001-7D4202DAC59C}D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{38C5BFBE-A2D1-423A-AF6A-B7A7F95C179C}D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{7D344CCE-3859-4C44-AEFA-97D4B6EA5A3B}E:4\forzahorizon5.exe] => (Allow) E:4\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{89EDBB0F-EE71-4A77-92F5-9A60EDB8DB0C}E:4\forzahorizon5.exe] => (Allow) E:4\forzahorizon5.exe => Keine Datei
FirewallRules: [TCP Query User{C7F7BDBF-A01E-4680-B98A-6B621B97BD61}E:5\forzahorizon5.exe] => (Allow) E:5\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{33826DDA-BB81-48EF-BBBB-E51660A82A75}E:5\forzahorizon5.exe] => (Allow) E:5\forzahorizon5.exe => Keine Datei
FirewallRules: [TCP Query User{722D0EEE-A9FA-4C42-9F1C-2301B639DAEC}G:\gtav\gta5.exe] => (Allow) G:\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{7B41305A-C059-44CC-9646-EC575BE82B3B}G:\gtav\gta5.exe] => (Allow) G:\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{87E505E6-36A5-468E-9DDB-8278ABCD80D2}] => (Allow) D:\RAGEMP\ragemp_v.exe (RAGE Multiplayer Developers) [Datei ist nicht signiert]
FirewallRules: [{5127B3AA-7FD3-4C87-BF6F-CB0AD9BCE335}] => (Allow) D:\RAGEMP\ragemp_v.exe (RAGE Multiplayer Developers) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{5FA70167-FFE9-4652-8062-4C2474ADA904}E:8\forzahorizon5.exe] => (Allow) E:8\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{C001B412-A44F-4FAB-AC50-CC264D041CA1}E:8\forzahorizon5.exe] => (Allow) E:8\forzahorizon5.exe => Keine Datei
FirewallRules: [{B8B84D25-1799-4F89-A3E7-8278724FFEA4}] => (Allow) D:\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe => Keine Datei
FirewallRules: [{2868BD27-4D99-4981-875A-FC669CB6A4A3}] => (Allow) D:\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe => Keine Datei
FirewallRules: [{A7653C22-1B20-45F4-BCC6-811EEE945729}] => (Allow) D:\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe => Keine Datei
FirewallRules: [{A547717E-A8F8-4132-A16C-C413416CFCEE}] => (Allow) D:\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe => Keine Datei
FirewallRules: [TCP Query User{0D6D1F93-609E-474C-BA1F-48506EF54D6A}E:9\forzahorizon5.exe] => (Allow) E:9\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{156943BF-E1C1-4532-96D4-CCA4E7A4A245}E:9\forzahorizon5.exe] => (Allow) E:9\forzahorizon5.exe => Keine Datei
FirewallRules: [TCP Query User{42BF19DB-E8E8-4952-99D8-CA8ED1A8BCB5}G:\steamlibrary\steamapps\common\bus simulator 18\bussimulator18\binaries\win64\bussimulator18-win64-shipping.exe] => (Allow) G:\steamlibrary\steamapps\common\bus simulator 18\bussimulator18\binaries\win64\bussimulator18-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{B8D78B9F-DDC3-4FB6-96AC-6051BB8284F6}G:\steamlibrary\steamapps\common\bus simulator 18\bussimulator18\binaries\win64\bussimulator18-win64-shipping.exe] => (Allow) G:\steamlibrary\steamapps\common\bus simulator 18\bussimulator18\binaries\win64\bussimulator18-win64-shipping.exe => Keine Datei
FirewallRules: [TCP Query User{AACEF1C1-9AF3-4664-9F9A-B77740526B94}C:\users\marvin\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\marvin\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [UDP Query User{783A7B11-234B-477A-BE2F-A941F40F9B6E}C:\users\marvin\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\marvin\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [TCP Query User{0084B24C-E17F-4830-87C8-E6507DD37B6C}E:3\forzahorizon5.exe] => (Block) E:3\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{580264D0-3449-4EE5-8494-3B93BB560670}E:3\forzahorizon5.exe] => (Block) E:3\forzahorizon5.exe => Keine Datei
FirewallRules: [TCP Query User{D56AEEC6-D50D-48BA-9C5E-76D173424DD1}C:\users\marvin\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe] => (Allow) C:\users\marvin\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [UDP Query User{FA54D2B3-051F-4B1F-9F10-5674D4F79BE7}C:\users\marvin\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe] => (Allow) C:\users\marvin\appdata\local\vortxengine\app-2.2.20\signal-x64\signalrgb.exe => Keine Datei
FirewallRules: [{DEB36A60-EC21-4016-B8D2-CED0CE289A8C}] => (Allow) G:\SteamLibrary\steamapps\common\raceroom racing experience\Game\x64\RRRE64.exe => Keine Datei
FirewallRules: [{EFB07AFF-042F-467A-B064-7475706FFC84}] => (Allow) G:\SteamLibrary\steamapps\common\raceroom racing experience\Game\x64\RRRE64.exe => Keine Datei
FirewallRules: [{3BEEAF66-DF1D-40A3-B1AA-1D5C6B27C6C2}] => (Allow) G:\SteamLibrary\steamapps\common\raceroom racing experience\Game\RRRE.exe => Keine Datei
FirewallRules: [{451395CF-9D6F-4AF2-969A-EEDB6E576F51}] => (Allow) G:\SteamLibrary\steamapps\common\raceroom racing experience\Game\RRRE.exe => Keine Datei
FirewallRules: [{35804BC5-F09F-4B4D-80EF-3B1C9639AA54}] => (Allow) C:\SteamLibrary\steamapps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [{C2C75037-2BD9-4F50-A97B-13805403FE5D}] => (Allow) C:\SteamLibrary\steamapps\common\assettocorsa\AssettoCorsa.exe (Kunos Simulazioni) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{D8F02190-3217-41F8-B928-234273E091DB}C:\steamlibrary\steamapps\common\assettocorsa\acs.exe] => (Allow) C:\steamlibrary\steamapps\common\assettocorsa\acs.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{8D81870A-E1B8-40BC-8CCD-02C5F9AB96A8}C:\steamlibrary\steamapps\common\assettocorsa\acs.exe] => (Allow) C:\steamlibrary\steamapps\common\assettocorsa\acs.exe () [Datei ist nicht signiert]
FirewallRules: [{71F4FB03-79A4-4A9D-8634-C015AC52D428}] => (Allow) G:\SteamLibrary\steamapps\common\PAYDAY 2\payday2_win32_release.exe () [Datei ist nicht signiert]
FirewallRules: [{FEE44464-7F46-45D7-9962-83D24471DE82}] => (Allow) G:\SteamLibrary\steamapps\common\PAYDAY 2\payday2_win32_release.exe () [Datei ist nicht signiert]
FirewallRules: [{85B24769-F194-4284-9D13-34DFBEF1B67B}] => (Allow) G:\BlueStacks\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{7CD67CF6-7523-43C0-8DB3-74F9E48C92E1}] => (Allow) G:\BlueStacks\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{A33C2ABD-29CF-4046-A545-EE831D09B5E1}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{EAF2CE7A-518E-4C43-8CB6-D8F570FC1D70}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{97DF3DC7-CE32-4E49-9025-00CC37BD03F8}] => (Allow) C:\Program Files\WindowsApps\AmazonMobileLLC.AmazonMusic_9.0.2.0_x86__kc6t79cpj4tp0\Amazon Music Helper.exe (Amazon.com Services LLC) [Datei ist nicht signiert]
FirewallRules: [{2703B505-0460-4431-9514-AABA8F9CC0CB}] => (Allow) C:\Program Files\WindowsApps\AmazonMobileLLC.AmazonMusic_9.0.2.0_x86__kc6t79cpj4tp0\Amazon Music Helper.exe (Amazon.com Services LLC) [Datei ist nicht signiert]
FirewallRules: [{53E6125E-FB6E-4AA9-BA30-7AEC3574BBEE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{F14ACDD9-CDE2-42A4-A13C-AC0F3E506FBE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{D2585D87-2937-4ADB-AEE9-9BF924529096}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{8F695A34-0D88-49CA-AE55-65492CBCC9F9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{B0DC1DB1-F40B-4116-9D90-D5DB8DFC2DEC}] => (Allow) G:\SteamLibrary\steamapps\common\F1 2021\F1_2021_dx12.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{14090F0B-63A6-47FB-8C82-F97D1A2AACB9}] => (Allow) G:\SteamLibrary\steamapps\common\F1 2021\F1_2021_dx12.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{98FB9FCF-905C-4AF1-BEF8-FB6996FB722E}] => (Allow) G:\SteamLibrary\steamapps\common\LEGO Star Wars - The Skywalker Saga\LEGOSTARWARSSKYWALKERSAGA_DX11.exe (TT Games Studios Limited -> Warner Bros. Interactive Entertainment)
FirewallRules: [{B24173F4-303B-4441-B8CB-C72DE18CA857}] => (Allow) G:\SteamLibrary\steamapps\common\LEGO Star Wars - The Skywalker Saga\LEGOSTARWARSSKYWALKERSAGA_DX11.exe (TT Games Studios Limited -> Warner Bros. Interactive Entertainment)
FirewallRules: [TCP Query User{8BB9B3D9-695E-45C3-B828-EDEA12F77229}D:\ragemp\ragemp_v.exe] => (Allow) D:\ragemp\ragemp_v.exe (RAGE Multiplayer Developers) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{F1A2085C-5686-44F3-89C7-0BDEF1FEEBD7}D:\ragemp\ragemp_v.exe] => (Allow) D:\ragemp\ragemp_v.exe (RAGE Multiplayer Developers) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{4BA5B34A-9D57-4289-AD21-24631B84833A}G:\gtav\gta5.exe] => (Allow) G:\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{7131E538-63BC-48AC-8A17-9A43BD5CDDBB}G:\gtav\gta5.exe] => (Allow) G:\gtav\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{4A188CA0-F58F-4E90-8EA9-DE50C63AAFE5}] => (Allow) D:\PS Remote Play\RemotePlay.exe (Sony Interactive Entertainment Inc. -> Sony Interactive Entertainment Inc.)
FirewallRules: [{234DEAFC-CAB3-44AB-A2CB-7733ABE5BE7B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe => Keine Datei
FirewallRules: [{165080DD-4614-40B1-912A-DC72620993B5}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe => Keine Datei
FirewallRules: [TCP Query User{E3DBCD23-6FC5-48D5-BF74-BD9DC53E73EB}E:\java\bin\javaw.exe] => (Block) E:\java\bin\javaw.exe
FirewallRules: [UDP Query User{02946651-EA04-4828-B90D-DB0D3226EFD0}E:\java\bin\javaw.exe] => (Block) E:\java\bin\javaw.exe
FirewallRules: [{AA9B8C78-C043-42A4-8524-535745D40C9D}] => (Allow) G:\BlueStacks\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{9D43FDDE-0A34-4B74-99A9-573E5E19E1EB}] => (Allow) G:\BlueStacks\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{3290EF4A-6FF0-4826-896C-7880EF0518BD}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Bluestack Systems, Inc -> BlueStack Systems)
FirewallRules: [{38842DCA-5C4E-42F2-8CE8-396975AB5726}] => (Allow) G:\SteamLibrary\steamapps\common\The Forest\TheForest.exe () [Datei ist nicht signiert]
FirewallRules: [{DD8CE5E9-97C6-4143-936D-AB95411CCD12}] => (Allow) G:\SteamLibrary\steamapps\common\The Forest\TheForest.exe () [Datei ist nicht signiert]
FirewallRules: [{10E56D06-CBE2-482B-A110-409A33400F35}] => (Allow) G:\SteamLibrary\steamapps\common\The Forest\TheForestVR.exe () [Datei ist nicht signiert]
FirewallRules: [{E672BF86-0916-41E6-80A3-9CFCB12CF46F}] => (Allow) G:\SteamLibrary\steamapps\common\The Forest\TheForestVR.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{59DD68A3-EC2E-449B-8BB8-B2AE68183931}D:\ragemp\cef\ragemp_game_ui.exe] => (Allow) D:\ragemp\cef\ragemp_game_ui.exe (RAGE Multiplayer Developers) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{4796A247-BDB2-4E3A-B7EF-3C19D012C292}D:\ragemp\cef\ragemp_game_ui.exe] => (Allow) D:\ragemp\cef\ragemp_game_ui.exe (RAGE Multiplayer Developers) [Datei ist nicht signiert]
FirewallRules: [{08331893-6AA1-49CC-9865-33BFCBA1955C}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{1F03EB4A-D56F-4668-9CD9-DDC01F359434}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{EA855493-848F-4C90-903D-789C3FFB304C}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{2A1E4D6C-1D46-4840-AF60-5AEE12CF28DA}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [TCP Query User{A7E9446C-0FB5-4055-9712-D483F6CADA80}D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{E654DB7A-B239-4630-ACE8-4E1B676678F2}D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) D:\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{548C1DED-C7F8-42C7-8A25-2786F6F4B6D4}G:\steamlibrary\steamapps\common\fifa 22\fifa22.exe] => (Allow) G:\steamlibrary\steamapps\common\fifa 22\fifa22.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{EEEBA6DA-E6E0-44A1-8877-590CD191C87A}G:\steamlibrary\steamapps\common\fifa 22\fifa22.exe] => (Allow) G:\steamlibrary\steamapps\common\fifa 22\fifa22.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{A857AC90-9B5A-4E06-924F-A4C6E898A31D}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\101.0.1210.53\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{DD5D6DB2-40FC-4773-B052-86AED550043E}C:\users\marvin\appdata\roaming\bloom\bloom.exe] => (Allow) C:\users\marvin\appdata\roaming\bloom\bloom.exe => Keine Datei
FirewallRules: [UDP Query User{86D5C546-E5AA-43A9-B734-054A189EC38F}C:\users\marvin\appdata\roaming\bloom\bloom.exe] => (Allow) C:\users\marvin\appdata\roaming\bloom\bloom.exe => Keine Datei
FirewallRules: [TCP Query User{7D729206-13A9-4377-861C-43AC173415A8}C:\users\marvin\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\marvin\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [UDP Query User{A5ECCA1C-5229-42F3-A1C9-9D1F888AA15F}C:\users\marvin\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\marvin\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [{18921261-3C54-4970-B799-215361BD5016}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8582488A-DB3A-4F86-80F6-28BB7ED21603}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0A062082-F9EE-44F8-A42F-37D7C5044054}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1FDD5B4A-3345-4417-905A-70B8D0ED95F6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{CD29A72C-7B41-4404-BF01-B32A79C8AAC3}D:\ea games\fifa 21\fifa21.exe] => (Allow) D:\ea games\fifa 21\fifa21.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{73D6DBF8-E6A9-4418-B1CE-5EBC458344B7}D:\ea games\fifa 21\fifa21.exe] => (Allow) D:\ea games\fifa 21\fifa21.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{CA80B57F-32BD-449B-BDED-1BB95EABC47A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D60F556C-D5ED-4207-B352-9933A5788775}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C1B58BE6-022F-4971-8464-0BCC58A6183A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{EBE91F46-A977-4F2E-AB9C-7C09DEB5FA3C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2AB6E425-26F3-4124-9B6C-D519A5C9A957}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{85816FB8-5D5E-46CF-8C34-4417D900F0B1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0438ABA0-7661-43AE-8D4E-DDEC4BA780AD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D4879DF7-8B5A-4FDB-9BEB-49942B1EF87E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.186.857.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{EA2D7C48-54BD-4A8D-846E-91C5A30B068C}D:\battle.net\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) D:\battle.net\call of duty black ops cold war\blackopscoldwar.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [UDP Query User{0F6DBD33-B340-4DD6-877D-8C4A7E2E272C}D:\battle.net\call of duty black ops cold war\blackopscoldwar.exe] => (Allow) D:\battle.net\call of duty black ops cold war\blackopscoldwar.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [{139CBD86-63E1-4C79-BE31-7F2B7FED4B8E}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{C21CD017-7F5E-4E19-9DA9-70594C3C90A8}D:\badlion client\badlion client.exe] => (Allow) D:\badlion client\badlion client.exe (Turtle Entertainment Online, Inc. -> Badlion)
FirewallRules: [UDP Query User{25325E49-205E-4D1E-865D-ED51E30B0C6C}D:\badlion client\badlion client.exe] => (Allow) D:\badlion client\badlion client.exe (Turtle Entertainment Online, Inc. -> Badlion)
FirewallRules: [{49425DB0-65F4-4EBC-AFAC-E3B6476BE4E6}] => (Allow) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{42424BA8-76F0-45D3-AA62-94310101AE93}] => (Allow) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
FirewallRules: [{59C86704-A429-4848-B9FF-95379CEB543F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{DA2E0CDD-4B68-44B2-9768-B0BFBD429878}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B5A51CD2-7D2E-4FB1-BA28-FB02A2C3E836}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{970F88B1-C598-45A0-90F3-3048A05F30FC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B2AD44F4-2DC2-45B3-A42E-EC481519D9A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B715A2FD-E8D7-450E-920F-4513A79D58AF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{FF3D4137-0B2D-4304-B326-A8B6E7770223}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0D8BC52D-E938-4693-9A27-1853BEDECA20}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{ABC2A3B0-A21F-4B3F-973B-BC4380B9DE5D}D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{2862BAC1-B054-49F0-8816-BCA0C80C84CF}D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{89FEFE7F-54A0-45F7-97DB-6B8CB6648016}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{2B48A3D9-1AFC-4E06-8D5B-B8370A8812ED}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{49D23A2C-464F-4157-B0E6-348CD3A2315C}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{2A2169C8-BBCC-4A22-AFC1-4769337A2B66}] => (Allow) D:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [TCP Query User{7E7ACC40-00E5-41BA-9CD1-71D24E39F04B}E:\opera gx\opera.exe] => (Allow) E:\opera gx\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{5FD32D6D-C255-42FD-88CC-C32A1D099B9E}E:\opera gx\opera.exe] => (Allow) E:\opera gx\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{E96925CB-A953-4562-A1B5-D7A7C860B9AD}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{2B62A4CF-A8E3-4F0E-B128-896FF3FA7F4A}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{E45EDB19-EE08-4D0E-BA6B-094138944599}] => (Allow) D:\EA Games\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{0E27BF53-DFDD-44FB-BE79-CF0B2A4CAA9A}] => (Allow) D:\EA Games\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{BD2AE057-F464-4CAC-AEB4-E0E035FD194B}] => (Allow) D:\EA Games\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo_Trial.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{05192C72-D0BB-4DED-9645-2CC621C17A03}] => (Allow) D:\EA Games\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo_Trial.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{1F8E6A7A-F32A-4ED5-89A2-3CF078A80CF3}] => (Allow) D:\Ubisoft Game Launcher\games\Tom Clancy’s Rainbow Six Extraction\R6-Extraction_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{A3ECFAD0-EEC3-4AB7-89E8-E3A75DCB7DF9}] => (Allow) D:\Ubisoft Game Launcher\games\Tom Clancy’s Rainbow Six Extraction\R6-Extraction_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{90774C1A-4973-490D-A617-A575692E451A}] => (Allow) D:\Ubisoft Game Launcher\games\Tom Clancy’s Rainbow Six Extraction\R6-Extraction.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{F648B265-222A-43DE-8F37-E76DA0F46698}] => (Allow) D:\Ubisoft Game Launcher\games\Tom Clancy’s Rainbow Six Extraction\R6-Extraction.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{8E0A70CF-2490-4463-869E-1DEB3B0C5011}] => (Allow) LPort=32682
FirewallRules: [{03631C5B-F464-483C-93F2-28C96C4FA75A}] => (Allow) LPort=26822

