Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Verdacht auf Trojaner oder Keylogger!

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Thema geschlossen
Alt 17.10.2022, 19:07   #1
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Guten Abend liebes Trojaner- Board Team,

heute in der Nacht wurden mehrere meiner Accounts die über die selbe E-Mail Adresse laufen gehackt mein Virenscanner hat nichts gefunden gehabt.

Ich möchte mich ungern am möglichen infizierten PC irgendwo anmelden, nicht dass dann wieder was passiert.

Passwort der E-Mail Adresse habe ich sofort geändert.

Mit freundlichen Grüßen
FALL1N1

Alt 17.10.2022, 20:02   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Logdateien erstellen mit FRST64
  • Bitte lade dir Farbar's Recovery Scan Tool (FRST64.exe) auf deinen Desktop
  • Starte anschließend FRST64.exe per Doppelklick.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und die Addition.txt in deinem Thread in CODE-Tags (#-Symbol im Eingabefenster der Webseite anklicken)


Falls der Smartscreenfilter FRST blockiert sollte, kannst du den dort deaktivieren:
Start > Einstellungen > Update und Sicherheit > Windows Sicherheit > App- & Browsersteuerung > Zuverlässigkeitsbasierter Schutz


Posten in CODE-Tags

Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 17.10.2022, 20:34   #3
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-10-2022
durchgeführt von Dom (Administrator) auf DOM-PC (ASUS System Product Name) (17-10-2022 21:28:22)
Gestartet von C:\Users\Dom\Downloads
Geladene Profile: Dom
Plattform: Microsoft Windows 10 Home Version 21H2 19044.2130 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(A-Volute SAS -> A-Volute) C:\Users\Dom\AppData\Local\NhNotifSys\sonicstudio\asusns.exe
(C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\AsPowerBar.exe
(C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\SetThreadAffinityMaskX64.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryWebBrowserEdge.exe <2>
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHOST.exe
(C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\Common Files\McAfee\ModuleCore\ProtectedModuleHost.exe
(C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\MfeAV\MfeAVSvc.exe
(C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (MUSARUBRA US LLC -> McAfee LLC.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe ->) (MUSARUBRA US LLC -> McAfee, LLC) C:\Windows\System32\mfevtps.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.CpuIdRemote64.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\McAfee\WebAdvisor\servicehost.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\uihost.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe <2>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\NZXT CAM\NZXT CAM.exe ->) (NZXT, Inc. -> ) C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\cam_helper.exe <3>
(Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE.exe
(explorer.exe ->) (Ashampoo GmbH & Co. KG -> ) C:\Program Files (x86)\Ashampoo\Ashampoo UnInstaller 10\UI10Guard.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\106.0.1370.47\msedgewebview2.exe <7>
(explorer.exe ->) (NZXT, Inc. -> NZXT, Inc.) C:\Program Files\NZXT CAM\NZXT CAM.exe <5>
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.25\AsSysCtrlService.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ) C:\Windows\System32\AsusUpdateCheck.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUS Inc.) C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicService.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\piecomponent.inf_amd64_49599d441c87af7f\Intel_PIE_Service.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\Common Files\McAfee\CSP\5.3.102.0\McCSPServiceHost.exe
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe <3>
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\Common Files\McAfee\VSCore_22_7\mcapexe.exe
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\servicehost.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.) C:\Windows\System32\CorsairGamingAudioCfgService64.exe
(services.exe ->) (MUSARUBRA US LLC -> McAfee, LLC) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (NZXT, Inc. -> ) C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\service.exe
(services.exe ->) (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited) C:\Program Files\PDF Suite 2021\updater-ws.exe
(services.exe ->) (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited) C:\Program Files\PDF Suite 2021\ws.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_f8a05495a6e8bc10\RtkAudUService64.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Compputer Inc.) C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <5>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> TODO: <Company name>) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\GpuFanHelper.exe
(svchost.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicSvc64.exe <2>
(svchost.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\SysWOW64\NahimicSvc32.exe <2>
(svchost.exe ->) (A-Volute) C:\Program Files\WindowsApps\A-Volute.28054DF1F58B4_3.16.21.0_x64__w2gh52qy24etm\SonicRadar3.exe
(svchost.exe ->) (A-Volute) C:\Program Files\WindowsApps\A-Volute.SonicStudio3_3.16.21.0_x64__w2gh52qy24etm\SonicStudio3.exe
(svchost.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(svchost.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\MQS\QcShm.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.822.9161.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.822.9161.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22082.117.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_f8a05495a6e8bc10\RtkAudUService64.exe [3496120 2022-06-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [3069768 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM\...\Run: [Ashampoo Uninstaller Guard] => C:\Program Files (x86)\Ashampoo\Ashampoo UnInstaller 10\UI10Guard.exe [4207496 2020-11-26] (Ashampoo GmbH & Co. KG -> )
HKLM\...\Run: [CORSAIR iCUE 4 Software] => C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe [185384 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Program Files\Microsoft OneDrive\Update\OneDriveSetup.exe" (Keine Datei)
HKLM\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Program Files\Microsoft OneDrive\StandaloneUpdater\OneDriveSetup.exe" (Keine Datei)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2631056 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4234088 2022-10-08] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [152025856 2022-10-01] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [NZXT.CAM] => C:\Program Files\NZXT CAM\NZXT CAM.exe [146309056 2022-09-20] (NZXT, Inc. -> NZXT, Inc.)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3149616 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\MountPoints2: {1e07506e-2578-11eb-aed0-806e6f6e6963} - "D:\.\Setup.exe" 
HKLM\...\Print\Monitors\HP C611 Status Monitor: C:\Windows\system32\hpinkstsC611LM.dll [333344 2013-04-16] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Officejet 4630 series): C:\Windows\system32\HPDiscoPMC611.dll [763040 2021-11-30] (HP Inc. -> Hewlett-Packard Development Company, LP)
HKLM\...\Print\Monitors\PDF Suite 2021 Monitor: C:\WINDOWS\system32\spool\DRIVERS\x64\suite_pdfpmon_v.4.12.26.3.dll [932984 2022-03-24] (PDF Tools AG -> PDF Tools AG (hxxp://www.pdf-tools.com))
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 4630 series.lnk [2022-10-17]
ShortcutAndArgument: Tintenwarnungen überwachen - HP Officejet 4630 series.lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Officejet 4630 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN57B6903M05Y0;CONNECTION=USB;MONITOR=1;