==================== Wiederherstellungspunkte =========================

06-06-2022 00:19:00 Installed CORSAIR iCUE 4 Software
06-06-2022 11:41:10 Windows Modules Installer
08-06-2022 19:25:41 DirectX wurde installiert
13-06-2022 20:45:13 Universal Holtek RGB DRAM
13-06-2022 20:46:03 Removed Paradox Launcher v2
15-06-2022 17:52:35 AdwCleaner_BeforeCleaning_15/06/2022_17:52:35

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Description: Unbekanntes USB-Gerät (Fehler beim Anfordern einer Gerätebeschreibung.)
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Standard-USB-Hostcontroller)
Service: 
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (06/15/2022 05:53:11 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (06/15/2022 05:53:11 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (06/15/2022 05:53:11 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (06/15/2022 05:53:11 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (06/15/2022 05:16:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EpicGamesLauncher.exe, Version: 14.0.12.0, Zeitstempel: 0x629fb8ba
Name des fehlerhaften Moduls: libcef.dll, Version: 90.6.7.0, Zeitstempel: 0x6095d62e
Ausnahmecode: 0x80000003
Fehleroffset: 0x000000000295c1c4
ID des fehlerhaften Prozesses: 0x4dcc
Startzeit der fehlerhaften Anwendung: 0x01d880c898bed0b2
Pfad der fehlerhaften Anwendung: D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
Pfad des fehlerhaften Moduls: D:\Epic Games\Launcher\Engine\Binaries\ThirdParty\CEF3\Win64\libcef.dll
Berichtskennung: a53cde58-a1cb-4f5a-91dd-f981a6c135ba
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (06/15/2022 05:14:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wallpaper32.exe, Version: 1.0.0.0, Zeitstempel: 0x61f33988
Name des fehlerhaften Moduls: d3d11.dll, Version: 10.0.19041.1620, Zeitstempel: 0xbb2eaf84
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0011d1e6
ID des fehlerhaften Prozesses: 0x529c
Startzeit der fehlerhaften Anwendung: 0x01d880c899932f1c
Pfad der fehlerhaften Anwendung: D:\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
Pfad des fehlerhaften Moduls: C:\Windows\SYSTEM32\d3d11.dll
Berichtskennung: 480a3fb2-11a3-4605-a950-9e8a8eae7b05
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (06/14/2022 08:51:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iCUEDevicePluginHost.exe, Version: 4.24.193.0, Zeitstempel: 0x627bd076
Name des fehlerhaften Moduls: AuraSdk_x64.dll, Version: 3.4.11.0, Zeitstempel: 0x617ba310
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000021e0b
ID des fehlerhaften Prozesses: 0x413c
Startzeit der fehlerhaften Anwendung: 0x01d8801faebc34a5
Pfad der fehlerhaften Anwendung: C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
Pfad des fehlerhaften Moduls: C:\Program Files\ASUS\AuraSDK\AuraSdk_x64.dll
Berichtskennung: c0d6794e-c318-4c89-867e-2b0e1586a482
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (06/14/2022 08:50:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_Audiosrv, Version: 10.0.19041.1566, Zeitstempel: 0x1f37eb46
Name des fehlerhaften Moduls: audiosrv.dll, Version: 10.0.19041.1566, Zeitstempel: 0xf19f1de6
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000002c4bf
ID des fehlerhaften Prozesses: 0xe28
Startzeit der fehlerhaften Anwendung: 0x01d8801f8f0bc609
Pfad der fehlerhaften Anwendung: C:\Windows\System32\svchost.exe
Pfad des fehlerhaften Moduls: c:\windows\system32\audiosrv.dll
Berichtskennung: 8507e772-6464-402c-a44d-fc5f0d55c385
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (06/16/2022 11:52:54 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (06/16/2022 11:52:54 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Google Update-Dienst (gupdate) erreicht.

Error: (06/16/2022 12:01:01 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-D9OKHIH)
Description: Der Server "{FD06603A-2BDF-4BB1-B7DF-5DC68F353601}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/15/2022 07:56:04 PM) (Source: nvlddmkm) (EventID: 0) (User: )
Description: Event-ID 0

Error: (06/15/2022 07:56:03 PM) (Source: nvlddmkm) (EventID: 0) (User: )
Description: Event-ID 0

Error: (06/15/2022 07:25:44 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (06/15/2022 07:25:44 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Google Update-Dienst (gupdate) erreicht.

Error: (06/15/2022 06:02:09 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-D9OKHIH)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
================
Date: 2022-06-14 16:04:47
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {4AD5D7FD-B39F-41E2-95F7-3199ACEAF589}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-11 16:05:07
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {803BF3C8-D0FA-47AC-8E52-8B51251089A9}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-09 19:38:36
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {EB5EBC51-4197-4525-AD45-B1E1AB42A5DB}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-07 15:31:36
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {40244182-2B33-449B-A724-6C5D2E126687}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-06 19:00:35
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {A11423E9-40A0-4DF9-86EA-65FF54A3D45A}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2022-06-14 21:01:00
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.367.1544.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19200.6
Fehlercode: 0x80240438
Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support". 

CodeIntegrity:
===============
Date: 2022-06-16 15:40:07
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends International, LLC. 1.30 04/12/2021
Hauptplatine: Micro-Star International Co., Ltd. MPG Z590 GAMING CARBON WIFI (MS-7D06)
Prozessor: 11th Gen Intel(R) Core(TM) i7-11700K @ 3.60GHz
Prozentuale Nutzung des RAM: 15%
Installierter physikalischer RAM: 65433.61 MB
Verfügbarer physikalischer RAM: 55139.6 MB
Summe virtueller Speicher: 75161.61 MB
Verfügbarer virtueller Speicher: 61321.65 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.89 GB) (Free:589.54 GB) (Model:  Samsung SSD 980 SCSI Disk Device) NTFS
Drive d: (Games) (Fixed) (Total:931.5 GB) (Free:152.39 GB) (Model:  Samsung SSD 980 SCSI Disk Device) NTFS
Drive e: (Daten/Progamme) (Fixed) (Total:465.76 GB) (Free:463.81 GB) (Model: Samsung SSD 860 EVO 500GB) NTFS
Drive f: (Bilder/Musik/Videos) (Fixed) (Total:931.51 GB) (Free:813.12 GB) (Model: TOSHIBA DT01ACA100) NTFS
Drive g: (Games 2) (Fixed) (Total:1863 GB) (Free:1284.59 GB) (Model:  Samsung SSD 970 SCSI Disk Device) NTFS

\\?\Volume{ee21fbf6-fac9-4130-8531-f3349d2c1fb7}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{31c301e6-2876-4924-31af-e66339e3d9f1}\ () (Fixed) (Total:0.01 GB) (Free:0 GB) NTFS
\\?\Volume{a2b4a81c-a469-c4c9-f372-498b85ab8b0f}\ () (Fixed) (Total:99.33 GB) (Free:0 GB) NTFS
\\?\Volume{2c8d4a56-5754-8dc0-bdb2-51d4222273ae}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{5a1847b4-f61e-e681-1673-885e9dc9b270}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{35003107-6f27-49dd-a851-1aa4c1b2e131}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 5.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 6.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 7.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 8.

==================== Ende von Addition.txt =======================
         
__________________


Alt 16.06.2022, 15:20   #18
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Wieso ist da immer noch Java drauf?
__________________
__________________

Alt 16.06.2022, 16:28   #19
Muffin6605
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Java hatte ich eigentlich mit deinstalliert. Ich mache es erneut!

Alt 17.06.2022, 11:46   #20
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Ich steige hier kurz mit ein.

Bitte den folgenden Fix ausführen und die dazugehörige Logatei posten.





Schritt 1
WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System angewendet werden!
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    SystemRestore: On 
    CreateRestorePoint:
    CloseProcesses:
    
    HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [SignalRgb] => "C:\Users\Marvin\AppData\Local\VortxEngine\SignalRgbLauncher.exe" --silent (Keine Datei)
    HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [MicrosoftEdgeAutoLaunch_F685726A62F3A6F634D755C9957574A5] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3595192 2022-06-13] (Microsoft Corporation -> Microsoft Corporation)
    HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (Keine Datei)
    Task: {4ED70AB3-1FD7-4D70-AF27-8372356C83CA} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Marvin\Downloads\ESETOnlineScanner_DEU.exe LOGON (Keine Datei)
    Task: {E4AF7FB6-3DF4-4571-8031-15E8F90DCB04} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Marvin\Downloads\ESETOnlineScanner_DEU.exe SCHED (Keine Datei)
    Edge Notifications: Default -> hxxps://store.ubi.com
    CHR Notifications: Default -> hxxps://meet.google.com
    S3 GPU-Z-v2; \??\C:\Users\Marvin\AppData\Local\Temp\GPU-Z-v2.sys [X] <==== ACHTUNG
    S3 semav6msr64; \??\C:\Windows\system32\drivers\semav6msr64.sys [X]
    
    Unlock: C:\Users\Marvin\AppData\Local\chrome_storage
    CMD: type "C:\Users\Marvin\AppData\Local\chrome_storage\background.js"
    CMD: type "C:\Users\Marvin\AppData\Local\chrome_storage\manifest.json"
    C:\Users\Marvin\AppData\Local\chrome_storage
    
    startpowershell:
    Set-Service -Name "BITS" -StartupType Manual -Verbose
    Set-Service -Name "Dhcp" -StartupType Automatic -Verbose
    Set-Service -Name "EventLog" -StartupType Automatic -Verbose
    Set-Service -Name "EventSystem" -StartupType Automatic -Verbose
    Set-Service -Name "nsi" -StartupType Automatic -Verbose
    Set-Service -Name "RasMan" -StartupType Manual -Verbose
    Set-Service -Name "SDRSVC" -StartupType Manual -Verbose
    Set-Service -Name "SstpSvc" -StartupType Manual -Verbose
    Set-Service -Name "TrustedInstaller" -StartupType Manual -Verbose
    Set-Service -Name "VSS" -StartupType Manual -Verbose
    Set-Service -Name "Winmgmt" -StartupType Automatic -Verbose
    Set-Service -Name "wuauserv" -StartupType Manual -Verbose
    
    Set-MpPreference -DisableAutoExclusions $true -Force
    set-mppreference -mapsreporting basic -Force
    set-mppreference -DisableRealtimeMonitoring $false -Force
    set-mppreference -DisablePrivacyMode $true -Force
    set-mppreference -DisableIOAVProtection $false -Force
    set-mppreference -CheckForSignaturesBeforeRunningScan $true -Force
    set-mppreference -PUAProtection enabled -Force
    Set-MpPreference -DisableBehaviorMonitoring $false -Force
    Set-MpPreference -SignatureScheduleDay Everyday -force
    set-mppreference -RealTimeProtectionEnabled $true -force
    set-mppreference -OnAccessProtectionEnabled $true -force
    
    Function Remove-all-windefend-excludes {
    $Paths=(Get-MpPreference).ExclusionPath
    $Extensions=(Get-MpPreference).ExclusionExtension
    $Processes=(Get-MpPreference).ExclusionProcess
    foreach ($Path in $Paths) { Remove-MpPreference -ExclusionPath $Path -force}
    foreach ($Extension in $Extensions) { Remove-MpPreference -ExclusionExtension $Extension -force}
    foreach ($Process in $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
    }
    Set-MpPreference -DisableAutoExclusions $true -Force
    Remove-all-windefend-excludes
    endpowershell:
    
    ExportKey: HKCU\software\classes\ms-settings\shell\open\command
    ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions
    ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
    ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    ExportKey: SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
    
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset catalog
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    CMD: netsh winhttp reset proxy
    CMD: Bitsadmin /Reset /Allusers
    CMD: Winmgmt /salvagerepository 
    CMD: Winmgmt /resetrepository 
    CMD: winmgmt /resyncperf
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    
    Hosts:
    RemoveProxy:
    C:\WINDOWS\SysWOW64\*.tmp
    C:\WINDOWS\System32\*.tmp
    C:\Windows\SystemTemp\*.tmp
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.


Alt 17.06.2022, 13:09   #21
Muffin6605
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Fixlog.txt
Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-06-2022
durchgeführt von Marvin (17-06-2022 13:51:28) Run:1
Gestartet von C:\Users\Marvin\Desktop
Geladene Profile: Marvin
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
SystemRestore: On
CreateRestorePoint:
CloseProcesses:
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [SignalRgb] => "C:\Users\Marvin\AppData\Local\VortxEngine\SignalRgbLauncher.exe" --silent (Keine Datei)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [MicrosoftEdgeAutoLaunch_F685726A62F3A6F634D755C9957574A5] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3595192 2022-06-13] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (Keine Datei)
Task: {4ED70AB3-1FD7-4D70-AF27-8372356C83CA} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Marvin\Downloads\ESETOnlineScanner_DEU.exe LOGON (Keine Datei)
Task: {E4AF7FB6-3DF4-4571-8031-15E8F90DCB04} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Marvin\Downloads\ESETOnlineScanner_DEU.exe SCHED (Keine Datei)
Edge Notifications: Default -> hxxps://store.ubi.com
CHR Notifications: Default -> hxxps://meet.google.com
S3 GPU-Z-v2; \??\C:\Users\Marvin\AppData\Local\Temp\GPU-Z-v2.sys [X] <==== ACHTUNG
S3 semav6msr64; \??\C:\Windows\system32\drivers\semav6msr64.sys [X]
Unlock: C:\Users\Marvin\AppData\Local\chrome_storage
CMD: type "C:\Users\Marvin\AppData\Local\chrome_storage\background.js"
CMD: type "C:\Users\Marvin\AppData\Local\chrome_storage\manifest.json"
C:\Users\Marvin\AppData\Local\chrome_storage
startpowershell:
Set-Service -Name "BITS" -StartupType Manual -Verbose
Set-Service -Name "Dhcp" -StartupType Automatic -Verbose
Set-Service -Name "EventLog" -StartupType Automatic -Verbose
Set-Service -Name "EventSystem" -StartupType Automatic -Verbose
Set-Service -Name "nsi" -StartupType Automatic -Verbose
Set-Service -Name "RasMan" -StartupType Manual -Verbose
Set-Service -Name "SDRSVC" -StartupType Manual -Verbose
Set-Service -Name "SstpSvc" -StartupType Manual -Verbose
Set-Service -Name "TrustedInstaller" -StartupType Manual -Verbose
Set-Service -Name "VSS" -StartupType Manual -Verbose
Set-Service -Name "Winmgmt" -StartupType Automatic -Verbose
Set-Service -Name "wuauserv" -StartupType Manual -Verbose
Set-MpPreference -DisableAutoExclusions $true -Force
set-mppreference -mapsreporting basic -Force
set-mppreference -DisableRealtimeMonitoring $false -Force
set-mppreference -DisablePrivacyMode $true -Force
set-mppreference -DisableIOAVProtection $false -Force
set-mppreference -CheckForSignaturesBeforeRunningScan $true -Force
set-mppreference -PUAProtection enabled -Force
Set-MpPreference -DisableBehaviorMonitoring $false -Force
Set-MpPreference -SignatureScheduleDay Everyday -force
set-mppreference -RealTimeProtectionEnabled $true -force
set-mppreference -OnAccessProtectionEnabled $true -force
Function Remove-all-windefend-excludes {
$Paths=(Get-MpPreference).ExclusionPath
$Extensions=(Get-MpPreference).ExclusionExtension
$Processes=(Get-MpPreference).ExclusionProcess
foreach ($Path in $Paths) { Remove-MpPreference -ExclusionPath $Path -force}
foreach ($Extension in $Extensions) { Remove-MpPreference -ExclusionExtension $Extension -force}
foreach ($Process in $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
}
Set-MpPreference -DisableAutoExclusions $true -Force
Remove-all-windefend-excludes
endpowershell:
ExportKey: HKCU\software\classes\ms-settings\shell\open\command
ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions
ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
ExportKey: SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
CMD: ipconfig /flushdns
CMD: netsh winsock reset catalog
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh winhttp reset proxy
CMD: Bitsadmin /Reset /Allusers
CMD: Winmgmt /salvagerepository
CMD: Winmgmt /resetrepository
CMD: winmgmt /resyncperf
CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
Hosts:
RemoveProxy:
C:\WINDOWS\SysWOW64\*.tmp
C:\WINDOWS\System32\*.tmp
C:\Windows\SystemTemp\*.tmp
EmptyTemp:

*****************

SystemRestore: On => abgeschlossen
Wiederherstellungspunkt wurde erfolgreich erstellt.
Prozesse erfolgreich geschlossen.
"HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\Software\Microsoft\Windows\CurrentVersion\Run\\SignalRgb" => erfolgreich entfernt
"HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\Software\Microsoft\Windows\CurrentVersion\Run\\MicrosoftEdgeAutoLaunch_F685726A62F3A6F634D755C9957574A5" => erfolgreich entfernt
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\TeamsMachineUninstallerProgramData" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4ED70AB3-1FD7-4D70-AF27-8372356C83CA}" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4ED70AB3-1FD7-4D70-AF27-8372356C83CA}" => erfolgreich entfernt
C:\Windows\System32\Tasks\EOSv3 Scheduler onLogOn => erfolgreich verschoben
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EOSv3 Scheduler onLogOn" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E4AF7FB6-3DF4-4571-8031-15E8F90DCB04}" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E4AF7FB6-3DF4-4571-8031-15E8F90DCB04}" => erfolgreich entfernt
C:\Windows\System32\Tasks\EOSv3 Scheduler onTime => erfolgreich verschoben
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EOSv3 Scheduler onTime" => erfolgreich entfernt
"Edge Notifications" => erfolgreich entfernt
"Chrome Notifications" => erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\GPU-Z-v2 => erfolgreich entfernt
GPU-Z-v2 => Dienst erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\semav6msr64 => erfolgreich entfernt
semav6msr64 => Dienst erfolgreich entfernt
"C:\Users\Marvin\AppData\Local\chrome_storage" => nicht gefunden

========= type "C:\Users\Marvin\AppData\Local\chrome_storage\background.js" =========


Das System kann den angegebenen Pfad nicht finden.

========= Ende von CMD: =========


========= type "C:\Users\Marvin\AppData\Local\chrome_storage\manifest.json" =========


Das System kann den angegebenen Pfad nicht finden.

========= Ende von CMD: =========

"C:\Users\Marvin\AppData\Local\chrome_storage" => nicht gefunden

========= Powershell: =========

Set-MpPreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: DisableAutoExclusions.
In C:\FRST\tmp000.ps1:13 Zeichen:1
+ Set-MpPreference -DisableAutoExclusions $true -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
set-mppreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: MAPS_MAPSReporting.
In C:\FRST\tmp000.ps1:14 Zeichen:1
+ set-mppreference -mapsreporting basic -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
set-mppreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: DisableRealtimeMonitoring.
In C:\FRST\tmp000.ps1:15 Zeichen:1
+ set-mppreference -DisableRealtimeMonitoring $false -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
set-mppreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: DisablePrivacyMode.
In C:\FRST\tmp000.ps1:16 Zeichen:1
+ set-mppreference -DisablePrivacyMode $true -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
set-mppreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: DisableIOAVProtection.
In C:\FRST\tmp000.ps1:17 Zeichen:1
+ set-mppreference -DisableIOAVProtection $false -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
set-mppreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: 
Scan_CheckForSignaturesBeforeRunningScan.
In C:\FRST\tmp000.ps1:18 Zeichen:1
+ set-mppreference -CheckForSignaturesBeforeRunningScan $true -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
set-mppreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: PUAProtection.
In C:\FRST\tmp000.ps1:19 Zeichen:1
+ set-mppreference -PUAProtection enabled -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
Set-MpPreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: DisableBehaviorMonitoring.
In C:\FRST\tmp000.ps1:20 Zeichen:1
+ Set-MpPreference -DisableBehaviorMonitoring $false -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
Set-MpPreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: Signature_ScheduleDay.
In C:\FRST\tmp000.ps1:21 Zeichen:1
+ Set-MpPreference -SignatureScheduleDay Everyday -force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
Set-MpPreference : Es wurde kein Parameter gefunden, der dem Parameternamen "RealTimeProtectionEnabled" entspricht.
In C:\FRST\tmp000.ps1:22 Zeichen:18
+ set-mppreference -RealTimeProtectionEnabled $true -force
+                  ~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : InvalidArgument: (:) [Set-MpPreference], ParameterBindingException
    + FullyQualifiedErrorId : NamedParameterNotFound,Set-MpPreference
 
Set-MpPreference : Es wurde kein Parameter gefunden, der dem Parameternamen "OnAccessProtectionEnabled" entspricht.
In C:\FRST\tmp000.ps1:23 Zeichen:18
+ set-mppreference -OnAccessProtectionEnabled $true -force
+                  ~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : InvalidArgument: (:) [Set-MpPreference], ParameterBindingException
    + FullyQualifiedErrorId : NamedParameterNotFound,Set-MpPreference
 
Set-MpPreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: DisableAutoExclusions.
In C:\FRST\tmp000.ps1:32 Zeichen:1
+ Set-MpPreference -DisableAutoExclusions $true -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 

========= Ende von Powershell: =========

================== ExportKey: ===================

"HKCU\software\classes\ms-settings\shell\open\command" => nicht gefunden

=== Ende von ExportKey ===
================== ExportKey: ===================

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Extensions]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\IpAddresses]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes]
[HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\TemporaryPaths]

=== Ende von ExportKey ===
================== ExportKey: ===================

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths]

=== Ende von ExportKey ===
================== ExportKey: ===================

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU]

=== Ende von ExportKey ===
================== ExportKey: ===================

[SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection]
SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection => ErrorCode1: 0xC000003A

========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.


========= Ende von CMD: =========


========= netsh winsock reset catalog =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.



========= Ende von CMD: =========


========= netsh advfirewall reset =========

OK.



========= Ende von CMD: =========


========= netsh advfirewall set allprofiles state ON =========

OK.



========= Ende von CMD: =========


========= netsh winhttp reset proxy =========


Aktuelle WinHTTP-Proxyeinstellungen:

    DirectAccess (kein Proxyserver).



========= Ende von CMD: =========


========= Bitsadmin /Reset /Allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

Unable to cancel {FB70DFD5-1BCB-4A41-AA30-3372BA8AB279}.
Unable to cancel {7AF37B51-ED7C-4137-BB8A-9A8D2545F805}.
Unable to cancel {901C52AE-52C1-4E89-AC78-A5C6B6ABDC4F}.
Unable to cancel {927356C1-64F5-4EEB-BD18-2798131031B5}.
Unable to cancel {FD203A9F-F41B-4E02-84EF-7B657E620111}.
{B52CA9E2-1FBF-4BD9-95EB-8114BD3E4B47} canceled.
1 out of 6 jobs canceled.


========= Ende von CMD: =========


========= Winmgmt /salvagerepository =========

Das WMI-Repository ist konsistent.


========= Ende von CMD: =========


========= Winmgmt /resetrepository =========

Fehler beim Zurcksetzen des WMI-Repositorys
Fehlercode:	0x8007041B
Einrichtung:	Win32
Beschreibung:	Ein Stoppzeichen wurde an einen Dienst gesendet, von dem andere Dienste abh„ngen.



========= Ende von CMD: =========


========= winmgmt /resyncperf =========



========= Ende von CMD: =========


========= "%WINDIR%\SYSTEM32\lodctr.exe" /R =========


Info: Die Leistungsindikatoreinstellung konnte erfolgreich aus dem Systemsicherungsspeicher neu erstellt werden.

========= Ende von CMD: =========


========= "%WINDIR%\SysWOW64\lodctr.exe" /R =========


Info: Die Leistungsindikatoreinstellung konnte erfolgreich aus dem Systemsicherungsspeicher neu erstellt werden.

========= Ende von CMD: =========


========= "%WINDIR%\SYSTEM32\lodctr.exe" /R =========


Info: Die Leistungsindikatoreinstellung konnte erfolgreich aus dem Systemsicherungsspeicher neu erstellt werden.

========= Ende von CMD: =========


========= "%WINDIR%\SysWOW64\lodctr.exe" /R =========


Info: Die Leistungsindikatoreinstellung konnte erfolgreich aus dem Systemsicherungsspeicher neu erstellt werden.

========= Ende von CMD: =========

C:\Windows\System32\Drivers\etc\hosts => erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.

========= RemoveProxy: =========

"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt


========= Ende von RemoveProxy: =========


=========== "C:\WINDOWS\SysWOW64\*.tmp" ==========

nicht gefunden

========= Ende -> "C:\WINDOWS\SysWOW64\*.tmp" ========


=========== "C:\WINDOWS\System32\*.tmp" ==========

nicht gefunden

========= Ende -> "C:\WINDOWS\System32\*.tmp" ========


=========== "C:\Windows\SystemTemp\*.tmp" ==========

nicht gefunden

========= Ende -> "C:\Windows\SystemTemp\*.tmp" ========


=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 1065830345 B
Java, Discord, Steam htmlcache => 1457769570 B
Windows/system/drivers => 278708579 B
Edge => 0 B
Chrome => 2206569495 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 235933 B
systemprofile32 => 275651 B
LocalService => 303381 B
NetworkService => 883515 B
Marvin => 2101582911 B

RecycleBin => 13841976877 B
EmptyTemp: => 19.5 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 14:04:06 ====
         

Alt 17.06.2022, 15:58   #22
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Gut gemacht.

Wie läuft das System?



Schritt 1
  • Starte FRST erneut und klicke auf Untersuchen.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.

Alt 17.06.2022, 16:45   #23
Muffin6605
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Das System läuft ohne Probleme.
Das sich CMD öffnet habe ich jetzt seit dem ich Malwarebytes drüber laufen gelassen habe, auch nicht gemerkt!

FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-06-2022
durchgeführt von Marvin (Administrator) auf DESKTOP-D9OKHIH (Micro-Star International Co., Ltd. MS-7D06) (17-06-2022 17:40:23)
Gestartet von C:\Users\Marvin\Desktop
Geladene Profile: Marvin
Plattform: Microsoft Windows 10 Pro Version 21H2 19044.1706 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\MSI Center\Engine\CC_Engine_x64.exe
(C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.CentralServer.exe
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.CpuIdRemote64.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\NVIDIA Corporation\NvBroadcast.NvContainer\NvBroadcast.Container.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Broadcast\NvVirtualCamera\NVIDIA Broadcast.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesEngine.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\moments\SteelSeriesSvcLauncher.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\sonar\SteelSeriesSonar.exe
(C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\SteelSeriesEngine.exe
(Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE.exe
(Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Creative.SBCommand.exe
(D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe ->) (Epic Games Inc. -> Epic Games, Inc.) D:\Epic Games\Launcher\Engine\Binaries\Win64\EpicWebHelper.exe <3>
(D:\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(Discord Inc. -> Discord Inc.) C:\Users\Marvin\AppData\Local\Discord\app-1.0.9005\Discord.exe <6>
(explorer.exe ->) (Christian Kaiser) [Datei ist nicht signiert] E:\Lightscreen\lightscreen.exe
(explorer.exe ->) (Epic Games Inc. -> Epic Games, Inc.) D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe
(explorer.exe ->) (File-New-Project) C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.2.0.0_x86__1sdd7yawvg6ne\EarTrumpet\EarTrumpet.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(explorer.exe ->) (Skutta, Kristjan -> ) D:\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
(explorer.exe ->) (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe
(explorer.exe ->) (Valve Corp. -> Valve Corporation) D:\Steam\steam.exe
(Kilonova LLC -> Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Marvin\AppData\Local\Microsoft\Teams\current\Teams.exe <9>
(MICRO-STAR INTERNATIONAL CO., LTD) C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.45.0_x64__kzh8wxbdkxb8p\DCv2\DCv2.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.12\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (cFos Software GmbH -> cFos Software GmbH) C:\Program Files\cFosSpeed\spd.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe <8>
(services.exe ->) (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) D:\Origin\OriginWebHelperService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_ec6acb81b9300f24\RstMwService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_4.66.2001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_4.66.2001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.) C:\Windows\System32\CorsairGamingAudioCfgService64.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd) C:\Windows\SysWOW64\CtHdaSvc.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Case\MSI_Case_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LightKeeperService.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Mystic_Light_Service.exe
(services.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe
(services.exe ->) (ND_Apps -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvBroadcast.NvContainer\NvBroadcast.Container.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c43eff7079c4c90c\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe <6>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x64.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x64.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x64.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.722.5052.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.722.5052.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\MSI.TerminalServer.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LEDKeeper2.exe
(svchost.exe ->) (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControlEngine.exe
(svchost.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA Broadcast\NVIDIA Broadcast UI.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [CORSAIR iCUE 4 Software] => C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe [183968 2022-05-11] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM\...\Run: [SteelSeriesGG] => C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe [12698816 2022-06-10] (SteelSeries ApS -> SteelSeries ApS)
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [3069768 2022-06-03] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM-x32\...\Run: [Creative.SBCommand] => C:\Program Files (x86)\Creative\Sound Blaster Command\Creative.SBCommand.exe [199168 2021-07-22] (Creative Technology Ltd) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226728 2019-07-21] (Kilonova LLC -> )
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\Marvin\AppData\Local\Microsoft\Teams\Update.exe [2508552 2022-06-07] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [288184 2022-05-09] (Intel Corporation -> Intel)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2632064 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [Steam] => D:\Steam\steam.exe [4282328 2022-06-07] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [Discord] => C:\Users\Marvin\AppData\Local\Discord\Update.exe [1512608 2021-09-21] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [146943096 2022-06-08] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [EpicGamesLauncher] => D:\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [32648144 2022-06-09] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [Opera GX Browser Assistant] => E:\Opera GX\assistant\browser_assistant.exe [3291288 2021-02-01] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [WallpaperEngine] => D:\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe [2982608 2022-06-15] (Skutta, Kristjan -> )
HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Run: [Lightscreen] => E:\Lightscreen\lightscreen.exe [581632 2021-05-24] (Christian Kaiser) [Datei ist nicht signiert]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\102.0.5005.63\Installer\chrmstp.exe [2022-06-02] (Google LLC -> Google LLC)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {059A577C-A39F-4D7A-B095-3DC6CE4D2D9D} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe --automatic (Keine Datei)
Task: {05C75915-BEC2-4E5C-B735-3E8060D79EC3} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {06FC0FA7-6E81-49C4-8796-6518E09B07A0} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {16F0365F-3940-4715-9F96-45633736676F} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3077448 2021-12-13] (Intel Corporation -> Intel Corporation)
Task: {2DE18F93-5958-4E3B-BC2D-343F0196A69B} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {43E45EE9-6B28-41DD-95B4-58E6CAE7D268} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {4F0B15C7-A8D2-4095-A990-68D54212709F} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [2196456 2021-10-06] (ASUSTeK Computer Inc. -> ASUS)
Task: {505212E2-89E9-49FB-B757-A9749060B2AE} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {5FD6C409-B417-4EA8-B1E5-B524417FCA39} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [44588888 2021-08-18] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {61C96A80-7DFC-4CA5-AA5D-5A62784A9403} - System32\Tasks\Opera GX scheduled assistant Autoupdate 1636384613 => E:\Opera GX\launcher.exe [2369792 2022-05-30] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="E:\Opera GX\assistant" $(Arg0)
Task: {6396A3F7-0C62-4D65-B636-4D6A3F26812C} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {6D03BDD5-DBB4-4491-A29E-84B559EDA950} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {744CF127-65AB-4B91-BA23-5F0CD014591C} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe (Keine Datei)
Task: {770CA2F7-5744-43A5-A324-AD16607BBAA8} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1413587420-4103481686-2398078052-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4214144 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {77E02FB4-66FF-42FE-AB75-8DE73A37F5DC} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [167384 2021-11-23] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {885AFCEB-AD87-4841-B5EF-C25CD6908AEC} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {8A486FEF-CC39-42B6-A7D9-8D50D72D0FF2} - System32\Tasks\Intel PTT EK Recertification => C:\Windows\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {9B660667-ADCA-48E7-822D-FCF14D947925} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-14] (Google LLC -> Google LLC)
Task: {A4251104-4061-44A0-BAFE-ACCC647661B2} - System32\Tasks\update-S-1-5-21-1413587420-4103481686-2398078052-1001 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {B88246DE-1CE8-402D-8B59-FCF009D09338} - System32\Tasks\Opera GX scheduled Autoupdate 1635034150 => E:\Opera GX\launcher.exe [2369792 2022-05-30] (Opera Software AS -> Opera Software)
Task: {C3480F19-B8FA-455A-B1E3-8341B565430B} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3077448 2021-12-13] (Intel Corporation -> Intel Corporation)
Task: {C3B3569F-C229-455C-A890-C4C087517697} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {D2D218E2-E9C1-49E0-B0D4-2A781A28315C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2021-10-14] (Google LLC -> Google LLC)
Task: {D54C0EDD-A405-480C-9DC1-468311257863} - System32\Tasks\NvBroadcast_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA Broadcast\NVIDIA Broadcast UI.exe [22267088 2021-09-01] (Nvidia Corporation -> NVIDIA Corporation)
Task: {DEADB995-C8F5-4B5A-A6CA-F410BC9DF966} - System32\Tasks\MSI Task Host - LEDKeeper2_Host => C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LEDKeeper2.exe [1962320 2021-12-16] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
Task: {DF573F84-FCAB-401D-8BEB-52FCAE2C529D} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore1d7e09c47c8adac => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [167384 2021-11-23] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {E57B34E3-A413-424E-8896-59B701A81C10} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {E6E31DB8-4FB0-4419-937A-4369747A6660} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [275136 2022-04-12] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {E872835F-5FAF-4B99-B5B6-58A411B05F0D} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {F3197026-2AA1-42E2-9044-2698A9B7AB4E} - System32\Tasks\ASUS\AcPowerNotification => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe [111328 2021-10-06] (ASUSTeK Computer Inc. -> ASUS)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\update-S-1-5-21-1413587420-4103481686-2398078052-1001.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\Windows\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{93224a3a-cdb0-4821-a5b5-440f7415f7fc}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Marvin\AppData\Local\Microsoft\Edge\User Data\Default [2022-06-17]
Edge Extension: (Malwarebytes Browser Guard) - C:\Users\Marvin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bojobppfploabceghnmlahpoonbcbacn [2022-06-16]
Edge HKLM\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]
Edge HKLM-x32\...\Edge\Extension: [bojobppfploabceghnmlahpoonbcbacn]

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default [2022-06-17]
CHR HomePage: Default -> hxxp://www.google.com
CHR Extension: (BetterTTV) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2022-05-30]
CHR Extension: (Dunkles Theme für Google Chrome) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\annfbnbieaamhaimclajlajpijgkdblo [2022-02-27]
CHR Extension: (Watch2Gether) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cimpffimgeipdhnhjohpbehjkcdpjolg [2022-05-09]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-06-12]
CHR Extension: (Avast Online Security & Privacy) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2022-06-07]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2022-06-16]
CHR Extension: (Instant Gaming) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\lbnoedlobifdhbpjkcfhcbdcjhampmne [2022-01-03]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-10-14]
CHR Profile: C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-06-17]
CHR Profile: C:\Users\Marvin\AppData\Local\Google\Chrome\User Data\System Profile [2022-06-17]
CHR HKLM\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

Opera: 
=======
StartMenuInternet: (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001) Opera GXStable - "E:\Opera GX\Launcher.exe"

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [372456 2022-06-06] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.12\atkexComSvc.exe [457544 2021-10-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [167384 2021-11-23] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [181576 2022-01-17] (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [167384 2021-11-23] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
S2 AsusROGLSLService; C:\Program Files (x86)\ASUS\AsusROGLSLService\AsusROGLSLService.exe [652624 2021-11-23] (ASUSTeK Computer Inc. -> ASUS)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8885112 2022-05-17] (BattlEye Innovations e.K. -> )
R2 cFosSpeedS; C:\Program Files\cFosSpeed\spd.exe [602376 2021-07-29] (cFos Software GmbH -> cFos Software GmbH)
R2 CorsairGamingAudioConfig; C:\Windows\System32\CorsairGamingAudioCfgService64.exe [609848 2022-04-07] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe [231584 2022-05-11] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CorsairService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe [82592 2022-05-11] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [458240 2020-03-12] (Creative Technology Ltd) [Datei ist nicht signiert]
R2 CtHdaSvc; C:\Windows\sysWow64\CtHdaSvc.exe [133080 2021-01-11] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Ltd)
R2 DSAService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe [39352 2022-05-09] (Intel Corporation -> Intel)
R3 DSAUpdateService; C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe [184248 2022-05-09] (Intel Corporation -> Intel)
R2 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [10932944 2022-06-14] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [812520 2022-01-19] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [595888 2022-02-07] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029472 2021-10-19] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncHelper.exe [3373960 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
S2 GameInput Service; C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe [75240 2022-05-25] (Microsoft Corporation -> Microsoft Corporation)
R3 iCUEDevicePluginHost; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe [447136 2022-05-11] (Corsair Memory, Inc. -> Corsair)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [11523704 2022-06-08] (Logitech Inc -> Logitech, Inc.)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3835360 2022-03-10] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 LightKeeperService; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LightKeeperService.exe [86776 2020-12-23] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8677120 2022-06-16] (Malwarebytes Inc. -> Malwarebytes)
R2 MSI_Case_Service; C:\Program Files (x86)\MSI\MSI Center\Case\MSI_Case_Service.exe [50480 2022-04-07] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 MSI_Central_Service; C:\Program Files (x86)\MSI\MSI Center\MSI_Central_Service.exe [150840 2021-06-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
R2 MSI_VoiceControl_Service; C:\Program Files (x86)\MSI\MSI Center\Voice Control\VoiceControl_Service.exe [36152 2021-08-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star INT'L CO., LTD.)
R2 Mystic_Light_Service; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Mystic_Light_Service.exe [39760 2021-05-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> Micro-Star Int'l Co., Ltd.)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.111.0522.0002\OneDriveUpdaterService.exe [3812760 2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
S3 Origin Client Service; D:\Origin\OriginClientService.exe [2575624 2022-05-27] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; D:\Origin\OriginWebHelperService.exe [3494672 2022-05-27] (Electronic Arts, Inc. -> Electronic Arts)
S3 Rockstar Service; D:\Rockstar Games\Launcher\RockstarService.exe [1908688 2022-06-07] (Rockstar Games, Inc. -> Rockstar Games)
R2 ROG Live Service; C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe [6304488 2022-04-25] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6254856 2022-04-28] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SteelSeriesUpdateService; C:\Program Files\SteelSeries\GG\SteelSeriesUpdateService.exe [32960 2022-06-10] (SteelSeries ApS -> )
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [10595144 2022-06-03] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\NisSrv.exe [3116848 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2203.5-0\MsMpEng.exe [133544 2022-04-08] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c43eff7079c4c90c\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c43eff7079c4c90c\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 Asusgio2; C:\Windows\system32\drivers\AsIO2.sys [34384 2021-10-21] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\Windows\system32\drivers\AsIO3.sys [43168 2022-01-17] (ASUSTeK Computer Inc. -> )
S3 atvi-brynhildr; C:\ProgramData\Battle.net_components\brynhildr_odin\brynhildr.sys [2355952 2022-03-06] (Activision Publishing Inc -> Activision Blizzard, Inc.)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [321784 2022-04-12] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
R1 cFosSpeed; C:\Windows\system32\DRIVERS\cfosspeed6.sys [1695016 2021-07-29] (cFos Software GmbH -> cFos Software GmbH)
S3 CorsairGamingAudioService; C:\Windows\System32\drivers\CorsairGamingAudio64.sys [62496 2022-04-07] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAccessC2D033F14715AA7325305EA42FBFC65BF867CC1D; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairLLAccess64.sys [21752 2022-03-29] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\Windows\System32\drivers\CorsairVBusDriver.sys [45984 2021-07-20] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\Windows\System32\drivers\CorsairVHidDriver.sys [21920 2021-07-20] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 cpuz153; C:\Windows\temp\cpuz153\cpuz153_x64.sys [36864 2022-06-17] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
R3 cthda; C:\Windows\system32\drivers\cthda.sys [1090416 2021-01-11] (Creative Technology Ltd -> Creative Technology Ltd)
R3 cthdb; C:\Windows\system32\DRIVERS\cthdb.sys [53616 2021-01-11] (Creative Technology Ltd -> Creative Technology Ltd)
R3 CTIIO; C:\Windows\system32\drivers\ctiio64.sys [29208 2022-01-17] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 EneTechIo; C:\Windows\system32\drivers\ene.sys [20992 2020-05-12] (Microsoft Windows Hardware Compatibility Publisher -> )
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [158640 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 FairplayKD; C:\ProgramData\MTA San Andreas All\Common\temp\FairplayKD.sys [104512 2022-03-02] (Hans Roes -> Multi Theft Auto)
R3 iaLPSS2_GPIO2_TGL; C:\Windows\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_2546dafe2183e972\iaLPSS2_GPIO2_TGL.sys [131224 2021-07-22] (Intel Corporation -> Intel Corporation)
R3 IntelGNA; C:\Windows\System32\DriverStore\FileRepository\gna.inf_amd64_b8b6f6df4a75225e\gna.sys [87192 2021-08-09] (Intel Corporation -> Intel Corporation)
R4 IOMap; C:\Windows\system32\drivers\IOMap64.sys [46728 2021-10-19] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 logi_generic_hid_filter; C:\Windows\system32\drivers\logi_generic_hid_filter.sys [51544 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
R3 logi_joy_bus_enum; C:\Windows\system32\drivers\logi_joy_bus_enum.sys [33528 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
S3 logi_joy_hid_filter; C:\Windows\system32\drivers\logi_joy_hid_filter.sys [53640 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
S3 logi_joy_hid_lo; C:\Windows\system32\drivers\logi_joy_hid_lo.sys [41280 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
R3 logi_joy_vir_hid; C:\Windows\system32\drivers\logi_joy_vir_hid.sys [21704 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
R3 logi_joy_xlcore; C:\Windows\system32\drivers\logi_joy_xlcore.sys [62904 2022-03-27] (WDKTestCert builder,132743893872553407 -> Logitech)
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [223176 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [21480 2022-06-16] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [192960 2022-06-17] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [74680 2022-06-17] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239544 2022-06-16] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [181992 2022-06-17] (Malwarebytes Inc. -> Malwarebytes)
R1 MSIO; C:\Windows\system32\drivers\MsIo64.sys [17424 2020-01-19] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NTIOLib_CC_Clock; C:\Program Files (x86)\MSI\MSI Center\Lib\NTIOLib_X64.sys [14288 2017-07-10] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NTIOLib_CC_COMM; C:\Program Files (x86)\MSI\MSI Center\Lib\SYS\NTIOLib_X64.sys [29576 2021-11-03] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 NTIOLib_MysticLight; C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Lib\NTIOLib_X64.sys [14288 2017-07-11] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R2 SignalRgbDriver; C:\Windows\System32\Drivers\SignalRgbDriver.sys [25832 2022-03-12] (WHIRLWIND VIRTUAL REALITIES INC. -> )
R3 ssdevfactory; C:\Windows\System32\drivers\ssdevfactory.sys [47784 2022-05-03] (SteelSeries ApS -> SteelSeries ApS)
R1 steamxbox; C:\Windows\System32\drivers\steamxbox.sys [232792 2021-09-05] (Valve Corp. -> Valve Corporation)
R3 SteelSeries_Sonar_VAD; C:\Windows\System32\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_6f6e907eca1efa31\SteelSeries-Sonar-VAD.sys [89568 2022-03-23] (SteelSeries ApS -> Windows (R) Win 7 DDK provider)
R1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [8596912 2022-06-03] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49600 2022-04-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [443664 2022-04-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [90384 2022-04-08] (Microsoft Windows -> Microsoft Corporation)
R2 WinRing0x64; C:\Windows\System32\Drivers\WinRing0x64.sys [14544 2022-03-12] (Noriyuki MIYAZAKI -> OpenLibSys.org)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-06-17 17:03 - 2022-06-17 17:03 - 000000000 ___HD C:\$WinREAgent
2022-06-17 14:06 - 2022-06-17 14:06 - 000192960 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2022-06-17 14:06 - 2022-06-17 14:06 - 000181992 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2022-06-17 14:06 - 2022-06-17 14:06 - 000074680 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2022-06-17 13:51 - 2022-06-17 14:04 - 000018720 _____ C:\Users\Marvin\Desktop\Fixlog.txt
2022-06-17 12:08 - 2022-06-17 12:08 - 000000000 ____D C:\Users\Marvin\AppData\LocalLow\Curve Digital
2022-06-16 23:14 - 2022-06-16 23:14 - 000451128 _____ C:\Users\Marvin\Desktop\Ausflug mit den Idioten.pdn
2022-06-16 19:44 - 2022-06-16 19:44 - 000223176 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2022-06-16 19:44 - 2021-07-29 08:07 - 001695016 _____ (cFos Software GmbH) C:\Windows\system32\Drivers\cfosspeed6.sys
2022-06-16 19:40 - 2022-06-16 19:40 - 000000000 ____D C:\Program Files\Riot Vanguard
2022-06-16 15:42 - 2022-06-16 15:43 - 000097921 _____ C:\Users\Marvin\Downloads\Addition.txt
2022-06-16 15:41 - 2022-06-16 15:43 - 000061716 _____ C:\Users\Marvin\Downloads\FRST.txt
2022-06-16 15:40 - 2022-06-16 15:40 - 000000000 ____D C:\Users\Marvin\Downloads\FRST-OlderVersion
2022-06-16 12:19 - 2022-06-16 12:25 - 000000000 ____D C:\Users\Marvin\Documents\.Privat
2022-06-16 12:14 - 2022-06-16 12:14 - 000002234 _____ C:\Users\Marvin\Desktop\MBAM.txt
2022-06-16 12:01 - 2022-06-16 12:01 - 000239544 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2022-06-16 12:01 - 2022-06-16 12:01 - 000158640 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2022-06-16 12:01 - 2022-06-16 12:01 - 000021480 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2022-06-16 12:01 - 2022-06-16 12:01 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2022-06-16 12:01 - 2022-06-16 12:01 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2022-06-16 12:01 - 2022-06-16 12:01 - 000000000 ____D C:\Users\Marvin\AppData\Local\mbam
2022-06-16 12:01 - 2022-06-16 12:01 - 000000000 ____D C:\ProgramData\Malwarebytes
2022-06-16 12:01 - 2022-06-16 12:01 - 000000000 ____D C:\Program Files\Malwarebytes
2022-06-16 12:00 - 2022-06-16 12:00 - 002549096 _____ (Malwarebytes) C:\Users\Marvin\Downloads\MBSetup.exe
2022-06-16 12:00 - 2022-06-16 12:00 - 002549096 _____ (Malwarebytes) C:\Users\Marvin\Desktop\MBSetup.exe
2022-06-16 11:50 - 2022-06-16 11:50 - 000000000 ____D C:\Windows\system32\SteelSeries
2022-06-15 22:34 - 2022-06-15 22:34 - 000000000 ____D C:\Users\Marvin\AppData\Local\Ubisoft
2022-06-15 21:39 - 2022-06-15 21:39 - 000000000 ____D C:\Users\Marvin\AppData\Local\INetHistory
2022-06-15 17:51 - 2022-06-15 17:52 - 000000000 ____D C:\AdwCleaner
2022-06-15 17:36 - 2022-06-15 17:36 - 008551608 _____ (Malwarebytes) C:\Users\Marvin\Downloads\adwcleaner.exe
2022-06-15 17:36 - 2022-06-15 17:36 - 008551608 _____ (Malwarebytes) C:\Users\Marvin\Desktop\adwcleaner.exe
2022-06-15 17:13 - 2022-06-07 19:13 - 000041992 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhdap64.dll
2022-06-15 17:12 - 2022-06-08 23:01 - 001905920 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2022-06-15 17:12 - 2022-06-08 23:01 - 001905920 _____ C:\Windows\system32\vulkaninfo.exe
2022-06-15 17:12 - 2022-06-08 23:01 - 001478400 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-06-15 17:12 - 2022-06-08 23:01 - 001478400 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2022-06-15 17:12 - 2022-06-08 23:01 - 001432320 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2022-06-15 17:12 - 2022-06-08 23:01 - 001432320 _____ C:\Windows\system32\vulkan-1.dll
2022-06-15 17:12 - 2022-06-08 23:01 - 001145600 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2022-06-15 17:12 - 2022-06-08 23:01 - 001145600 _____ C:\Windows\SysWOW64\vulkan-1.dll
2022-06-15 17:12 - 2022-06-08 23:00 - 001471104 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2022-06-15 17:12 - 2022-06-08 23:00 - 001212544 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2022-06-15 17:12 - 2022-06-08 22:57 - 000865784 _____ C:\Windows\system32\nvofapi64.dll
2022-06-15 17:12 - 2022-06-08 22:57 - 000687608 _____ C:\Windows\SysWOW64\nvofapi.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 001607144 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 001535480 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 001182200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 000844400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2022-06-15 17:12 - 2022-06-08 22:56 - 000714728 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2022-06-15 17:12 - 2022-06-08 22:55 - 010268792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2022-06-15 17:12 - 2022-06-08 22:55 - 008803304 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2022-06-15 17:12 - 2022-06-08 22:55 - 005732344 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2022-06-15 17:12 - 2022-06-08 22:55 - 005362680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2022-06-15 17:12 - 2022-06-08 22:55 - 000455288 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2022-06-15 17:12 - 2022-06-08 22:54 - 000852072 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2022-06-15 17:12 - 2022-06-07 06:08 - 000093121 _____ C:\Windows\system32\nvinfo.pb
2022-06-14 20:51 - 2022-06-17 13:51 - 000000000 ____D C:\Users\Marvin\AppData\Local\CrashDumps
2022-06-14 20:50 - 2022-06-16 19:44 - 000000000 ____D C:\Program Files\cFosSpeed
2022-06-14 15:51 - 2022-06-17 11:58 - 000000000 ____D C:\Users\Marvin\AppData\Local\PlaceholderTileLogoFolder
2022-06-14 15:50 - 2022-06-14 15:50 - 000000000 ____D C:\Users\Marvin\AppData\Local\WSHelper
2022-06-14 15:50 - 2022-06-14 15:50 - 000000000 ____D C:\Users\Marvin\AppData\Local\VirtualStore
2022-06-14 15:50 - 2022-06-14 15:50 - 000000000 ____D C:\Users\Marvin\AppData\Local\PeerDistRepub
2022-06-13 20:53 - 2022-06-13 20:53 - 000000000 ____D C:\Users\Marvin\AppData\LocalLow\Epic Games Publishing
2022-06-13 20:46 - 2022-06-16 17:29 - 000000000 ____D C:\Windows\system32\appmgmt
2022-06-13 18:33 - 2022-06-16 19:46 - 000000000 ____D C:\Users\Marvin\AppData\Local\UnrealEngine
2022-06-13 18:33 - 2022-06-13 18:33 - 000000000 ____D C:\Users\Marvin\AppData\Local\CrashReportClient
2022-06-13 18:17 - 2022-06-13 18:17 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Adobe
2022-06-12 20:16 - 2022-06-17 14:05 - 086245376 _____ C:\Windows\system32\config\SOFTWARE
2022-06-12 20:09 - 2022-06-12 20:16 - 000000000 ____D C:\Windows\Microsoft Antimalware
2022-06-12 18:52 - 2022-06-12 18:53 - 000097916 _____ C:\Users\Marvin\Desktop\Addition.txt
2022-06-12 18:51 - 2022-06-17 17:40 - 000041043 _____ C:\Users\Marvin\Desktop\FRST.txt
2022-06-12 18:51 - 2022-06-17 17:40 - 000000000 ____D C:\FRST
2022-06-12 18:50 - 2022-06-16 15:40 - 002368512 _____ (Farbar) C:\Users\Marvin\Desktop\FRST64.exe
2022-06-08 20:04 - 2022-06-08 20:04 - 000002115 _____ C:\Users\Marvin\Desktop\SteelSeries GG.lnk
2022-06-08 19:33 - 2022-06-08 19:33 - 000000000 ____D C:\Windows\system32\DTS
2022-06-08 19:26 - 2022-06-17 14:12 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\steelseries-gg-client
2022-06-08 19:26 - 2022-06-08 19:26 - 000000000 ____D C:\ProgramData\obs-studio-hook
2022-06-08 19:26 - 2022-06-08 19:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SteelSeries
2022-06-08 19:25 - 2022-06-14 20:50 - 000000000 ____D C:\ProgramData\SteelSeries
2022-06-08 19:25 - 2022-06-08 19:25 - 000000000 ____D C:\Program Files\SteelSeries
2022-06-08 19:23 - 2022-06-08 19:23 - 286525840 _____ C:\Users\Marvin\Downloads\SteelSeriesGG19.1.0Setup.exe
2022-06-08 16:13 - 2022-06-08 16:13 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2022-06-08 16:13 - 2022-06-08 16:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2022-06-08 16:13 - 2022-06-08 16:13 - 000000000 ____D C:\Program Files\LGHUB
2022-06-07 15:16 - 2022-06-07 15:16 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2022-06-07 15:16 - 2022-06-07 15:16 - 000000000 ____D C:\Program Files (x86)\Microsoft GameInput
2022-06-06 00:20 - 2022-06-06 00:20 - 000001171 _____ C:\Users\Public\Desktop\iCUE.lnk
2022-06-06 00:20 - 2022-06-06 00:20 - 000000000 ____D C:\Users\Marvin\AppData\Local\Sonarworks
2022-06-06 00:20 - 2022-06-06 00:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Corsair
2022-06-06 00:20 - 2022-04-07 18:59 - 000486568 _____ (Sonarworks) C:\Windows\system32\soundidsdkdsp.dll
2022-06-06 00:19 - 2022-06-06 00:19 - 000000000 ____D C:\Program Files\Corsair
2022-06-06 00:02 - 2022-06-06 09:50 - 000000000 ____D C:\Users\Marvin\AppData\Local\ESET
2022-06-06 00:02 - 2022-06-06 00:02 - 000000770 _____ C:\Users\Marvin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2022-05-29 02:42 - 2022-05-29 02:42 - 000000988 _____ C:\Users\Marvin\Desktop\Vio V.lnk
2022-05-29 02:32 - 2022-05-29 02:32 - 000001169 _____ C:\Users\Marvin\Desktop\DBNavigator.lnk
2022-05-22 13:10 - 2022-05-22 13:10 - 000000000 ____D C:\Users\Marvin\Documents\FIFA 22
2022-05-22 13:09 - 2022-05-29 00:06 - 000000000 ____D C:\Program Files (x86)\Origin Games

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-06-17 17:39 - 2021-10-14 22:03 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\TS3Client
2022-06-17 17:39 - 2021-10-14 22:01 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\discord
2022-06-17 17:07 - 2021-10-14 22:01 - 000000000 ____D C:\Users\Marvin\AppData\Local\Discord
2022-06-17 17:03 - 2021-10-14 19:52 - 000000000 ____D C:\Windows\system32\MRT
2022-06-17 17:03 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2022-06-17 17:01 - 2021-10-14 19:52 - 145918784 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2022-06-17 16:51 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-06-17 16:12 - 2021-12-04 14:21 - 000000000 ____D C:\SteamLibrary
2022-06-17 16:12 - 2021-10-15 21:23 - 000000000 ____D C:\Users\Marvin\AppData\Local\LGHUB
2022-06-17 16:11 - 2021-10-15 01:18 - 000000000 ____D C:\Windows\system32\SleepStudy
2022-06-17 14:13 - 2021-10-15 01:24 - 001713042 _____ C:\Windows\system32\PerfStringBackup.INI
2022-06-17 14:13 - 2019-12-07 16:51 - 000739414 _____ C:\Windows\system32\perfh007.dat
2022-06-17 14:13 - 2019-12-07 16:51 - 000149046 _____ C:\Windows\system32\perfc007.dat
2022-06-17 14:13 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2022-06-17 14:12 - 2021-10-15 21:23 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\LGHUB
2022-06-17 14:09 - 2021-12-04 14:17 - 000000001 _____ C:\Windows\vgkbootstatus.dat
2022-06-17 14:07 - 2021-10-15 01:28 - 000000000 ___RD C:\Users\Marvin\OneDrive
2022-06-17 14:06 - 2021-10-15 01:18 - 000008192 ___SH C:\DumpStack.log.tmp
2022-06-17 14:06 - 2021-10-15 01:18 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2022-06-17 14:06 - 2021-10-14 19:38 - 000000000 ____D C:\ProgramData\NVIDIA
2022-06-17 14:05 - 2019-12-07 11:03 - 000524288 _____ C:\Windows\system32\config\BBI
2022-06-17 13:53 - 2021-11-11 18:46 - 000000000 ____D C:\Users\Marvin\AppData\LocalLow\Temp
2022-06-17 13:42 - 2021-10-14 20:28 - 000000000 ____D C:\Users\Marvin\AppData\Local\D3DSCache
2022-06-17 13:09 - 2021-11-27 01:54 - 000000000 ____D C:\Users\Marvin\Documents\My Games
2022-06-17 12:41 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2022-06-17 12:24 - 2021-10-15 01:26 - 000000000 ____D C:\Users\Marvin\AppData\Local\Packages
2022-06-17 12:24 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-06-17 12:08 - 2021-10-15 01:26 - 000000000 ____D C:\ProgramData\Packages
2022-06-17 01:00 - 2021-10-14 22:23 - 000000000 ____D C:\Users\Marvin\Desktop\Games
2022-06-16 19:54 - 2021-11-18 14:47 - 000000000 ____D C:\Users\Marvin\AppData\Local\ItTakesTwo
2022-06-16 19:53 - 2021-10-14 21:50 - 000000000 ____D C:\Program Files\EA Games
2022-06-16 19:46 - 2022-03-26 22:09 - 000002057 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5.lnk
2022-06-16 19:46 - 2022-03-26 22:09 - 000001265 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5 Multi-Instance Manager.lnk
2022-06-16 19:46 - 2022-01-24 18:26 - 000012755 _____ C:\ProgramData\goyslgxe.nnn
2022-06-16 19:46 - 2022-01-23 21:58 - 000000016 _____ C:\ProgramData\mntemp
2022-06-16 19:46 - 2021-12-04 15:54 - 000000000 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCUE.lnk
2022-06-16 19:46 - 2021-12-04 00:28 - 000000000 ____D C:\ProgramData\Riot Games
2022-06-16 19:46 - 2021-10-29 23:40 - 000000835 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Badlion Client.lnk
2022-06-16 19:46 - 2021-10-15 21:31 - 002439136 _____ (A-Volute) C:\Windows\system32\9EarsSurroundSound.dll
2022-06-16 19:44 - 2022-01-22 21:28 - 000308209 _____ C:\Windows\cFosSpeed_Setup_Log.txt
2022-06-16 12:18 - 2021-10-15 01:18 - 000003756 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-06-16 12:18 - 2021-10-15 01:18 - 000003632 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-06-16 12:01 - 2019-12-07 11:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2022-06-15 23:15 - 2022-02-25 17:46 - 000000000 ____D C:\Users\Marvin\Desktop\GTA GrafikMods
2022-06-15 22:34 - 2021-12-12 20:27 - 000000000 ____D C:\Users\Marvin\AppData\Local\BattlEye
2022-06-15 22:31 - 2021-10-14 19:45 - 000000000 ____D C:\ProgramData\Package Cache
2022-06-15 22:17 - 2021-10-16 19:50 - 000000000 ___HD C:\Program Files\Common Files\EAInstaller
2022-06-15 22:07 - 2021-11-11 17:02 - 000000000 ____D C:\Users\Marvin\AppData\Local\Ubisoft Game Launcher
2022-06-15 22:02 - 2021-10-14 21:50 - 000000000 ____D C:\ProgramData\EA Desktop
2022-06-15 21:56 - 2021-10-14 21:46 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2022-06-15 17:18 - 2021-10-15 01:18 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-06-15 17:14 - 2021-10-14 20:20 - 000000000 ____D C:\Users\Marvin\AppData\Local\NVIDIA
2022-06-15 17:14 - 2021-10-14 19:38 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-06-13 18:21 - 2021-10-14 20:04 - 000000000 ____D C:\Users\Marvin\AppData\Local\Google
2022-06-12 13:16 - 2021-10-14 21:47 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Origin
2022-06-12 13:16 - 2021-10-14 21:47 - 000000000 ____D C:\ProgramData\Origin
2022-06-12 13:10 - 2021-10-14 21:47 - 000000000 ____D C:\Users\Marvin\AppData\Local\Origin
2022-06-09 10:05 - 2021-10-14 20:04 - 000000000 ____D C:\Program Files (x86)\Google
2022-06-08 22:57 - 2022-04-03 16:40 - 000770688 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2022-06-08 22:56 - 2022-01-01 18:54 - 002126456 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2022-06-08 22:56 - 2022-01-01 18:54 - 001058416 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2022-06-08 22:55 - 2021-10-14 20:21 - 003065984 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2022-06-08 22:53 - 2022-01-01 18:54 - 007478288 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2022-06-08 22:53 - 2022-01-01 18:54 - 006362304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2022-06-08 20:31 - 2021-10-14 22:01 - 000002236 _____ C:\Users\Marvin\Desktop\Discord.lnk
2022-06-08 19:18 - 2021-11-02 17:50 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\audacity
2022-06-08 16:12 - 2022-04-23 19:20 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-06-07 20:17 - 2022-04-24 03:10 - 000002365 _____ C:\Users\Marvin\Desktop\Microsoft Teams.lnk
2022-06-07 20:17 - 2022-04-23 19:22 - 000002373 _____ C:\Users\Marvin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Teams.lnk
2022-06-07 19:27 - 2021-10-14 21:42 - 000000000 ____D C:\Users\Marvin\AppData\Local\EpicGamesLauncher
2022-06-07 19:13 - 2021-10-14 19:37 - 000129032 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2022-06-07 16:58 - 2022-04-23 18:53 - 000003194 _____ C:\Windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-06-07 16:58 - 2022-04-23 18:53 - 000002148 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-06-07 16:58 - 2021-12-11 18:26 - 000003596 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1413587420-4103481686-2398078052-1001
2022-06-07 15:16 - 2021-11-20 16:02 - 000136672 _____ (Microsoft Corporation) C:\Windows\system32\gamelaunchhelper.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 002762208 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000402920 _____ (Microsoft Corporation) C:\Windows\system32\gameplatformservices.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000230864 _____ (Microsoft Corporation) C:\Windows\system32\gamingservicesproxy.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000198112 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\gamingtcuihelpers.dll
2022-06-07 15:16 - 2021-10-15 22:41 - 000062928 _____ (Microsoft Corporation) C:\Windows\system32\gamemodcontrol.exe
2022-06-06 01:47 - 2021-10-15 04:58 - 000000000 ____D C:\ProgramData\MSI
2022-06-06 00:25 - 2021-10-15 21:31 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Corsair
2022-06-06 00:24 - 2022-01-17 19:00 - 000000061 _____ C:\Windows\skipsavetoini
2022-06-06 00:24 - 2021-11-23 20:59 - 000000000 ____D C:\Program Files (x86)\ASUS
2022-06-06 00:23 - 2021-11-23 21:03 - 000000000 ____D C:\Program Files\ASUS
2022-06-06 00:22 - 2021-11-23 21:03 - 000000000 ____D C:\Program Files (x86)\LightingService
2022-06-06 00:20 - 2021-10-15 21:30 - 000000000 ____D C:\ProgramData\Corsair
2022-06-06 00:19 - 2021-10-15 21:31 - 000000000 ____D C:\Users\Marvin\AppData\Local\Corsair
2022-06-05 11:52 - 2021-10-18 16:58 - 000000000 ____D C:\Users\Marvin\Documents\Euro Truck Simulator 2
2022-06-04 23:01 - 2021-10-29 23:40 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Badlion Client
2022-06-04 22:56 - 2021-10-29 23:40 - 000000000 ____D C:\ProgramData\BadlionClient
2022-06-04 19:46 - 2022-01-29 23:02 - 000000000 ____D C:\ProgramData\TruckersMP
2022-06-03 14:49 - 2021-10-24 02:09 - 000004176 _____ C:\Windows\system32\Tasks\Opera GX scheduled Autoupdate 1635034150
2022-06-03 14:49 - 2021-10-24 02:09 - 000000757 _____ C:\Users\Marvin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Browser Opera GX.lnk
2022-06-02 17:05 - 2021-10-14 20:05 - 000002239 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-05-29 20:17 - 2021-10-14 21:44 - 000000000 ____D C:\Users\Marvin\AppData\Local\Battle.net
2022-05-29 02:51 - 2022-02-08 21:25 - 000000000 ____D C:\Users\Marvin\AppData\Roaming\Notepad++
2022-05-29 02:47 - 2021-10-18 19:53 - 000001120 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\paint.net.lnk
2022-05-29 02:46 - 2021-10-18 19:52 - 000000000 ____D C:\Program Files\paint.net
2022-05-20 15:14 - 2022-04-19 19:54 - 000000117 _____ C:\Users\Marvin\Desktop\FarmID.txt
2022-05-19 18:44 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\LiveKernelReports

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-06-15 18:00 - 2022-06-15 18:00 - 000000003 _____ () C:\Users\Marvin\AppData\Local\updater.log

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 17.06.2022, 16:46   #24
Muffin6605
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-06-2022
durchgeführt von Marvin (17-06-2022 17:40:56)
Gestartet von C:\Users\Marvin\Desktop
Microsoft Windows 10 Pro Version 21H2 19044.1706 (X64) (2021-10-14 23:20:00)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1413587420-4103481686-2398078052-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1413587420-4103481686-2398078052-503 - Limited - Disabled)
Gast (S-1-5-21-1413587420-4103481686-2398078052-501 - Limited - Disabled)
Marvin (S-1-5-21-1413587420-4103481686-2398078052-1001 - Administrator - Enabled) => C:\Users\Marvin
WDAGUtilityAccount (S-1-5-21-1413587420-4103481686-2398078052-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.1.4 - ASUS)
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.13 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{c398adfb-d090-4897-8845-baca53f7ecde}) (Version: 1.1.0.13 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.11 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.4.6 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA VGA Component (HKLM-x32\...\{412001c7-7535-4454-9531-ea12ec686ba9}) (Version: 0.0.4.6 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{8bf47d14-406b-49e8-8759-966757033aa0}) (Version: 2.1.1.3 - ASUSTek COMPUTER INC.)
ASUS Framework Service (HKLM-x32\...\{EA6A87BE-8AD3-40D2-944C-9DF5FBFF4332}) (Version: 2.1.1.3 - ASUSTek COMPUTER INC.) Hidden
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.79 - ASUSTeK Computer Inc.) Hidden
Audacity 3.1.3 (HKLM\...\Audacity_is1) (Version: 3.1.3 - Audacity Team)
AURA DRAM Component (HKLM\...\{9AFE5429-866B-457D-A864-80BCF7672EE8}) (Version: 1.1.16 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{41a78792-5489-400c-a567-b78d40b8c878}) (Version: 1.1.16 - ASUS) Hidden
AURA lighting effect add-on (HKLM-x32\...\{1E2EA04B-FCA7-457E-B6F4-F33E1858E859}) (Version: 0.0.21 - ASUS)
AURA lighting effect add-on x64 (HKLM\...\{C5A4A164-4428-4931-B728-96EEF0FA3C44}) (Version: 0.0.21 - ASUS)
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.05.40 - ASUSTeK Computer Inc.) Hidden
AURA Service (HKLM-x32\...\{a1318319-c95b-48da-beb8-63ed6e4d809a}) (Version: 3.05.40 - ASUSTeK Computer Inc.)
Badlion Client (HKLM\...\1de14785-dd8c-5cd2-aae8-d4a376f81d78) (Version: 3.6.4 - Badlion)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.7.0.1064 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\BlueStacks X) (Version: 0.15.1.8 - BlueStack Systems, Inc.)
Call of Duty Black Ops Cold War (HKLM-x32\...\Call of Duty Black Ops Cold War) (Version:  - Blizzard Entertainment)
Call of Duty Modern Warfare (HKLM-x32\...\Call of Duty Modern Warfare) (Version:  - Blizzard Entertainment)
cFosSpeed 12.01 (HKLM\...\cFosSpeed) (Version: 12.01 - cFos Software GmbH, Bonn)
CORSAIR iCUE 4 Software (HKLM\...\{BA9A8F9E-984B-4407-86E5-503239A3D892}) (Version: 4.24.193 - Corsair)
Creative ALchemy (HKLM-x32\...\ALchemy) (Version: 1.45 - Creative Technology Limited)
Discord (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Discord) (Version: 1.0.9003 - Discord Inc.)
Documentation Manager (HKLM\...\{E80BFF97-B9A6-41B6-8686-7A7CC235AB91}) (Version: 22.100.1.1 - Intel Corporation) Hidden
Dolby Digital Live Pack Version 4.02.00 (HKLM-x32\...\DDLMaster_is1) (Version: 4.02.00 - Creative Technology Ltd.)
DTS Connect Pack Version 2.02.00 (HKLM-x32\...\DTSMaster_is1) (Version: 2.02.00 - Creative Technology Ltd.)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 12.0.220.5191 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{a19a5853-9933-440e-bcbe-408655f0f398}) (Version: 12.0.220.5191 - Electronic Arts)
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.37.0 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{413fe4b8-1352-4234-a775-ff2f04ad9042}) (Version: 1.1.37.0 - Ene Tech.) Hidden
ENE_DRAM_GSKILL_SE (HKLM\...\{5A6AC577-F8F8-4B6A-B684-13FD7E306CA2}) (Version: 1.0.1.0 - Ene Tech.) Hidden
ENE_DRAM_GSKILL_SE (HKLM-x32\...\{bf49eb2f-f2fb-4631-a95a-1f0cadd21eac}) (Version: 1.0.1.0 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM\...\{1745D314-9077-46C9-8562-1C62BAE189B7}) (Version: 1.0.3.31 - Ene Tech.) Hidden
ENE_DRAM_RGB_AIO (HKLM-x32\...\{cb8809b0-c2ad-40f3-80c7-8ebf6c6f8f63}) (Version: 1.0.3.31 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.9.7 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{aeca6fd4-1d77-499a-b01c-d4521a6b7bff}) (Version: 1.0.9.7 - ENE TECHNOLOGY INC.) Hidden
ENE_MousePad_HAL (HKLM\...\{9E97178A-ADB8-4778-BE60-7E28E2A72721}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
ENE_MousePad_HAL (HKLM-x32\...\{c2c794a4-7986-4c45-884d-d4ca43b88df9}) (Version: 1.0.2.0 - ENE TECHNOLOGY INC.) Hidden
ENE_X-JMI_HAL (HKLM\...\{2B8E611F-0B51-4FAC-87BB-AF50D82E7DDA}) (Version: 1.0.5.1 - ENE Tech) Hidden
ENE_X-JMI_HAL (HKLM-x32\...\{50ec3a07-291b-463e-be86-487eb8cbb71c}) (Version: 1.0.5.1 - ENE Tech) Hidden
Epic Games Launcher (HKLM-x32\...\{E0419FB0-0C46-4F07-9D5B-2FD78A8C45ED}) (Version: 1.3.0.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
FIFA 21 (HKLM-x32\...\{A918ACE7-A83B-41F4-8746-AEF8DC821879}) (Version: 1.0.72.32477 - Electronic Arts)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 102.0.5005.63 - Google LLC)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2545.0 - Rockstar Games)
Grand Theft Auto: San Andreas (HKLM-x32\...\{D417C96A-FCC7-4590-A1BB-FAF73F5BC98E}) (Version: 1.0.0.22 - Rockstar Games)
Host OpenAL (HKLM-x32\...\Host OpenAL) (Version: 2.03 - Creative Technology Limited)
Intel Driver && Support Assistant (HKLM-x32\...\{19B7322D-268B-4D88-AA3E-938F36F9DCE9}) (Version: 22.3.20.6 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM\...\{06D713D6-9845-436D-B857-5BF2596B4554}) (Version: 10.1.18634.8254 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{99926fb7-5da9-4101-b79f-eec3674ca64b}) (Version: 10.1.18634.8254 - Intel(R) Corporation)
Intel(R) Computing Improvement Program (HKLM\...\{EFE4A88A-FF8B-4D0E-8354-E0B7C3ED9E50}) (Version: 2.4.08840 - Intel Corporation)
Intel(R) Network Connections 26.2.0.1 (HKLM\...\{AC44C09E-6D45-4F0F-8749-C3DF69A55FDE}) (Version: 26.2.0.1 - Intel) Hidden
Intel(R) Network Connections 26.2.0.1 (HKLM\...\PROSetDX) (Version: 26.2.0.1 - Intel)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00002110-0220-1031-84C8-B8D95FA3C8C3}) (Version: 22.110.2.1 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{0f33739d-b6ed-44b0-9a0d-6b87544be7c0}) (Version: 22.3.20.6 - Intel)
Intel® Software Installer (HKLM-x32\...\{021cf0ff-212e-4f4c-ae1a-c292b13604fb}) (Version: 22.100.1.1 - Intel Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{094650cc-6461-47bb-96c0-4ec910a08b94}) (Version: 22.110.1.1 - Intel Corporation) Hidden
It Takes Two (HKLM-x32\...\{10AD7848-62A0-425D-9E7C-A14E6EBB46BA}) (Version: 1.0.0.2 - Electronic Arts, Inc.)
Kinect for Windows Speech Recognition Language Pack (de-DE) (HKLM-x32\...\{898AA67F-99B8-4C7F-9611-B11F98EF6E78}) (Version: 11.0.7413.611 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-AU) (HKLM-x32\...\{48CEC0A3-AE10-4EE3-AC62-76D3D58792E5}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-CA) (HKLM-x32\...\{9C5505DA-F9C1-46CB-9F8F-AC38F8EA518A}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-GB) (HKLM-x32\...\{A0186231-0A8B-455A-8A25-B64AABCC11A6}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-IE) (HKLM-x32\...\{998D5259-3BED-4710-98FF-D63387B5429E}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-NZ) (HKLM-x32\...\{07FC9CAD-FCEC-4186-BB83-EF7CCC9372BA}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-US) (HKLM-x32\...\{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (es-ES) (HKLM-x32\...\{F49AF755-A5C3-4252-A190-5772B2669C3B}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (es-MX) (HKLM-x32\...\{E8F3B154-03CE-4120-8B9D-9E83ED5F3AD7}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (fr-CA) (HKLM-x32\...\{7D179500-CA0C-4456-B624-C15876B15F39}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (fr-FR) (HKLM-x32\...\{4CC174AA-25BC-46FF-B1E2-13B24AFB6142}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (it-IT) (HKLM-x32\...\{969D900A-3481-4A77-B888-D24160D4D727}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (ja-JP) (HKLM-x32\...\{EDA8693D-9E82-4FD1-98C8-0DC4F9141E0F}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{2237a879-7fa4-4e21-ae3b-00f6a649b9d9}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Lightscreen version 2.5 (HKLM-x32\...\{4A59754E-D644-4F84-9768-41F68053F08E}_is1) (Version: 2.5 - Christian Kaiser)
Lightshot-5.5.0.7 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.5.0.7 - Skillbrains)
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2022.6.271036 - Logitech)
Malwarebytes version 4.5.10.200 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.10.200 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 102.0.1245.41 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 101.0.1210.53 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{A9CFD6A1-C0D3-7F37-C220-8B104867EF15}) (Version: 10.1.22621.1011 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.111.0522.0002 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (en-IN) (HKLM-x32\...\{3B06AC90-DE68-44A9-95EB-0A3C1AF1514F}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (pl-PL) (HKLM-x32\...\{BEFB9378-5E88-4266-8EB1-C92869449885}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (pt-BR) (HKLM-x32\...\{F6B5EB21-0ABF-487C-B9A9-D9DB259C4403}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (ru-RU) (HKLM-x32\...\{9419B7EA-6A4B-4A57-8E2A-3BDD4676118F}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Server Speech Recognition Language - TELE (zh-CN) (HKLM-x32\...\{BAD2A75A-1708-47BA-A498-20890D2C78A7}) (Version: 11.0.7400.335 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Teams) (Version: 1.5.00.12969 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133 (HKLM-x32\...\{295d1583-fdb9-414b-a4c8-da539362a26b}) (Version: 14.29.30133.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 (HKLM-x32\...\{4d8dcf8c-a72a-43e1-9833-c12724db736e}) (Version: 14.30.30704.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30133 (HKLM\...\{E699E009-1C3C-4E50-9B57-2B39F0954C7F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30133 (HKLM\...\{6CD9E9ED-906D-4196-8DC3-F987D2F6615F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 (HKLM-x32\...\{BF08E976-B92E-4336-B56F-2171179476C4}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 (HKLM-x32\...\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Minecraft Launcher (HKLM-x32\...\{733C3ACB-432D-4880-B0E1-660000D7974D}) (Version: 1.0.0.0 - Mojang)
MSI Center SDK (HKLM-x32\...\{15289038-41BE-48F8-B8B9-0B1021D3089E}}_is1) (Version: 3.2022.0415.01 - MSI)
MTA:SA v1.5.9 (HKLM-x32\...\MTA:SA 1.5) (Version: v1.5.9 - Multi Theft Auto)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.3 - Notepad++ Team)
NVIDIA Broadcast 1.3.0.45 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIABroadcast) (Version: 1.3.0.45 - NVIDIA Corporation)
NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation)
NVIDIA Grafiktreiber 516.40 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 516.40 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA USBC Driver 1.46.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.46.831.832 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenIV (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\OpenIV) (Version: 4.1.1502 - .black/OpenIV Team)
Opera GX Stable 86.0.4363.70 (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Opera GX 86.0.4363.70) (Version: 86.0.4363.70 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.5.113.50894 - Electronic Arts, Inc.)
paint.net (HKLM\...\{31D05AC5-4242-433C-A002-9DB22D740F8C}) (Version: 4.3.11 - dotPDN LLC)
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{549da357-1b81-456b-83f2-dcc47c41dfff}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
PS Remote Play (HKLM-x32\...\{B20F88DD-3B23-4AFD-A3A7-E23E71DD8372}) (Version: 5.0.0.02220 - Sony Interactive Entertainment Inc.)
RAGE Multiplayer (HKLM-x32\...\RAGE Multiplayer) (Version: 0.0.1.1 - )
Riot Vanguard (HKLM\...\Riot Vanguard) (Version:  - Riot Games, Inc.)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.59.842 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.3.7 - Rockstar Games)
ROG Live Service (HKLM-x32\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 1.4.10.0 - ASUSTek COMPUTER INC.)
Shotcut (HKLM\...\Shotcut) (Version: 21.10.31 - Meltytech, LLC)
Sky Go 22.3.2.0 (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\com.bskyb.skygoplayer_is1) (Version: 22.3.2.0 - Sky)
Sound Blaster Command Version 3.5.03.00 (HKLM-x32\...\Sound Blaster Command_is1) (Version: 3.5.03.00 - Creative Technology Ltd.)
Sound Blaster Z Series Driver (HKLM-x32\...\SBZZxR_is1) (Version: 1.0.00.02 - Creative Technology Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries GG 19.2.0 (HKLM\...\SteelSeries GG) (Version: 19.2.0 - SteelSeries ApS)
TeamSpeak 3 Client (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\TeamSpeak 3 Client) (Version: 3.5.6 - TeamSpeak Systems GmbH)
Tom Clancys Rainbow Six Extraction (HKLM-x32\...\Uplay Install 5271) (Version:  - Ubisoft)
TruckersMP Launcher 1.0.0.4 (HKLM\...\{A227B892-C548-4490-9C5D-DB341F8194A6}_is1) (Version: 1.0.0.4 - TruckersMP Team)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 114.1 - Ubisoft)
VALORANT (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\Riot Game valorant.live) (Version:  - Riot Games, Inc)
Vio-V Version 1.0 (HKLM-x32\...\{99C4C240-B207-4C0F-8A7A-A6918A8D1FBB}_is1) (Version: 1.0 - VioEntertainment)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{e42c5874-37b0-4977-9e8d-70bf006e1f76}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM\...\{BDE43F26-5917-44F8-B86A-F1D9A6B80B32}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK D50 (HKLM-x32\...\{a1d1ba00-92b7-4a99-8ebd-65b25c0e9e44}) (Version: 1.0.9.0 - ENE TECHNOLOGY INC.) Hidden
Windows-PC-Integritätsprüfung (HKLM\...\{63EFBDB5-01B0-4614-BE9F-7F1908E42275}) (Version: 3.1.2109.29003 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Zoom (HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\...\ZoomUMX) (Version: 5.9.1 (2581) - Zoom Video Communications, Inc.)

Packages:
=========
Amazon Music -> C:\Program Files\WindowsApps\AmazonMobileLLC.AmazonMusic_9.1.0.0_x86__kc6t79cpj4tp0 [2022-06-16] (AMZN Mobile LLC)
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.1.5.0_x64__qmba6cd70vzyy [2022-06-06] (ASUSTeK COMPUTER INC.)
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_1.30.6.0_x64__6rarf9sa4v8jt [2022-06-16] (Disney)
EarTrumpet -> C:\Program Files\WindowsApps\40459File-New-Project.EarTrumpet_2.2.0.0_x86__1sdd7yawvg6ne [2022-05-24] (File-New-Project) [Startup Task]
Farming Simulator 22 - Window 10 Edition -> C:\Program Files\WindowsApps\GIANTSSoftware.FarmingSimulator22-Window10Edition_1.0.6.0_x64__fa8jxm5fj0esw [2022-06-17] (GIANTS Software)
Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.455.709.0_x64__8wekyb3d8bbwe [2022-04-27] (Microsoft Studios)
Forza Horizon 5 Expansion 1 -> C:\Program Files\WindowsApps\Microsoft.Expansion1FH5_1.0.0.0_x64__8wekyb3d8bbwe [2022-01-22] (Microsoft Studios)
Forza Horizon 5 Expansion 2 -> C:\Program Files\WindowsApps\Microsoft.Expansion2FH5_1.0.0.0_x64__8wekyb3d8bbwe [2022-01-22] (Microsoft Studios)
Forza Hub -> C:\Program Files\WindowsApps\Microsoft.Lucille_1.0.4.0_x64__8wekyb3d8bbwe [2021-11-19] (Microsoft Studios)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_136.1.269.0_x64__v10z8vjag6ke6 [2022-06-17] (HP Inc.)
Instagram -> C:\Program Files\WindowsApps\Facebook.InstagramBeta_42.0.19.0_neutral__8xx8rvfyw5nnt [2022-02-04] (Instagram)
Lawn Mowing Simulator -> C:\Program Files\WindowsApps\CurveDigital.LawnmowerSimulator_1.0.15.0_x64__1ezqdnbhnc70m [2022-06-15] (Curve Digital)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-11-19] (Microsoft Corporation)
MSI Center -> C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.45.0_x64__kzh8wxbdkxb8p [2022-05-19] (MICRO-STAR INTERNATIONAL CO., LTD) [Startup Task]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-02-17] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.962.0_x64__56jybvy8sckqj [2022-06-15] (NVIDIA Corp.)
Sea of Thieves -> C:\Program Files\WindowsApps\Microsoft.SeaofThieves_2.110.4125.2_x64__8wekyb3d8bbwe [2022-05-29] (ms-resource:PublisherDisplayName)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0 [2022-06-12] (Spotify AB) [Startup Task]
TikTok -> C:\Program Files\WindowsApps\BytedancePte.Ltd.TikTok_1.0.5.0_neutral__6yccndn6064se [2022-03-27] (Bytedance Pte. Ltd.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1413587420-4103481686-2398078052-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Marvin\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.22117.3\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => E:\Notepad++\NppShell_06.dll [2022-02-04] (Notepad++ -> )
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-06-16] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-07] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c43eff7079c4c90c\nvshext.dll [2022-06-08] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => E:\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-06-16] (Malwarebytes Inc. -> Malwarebytes)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2021-08-18 15:27 - 2021-08-18 15:27 - 000477696 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ffi-napi\prebuilds\win32-ia32\node.napi.node
2021-08-18 15:27 - 2021-08-18 15:27 - 000471040 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ref-napi\prebuilds\win32-ia32\node.napi.node
2021-08-18 15:27 - 2021-08-18 15:27 - 000454656 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\registry-js\prebuilds\win32-ia32\node.napi.node
2022-06-08 16:13 - 2022-06-08 16:12 - 000151040 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\LGHUB\resources\app.asar.unpacked\node_modules\keytar\build\Release\keytar.node
2021-11-23 21:02 - 2019-12-23 19:51 - 000093184 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\zlibwapi.dll
2021-08-18 15:27 - 2021-08-18 15:27 - 000081920 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\WindowID\WindowID.dll
2022-05-02 08:22 - 2022-05-02 08:22 - 005998080 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll
2021-10-15 04:59 - 2005-07-19 04:43 - 000160256 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MSI Center\Support\unrar.dll
2022-05-11 18:00 - 2022-05-11 18:00 - 000057856 _____ () [Datei ist nicht signiert] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\HiResTimers.dll
2022-05-11 18:00 - 2022-05-11 18:00 - 000041472 _____ () [Datei ist nicht signiert] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\PowerStateListener.dll
2022-05-14 17:01 - 2022-03-04 04:23 - 126965248 _____ () [Datei ist nicht signiert] D:\Steam\bin\cef\cef.win7x64\libcef.dll
2022-03-05 10:44 - 2021-11-17 13:38 - 000384000 _____ () [Datei ist nicht signiert] D:\Steam\bin\cef\cef.win7x64\libegl.dll
2022-03-05 10:44 - 2021-11-17 13:38 - 008006656 _____ () [Datei ist nicht signiert] D:\Steam\bin\cef\cef.win7x64\libglesv2.dll
2020-05-26 18:08 - 2020-05-26 18:08 - 002831360 _____ (Apache Software Foundation) [Datei ist nicht signiert] C:\Program Files (x86)\LightingService\log4cxx.dll
2021-10-14 20:31 - 2020-08-24 07:52 - 000158208 _____ (Creative Lab Pte Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\ClplLEDController.dll
2021-10-14 20:31 - 2020-10-26 01:54 - 000565248 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTAudEp.dll
2021-10-14 20:31 - 2020-07-21 08:49 - 002087424 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTCDC.dll
2021-10-14 20:31 - 2020-08-24 07:52 - 001830912 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTDrvLedMgr.dll
2021-10-14 20:31 - 2021-07-21 02:26 - 000124416 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTHID.dll
2021-10-14 20:31 - 2021-07-21 02:26 - 000587776 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTHIDRpA.dll
2021-10-14 20:31 - 2018-10-23 01:25 - 000098304 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\CTIntrfu.dll
2021-10-14 20:31 - 2020-10-26 01:54 - 001878528 _____ (Creative Technology Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Creative\Sound Blaster Command\Platform\MalLgcy.dll
2021-10-15 05:02 - 2018-11-15 15:08 - 002200784 _____ (Dexin Corp -> MICRO-STAR INTERNATIONAL) [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MSI Center\Mystic Light\IcMSIDll.dll
2021-10-15 04:57 - 2021-10-15 04:57 - 002972368 _____ (Dexin Corp -> MICRO-STAR INTERNATIONAL) [Datei ist nicht signiert] C:\Program Files\WindowsApps\9426MICRO-STARINTERNATION.MSICenter_1.0.45.0_x64__kzh8wxbdkxb8p\DCv2\Device\GM6070\IcMSIDll.dll
2021-12-06 19:11 - 2021-12-06 19:11 - 002146304 _____ (Holtek Semiconductor Inc.) [Datei ist nicht signiert] C:\Program Files\SteelSeries\GG\HIDDLL.dll
2021-12-06 19:11 - 2021-12-06 19:11 - 002284032 _____ (Holtek) [Datei ist nicht signiert] C:\Program Files\SteelSeries\GG\ISPDLL.dll
2021-10-29 18:44 - 2019-02-21 18:00 - 000078336 _____ (Igor Pavlov) [Datei ist nicht signiert] E:\7-Zip\7-zip.dll
2021-10-15 05:02 - 2018-08-31 08:26 - 000053760 _____ (MS) [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MSI Center\Mystic Light\MsIo32_Galax.dll
2021-05-21 14:04 - 2021-05-21 14:04 - 000130048 _____ (Sam Grogan) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Intel\Driver and Support Assistant\NotifyIconWin32.dll
2022-03-28 14:04 - 2022-03-28 14:04 - 000090112 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\SiUSBXp.dll
2022-05-14 17:01 - 2022-03-04 04:23 - 000983552 _____ (The Chromium Authors) [Datei ist nicht signiert] D:\Steam\bin\cef\cef.win7x64\chrome_elf.dll
2021-11-23 21:02 - 2019-06-26 17:07 - 003394560 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\libcrypto-1_1-x64.dll
2021-11-23 21:02 - 2019-06-26 17:07 - 000679424 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\libssl-1_1-x64.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 002815488 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libcrypto-1_1-x64.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 000678400 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\libssl-1_1-x64.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] D:\Origin\LIBEAY32.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] D:\Origin\ssleay32.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\platforms\qwindows.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Core.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Gui.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Network.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5WebSockets.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Widgets.dll
2022-06-10 17:57 - 2021-10-14 21:48 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] D:\Origin\Qt5Xml.dll
2021-11-07 13:44 - 2017-09-14 04:45 - 000037888 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\bearer\qgenericbearer.dll
2021-11-07 13:44 - 2017-09-14 04:45 - 000039424 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\bearer\qnativewifibearer.dll
2021-11-07 13:44 - 2017-09-14 04:45 - 000243200 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\imageformats\qjpeg.dll
2021-11-07 13:44 - 2017-09-14 04:53 - 000324608 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\imageformats\qwebp.dll
2021-11-07 13:44 - 2017-09-14 04:46 - 001012224 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\platforms\qwindows.dll
2021-11-07 13:44 - 2018-10-14 14:37 - 004694016 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Core.dll
2021-11-07 13:44 - 2017-09-14 04:40 - 005032960 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Gui.dll
2021-11-07 13:44 - 2017-09-14 05:12 - 000578048 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Multimedia.dll
2021-11-07 13:44 - 2017-09-14 04:38 - 000856064 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Network.dll
2021-11-07 13:44 - 2017-09-14 04:36 - 000154624 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Sql.dll
2021-11-07 13:44 - 2017-09-14 04:43 - 004483072 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5Widgets.dll
2021-11-07 13:44 - 2017-09-14 05:17 - 000229888 _____ (The Qt Company Ltd) [Datei ist nicht signiert] E:\Lightscreen\Qt5WinExtras.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 000046592 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\bearer\qgenericbearer.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 006270976 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Core.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 001389568 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Network.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 000157184 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5WebSockets.dll
2022-06-14 20:50 - 2022-06-14 20:50 - 000210432 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\Qt5Xml.dll
2022-01-17 18:56 - 2016-10-04 05:43 - 000399872 _____ (TODO: <公司名稱>) [Datei ist nicht signiert] C:\Program Files (x86)\MSI\MSI Center\Mystic Light\Lib\SDKDLL.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData:NT [40]
AlternateDataStreams: C:\ProgramData:NT2 [1152]
AlternateDataStreams: C:\Windows\system32\9EarsSurroundSound.dll:72B1DE377E [3306]
AlternateDataStreams: C:\Users\All Users:NT [40]
AlternateDataStreams: C:\Users\All Users:NT2 [1152]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:NT [40]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:NT2 [1152]
AlternateDataStreams: C:\ProgramData\goyslgxe.nnn:7297ACA992 [3306]
AlternateDataStreams: C:\ProgramData\mntemp:8EAD8B3507 [3306]
AlternateDataStreams: C:\ProgramData\MTA San Andreas All:NT [40]
AlternateDataStreams: C:\ProgramData\MTA San Andreas All:NT2 [1152]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini:B1DA6C571C [3306]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Badlion Client.lnk:8BD81608B2 [3306]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5 Multi-Instance Manager.lnk:35C0D57199 [3306]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks 5.lnk:088221F38A [3306]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini:41964AA945 [3306]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk:BE32D07BC5 [10]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCUE.lnk:35C8A47BAF [3306]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCUE.lnk:97831153DE [3306]
AlternateDataStreams: C:\Users\Marvin\Anwendungsdaten:NT [40]
AlternateDataStreams: C:\Users\Marvin\Anwendungsdaten:NT2 [1152]
AlternateDataStreams: C:\Users\Marvin\AppData\Roaming:NT [40]
AlternateDataStreams: C:\Users\Marvin\AppData\Roaming:NT2 [1152]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [8464]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========


==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-12-07 11:14 - 2022-06-17 13:51 - 000000027 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1       localhost

2022-04-10 19:25 - 2022-04-10 19:55 - 000000444 _____ C:\Windows\system32\drivers\etc\hosts.ics

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1413587420-4103481686-2398078052-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Marvin\Downloads\img0_3840x2160.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

Network Binding:
=============
LAN-Verbindung: Steam Xbox Controller Enhanced Features Driver -> steamxboxndi (enabled) 
Ethernet: cFosSpeed for faster Internet connections (NDIS 6) -> cfosspeed (enabled) 
WLAN: cFosSpeed for faster Internet connections (NDIS 6) -> cfosspeed (enabled) 

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [TCP Query User{0D5A4473-6E3F-4A0C-84F0-3FCCE0116DCD}C:\program files (x86)\asus\armourydevice\asus_framework.exe] => (Allow) C:\program files (x86)\asus\armourydevice\asus_framework.exe (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
FirewallRules: [UDP Query User{1ED997AD-0A17-4F9B-A5AB-904AEED7E93A}C:\program files (x86)\asus\armourydevice\asus_framework.exe] => (Allow) C:\program files (x86)\asus\armourydevice\asus_framework.exe (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
FirewallRules: [TCP Query User{43C158AA-3932-4522-B064-1B09006C2EE5}C:\program files (x86)\asus\armourydevice\dll\armourysocketserver\armourysocketserver.exe] => (Allow) C:\program files (x86)\asus\armourydevice\dll\armourysocketserver\armourysocketserver.exe (ASUSTeK Computer Inc. -> ASUS)
FirewallRules: [UDP Query User{EE0ADB83-92E5-46F6-9106-70CBCC1AF49A}C:\program files (x86)\asus\armourydevice\dll\armourysocketserver\armourysocketserver.exe] => (Allow) C:\program files (x86)\asus\armourydevice\dll\armourysocketserver\armourysocketserver.exe (ASUSTeK Computer Inc. -> ASUS)
FirewallRules: [{DC907BFF-6F3A-46C1-B395-556E3884B97D}] => (Allow) LPort=32682
FirewallRules: [{7A1A0F7F-5EC5-4DB8-A97D-E2E9CD324BD5}] => (Allow) LPort=26822
FirewallRules: [TCP Query User{A51EF295-02D4-4359-B36E-8B82D8F4BF29}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{0F4EB3D6-BEFA-481E-A3B8-72693DC249CD}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [{707B2443-7085-480C-ABA3-ED002AC0A183}] => (Allow) D:\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2AC97894-0699-4D34-BF56-F2F3B6944279}] => (Allow) D:\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{38D0280F-B6FA-4D99-8479-A7EAC3129F7D}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{5C281AC6-FAE8-43FA-A457-ABF82F755F03}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{BF284B67-304F-44E8-B865-354D85F5443E}C:\program files\windowsapps\spotifyab.spotifymusic_1.187.612.0_x86__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.187.612.0_x86__zpdnekdrzrea0\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{934DE3D8-F7EE-4A7D-839C-A3B8CEE29594}C:\program files\windowsapps\spotifyab.spotifymusic_1.187.612.0_x86__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.187.612.0_x86__zpdnekdrzrea0\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{6039EC22-0C08-4025-9077-6D813950A880}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{5DC6E168-C4BD-4007-9580-3ED47C8E9CAD}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{F391C3A6-1B61-4B06-B679-2F41275DE42C}D:\ragemp\ragemp_v.exe] => (Allow) D:\ragemp\ragemp_v.exe (RAGE Multiplayer Developers) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{9FEC515A-245C-40B2-BB5F-775F25D3611F}D:\ragemp\ragemp_v.exe] => (Allow) D:\ragemp\ragemp_v.exe (RAGE Multiplayer Developers) [Datei ist nicht signiert]

==================== Wiederherstellungspunkte =========================

06-06-2022 00:19:00 Installed CORSAIR iCUE 4 Software
06-06-2022 11:41:10 Windows Modules Installer
08-06-2022 19:25:41 DirectX wurde installiert
13-06-2022 20:45:13 Universal Holtek RGB DRAM
13-06-2022 20:46:03 Removed Paradox Launcher v2
15-06-2022 17:52:35 AdwCleaner_BeforeCleaning_15/06/2022_17:52:35
16-06-2022 17:28:56 Removed Java 8 Update 331 (64-bit)
17-06-2022 17:03:20 Windows Modules Installer
17-06-2022 17:04:28 Windows Modules Installer

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (06/17/2022 05:05:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wuauclt.exe, Version: 10.0.19041.1682, Zeitstempel: 0x17884906
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.19041.1682, Zeitstempel: 0x7b5414ec
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000063416
ID des fehlerhaften Prozesses: 0x5ac
Startzeit der fehlerhaften Anwendung: 0x01d8825b61061968
Pfad der fehlerhaften Anwendung: C:\Windows\system32\wuauclt.exe
Pfad des fehlerhaften Moduls: C:\Windows\SYSTEM32\ntdll.dll
Berichtskennung: 54d26533-88ba-4480-8dd9-908108c2de01
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (06/17/2022 04:28:07 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm ragemp_v.exe Version 1.1.0.0 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2c98

Startzeit: 01d88255706e63b8

Beendigungszeit: 17

Anwendungspfad: D:\RAGEMP\ragemp_v.exe

Bericht-ID: ae58b570-c722-41f3-a54b-55045dc713ea

Vollständiger Name des fehlerhaften Pakets: 

Relative Anwendungs-ID des fehlerhaften Pakets: 

Absturztyp: Unknown

Error: (06/17/2022 02:05:50 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (06/17/2022 02:05:50 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (06/17/2022 02:05:50 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (06/17/2022 01:51:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ArmourySocketServer.exe, Version: 0.0.8.21, Zeitstempel: 0x615d146f
Name des fehlerhaften Moduls: ArmourySocketServer.exe, Version: 0.0.8.21, Zeitstempel: 0x615d146f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000005d640
ID des fehlerhaften Prozesses: 0x1d4c
Startzeit der fehlerhaften Anwendung: 0x01d882409d7be475
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
Berichtskennung: 8ab3e79c-aaba-4be0-890d-55f2d3492636
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (06/17/2022 01:51:37 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007001f, Ein an das System angeschlossenes Gerät funktioniert nicht.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (06/17/2022 01:51:29 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {8a608d51-862c-4a48-9848-16220e3b06ae}


Systemfehler:
=============
Error: (06/17/2022 05:05:18 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800706be fehlgeschlagen: 2022-06 Kumulatives Update für Windows 10 Version 21H2 für x64-basierte Systeme (KB5014699)

Error: (06/17/2022 02:08:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (06/17/2022 02:08:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Google Update-Dienst (gupdate) erreicht.

Error: (06/17/2022 02:05:50 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\System32\DriverStore\FileRepository\netwtw6e.inf_amd64_dd4b69731c10e1e4\IntelIHVRouter10.dll

Error: (06/17/2022 02:05:50 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\System32\DriverStore\FileRepository\netwtw6e.inf_amd64_dd4b69731c10e1e4\IntelIHVRouter10.dll

Error: (06/17/2022 02:05:45 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Windows\System32\DriverStore\FileRepository\netwtw6e.inf_amd64_dd4b69731c10e1e4\IntelIHVRouter10.dll

Error: (06/17/2022 02:05:31 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-D9OKHIH)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (06/17/2022 01:53:38 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-D9OKHIH)
Description: Der Server "{95775DC4-77AA-4E94-8CF6-68267EEF1856}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
================
Date: 2022-06-16 16:01:00
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {3E674A34-A927-4857-818C-E05695F3F9C3}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: DESKTOP-D9OKHIH\Marvin

Date: 2022-06-14 16:04:47
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {4AD5D7FD-B39F-41E2-95F7-3199ACEAF589}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-11 16:05:07
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {803BF3C8-D0FA-47AC-8E52-8B51251089A9}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-09 19:38:36
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {EB5EBC51-4197-4525-AD45-B1E1AB42A5DB}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-07 15:31:36
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {40244182-2B33-449B-A724-6C5D2E126687}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2022-06-14 21:01:00
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.367.1544.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19200.6
Fehlercode: 0x80240438
Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support". 

CodeIntegrity:
===============
Date: 2022-06-17 17:16:18
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends International, LLC. 1.30 04/12/2021
Hauptplatine: Micro-Star International Co., Ltd. MPG Z590 GAMING CARBON WIFI (MS-7D06)
Prozessor: 11th Gen Intel(R) Core(TM) i7-11700K @ 3.60GHz
Prozentuale Nutzung des RAM: 15%
Installierter physikalischer RAM: 65433.61 MB
Verfügbarer physikalischer RAM: 55012.87 MB
Summe virtueller Speicher: 75161.61 MB
Verfügbarer virtueller Speicher: 60486.89 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.89 GB) (Free:601.56 GB) (Model:  Samsung SSD 980 SCSI Disk Device) NTFS
Drive d: (Games) (Fixed) (Total:931.5 GB) (Free:127.06 GB) (Model:  Samsung SSD 980 SCSI Disk Device) NTFS
Drive e: (Daten/Progamme) (Fixed) (Total:465.76 GB) (Free:464.01 GB) (Model: Samsung SSD 860 EVO 500GB) NTFS
Drive f: (Bilder/Musik/Videos) (Fixed) (Total:931.51 GB) (Free:809.3 GB) (Model: TOSHIBA DT01ACA100) NTFS
Drive g: (Games 2) (Fixed) (Total:1863 GB) (Free:1257.94 GB) (Model:  Samsung SSD 970 SCSI Disk Device) NTFS

\\?\Volume{ee21fbf6-fac9-4130-8531-f3349d2c1fb7}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{a2b4a81c-a469-c4c9-f372-498b85ab8b0f}\ () (Fixed) (Total:99.33 GB) (Free:0 GB) NTFS
\\?\Volume{2c8d4a56-5754-8dc0-bdb2-51d4222273ae}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{5a1847b4-f61e-e681-1673-885e9dc9b270}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{35003107-6f27-49dd-a851-1aa4c1b2e131}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 5.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 6.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 7.

==================== Ende von Addition.txt =======================
         

Alt 17.06.2022, 21:57   #25
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Dann wären wir durch!
Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.

Wenn Du möchtest, kannst Du hier sagen, ob du mit mir und meiner Hilfe zufrieden warst...
Vielleicht möchtest du das Forum mit einer kleinen Spende unterstützen.





Schritt 1
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Rechtsklicke auf FRST64 und wähle Umbenennen.
  • Benenne FRST64 in Uninstall um.
  • Starte Uninstall.
  • FRST und die dazugehörigen Dateien/Odner werden entfernt.
  • Klicke auf Ok, um den Rechner zum Abschluss neu zu starten.





Zum Schluss bitte unbedingt die Sicherheitsmaßnahmen lesen und umsetzen:



Hinweis:
Bitte gib mir eine kurze Rückmeldung, sobald du die oben verlinkten Informationen gelesen hast, alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 17.06.2022, 22:17   #26
Muffin6605
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Super dankeschön für die schnelle Hilfe

Alt 18.06.2022, 20:02   #27
M-K-D-B
/// TB-Ausbilder
 
Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - Standard

Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"



Wir sind froh, dass wir helfen konnten

Dieses Thema scheint erledigt und wird aus unseren Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen.

Thema geschlossen

Themen zu Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"
anderer, antivirus, browser, cmd, datei, direkt, eset, gefunde, hoffe, logfile, namens, online, programm, richtig, scan, scanner, schließt, suchmaschine, vorhanden, wechsel, windows, woche, yahoo, öffnet, öfters




Ähnliche Themen: Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"


  1. Windows 10: Popup "Server ist ausgelastet" + Browser friert ein (Verschoben von Forum "Alles rund um Windows")
    Mülltonne - 12.01.2019 (1)
  2. Windows 10: Merkwürdiger Firefox "Browser" öffnet sich nach Windowsstart - "update.exe"
    Plagegeister aller Art und deren Bekämpfung - 11.10.2018 (24)
  3. Avira Antivir: "1 Datei ignoriert" - "1 file skipped" was heißt das?
    Diskussionsforum - 10.05.2017 (3)
  4. iphone 6 iOS 10.1.1 ".doc" Datei aus Spam Mail geöffnet "Western Union Award 2017"
    Smartphone, Tablet & Handy Security - 03.01.2017 (0)
  5. Zip-Datei im Mail Anhang im Windows 10 PC, erzeugt "vvv"Datei Endungen
    Log-Analyse und Auswertung - 08.12.2015 (5)
  6. Diverse Malware ("CoolSaleCoupon", "ddownlloaditkeep", "omiga-plus", "SaveSense", "SaleItCoupon"); lahmer PC & viel Werbung!
    Plagegeister aller Art und deren Bekämpfung - 11.01.2015 (16)
  7. Windows 8 / "Feun2Save": Nur noch Werbelinks usw. im Browser; Browser öffnet sich von alleine
    Log-Analyse und Auswertung - 06.10.2014 (18)
  8. Avira meldet TR/Crypt.XPACK.Gen" in Datei "mjcrosoft-windows-hal-events.exe"
    Plagegeister aller Art und deren Bekämpfung - 09.04.2014 (13)
  9. Windows7: Datei "dwm.exe" im Ordner "iswizard05" lässt sich nicht löschen
    Log-Analyse und Auswertung - 20.02.2014 (19)
  10. Windows 7: Auf Festplattenpartition für Daten befindet sich ein Ordner "SoftwareUpdater" mit einer Datei "SoftwareUpdater.Bootstrapper"
    Plagegeister aller Art und deren Bekämpfung - 10.02.2014 (13)
  11. "monstermarketplace.com" Infektion und ihre Folgen; "Anti-Virus-Blocker"," unsichtbare Toolbars" + "Browser-Hijacker" von selbst installiert
    Log-Analyse und Auswertung - 16.11.2013 (21)
  12. Browser/Werbe popup, "AppsHat", MBAM Funde, nach "Schrift-Download"
    Plagegeister aller Art und deren Bekämpfung - 26.08.2013 (31)
  13. "Trojan.Vundo-Variant/F" in Datei "C:\Windows\Syswow64\avsredirect.dll" + vorher weitere Schädlinge
    Plagegeister aller Art und deren Bekämpfung - 19.12.2010 (15)
  14. TR/Agent.ruo im Ordner "windows/system32" in der Datei "d3stez.dll"
    Plagegeister aller Art und deren Bekämpfung - 27.03.2010 (1)
  15. Fehlalarme bei Escan - betreffend "gain.gator" und "SmitFraud Browser Hijacker"
    Log-Analyse und Auswertung - 16.12.2008 (2)
  16. Fragwürdige Datei "phunter"
    Log-Analyse und Auswertung - 04.12.2008 (12)
  17. Versteckte Datei "kdzqj.exe" in System32 und Reg-Eintrag "System" unter Winlogon
    Plagegeister aller Art und deren Bekämpfung - 25.03.2008 (22)

Zum Thema Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" - FRST.txt Code: Alles auswählen Aufklappen ATTFilter Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-06-2022 durchgeführt von Marvin (Administrator) auf DESKTOP-D9OKHIH (Micro-Star International Co., Ltd. MS-7D06) (16-06-2022 15:41:52) Gestartet - Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe"...
Archiv
Du betrachtest: Windows 10: Anderer Browser und fragwürdige Datei "bloom.exe" auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.