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {061CC5E6-ACE9-4CE7-ABAD-4452CB672669} - System32\Tasks\ASUS\ASUS DIPAwayMode => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe [1471104 2021-10-22] (ASUSTeK Computer Inc. -> )
Task: {09F8E4FC-8415-4AFF-BBEC-23C2AA84F4F6} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {0D3B783C-0B91-4EF8-BDF9-CCF17D59C62F} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-3192711128-1070870326-445723998-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4166032 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {124EBBAF-AB8E-4D0E-A4A9-D659175E254B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {28744F48-848C-44E8-995A-F023DC4C9118} - System32\Tasks\ASUS\ASUS AISuiteIII => C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe [2159944 2021-10-18] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {2BF7552A-BB40-4B11-BD2F-717F3A574EF5} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143232 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {33EE9A88-88ED-44D9-B536-ED1BCCFF53A5} - System32\Tasks\NahimicTask32 => C:\WINDOWS\system32\..\SysWOW64\NahimicSvc32.exe [833688 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {343239CC-1E5B-42D6-AA4E-21F74D582DCB} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent => {ABCECA3B-EA5A-496B-A021-5C6BAB365E5C} C:\Program Files\Common Files\McAfee\TaskScheduler\McAMTaskAgent.exe [932376 2022-09-02] (McAfee, LLC -> McAfee, LLC)
Task: {393B7CA2-EDA6-44A5-B071-6D76B4DA8431} - System32\Tasks\NahimicSvc32Run => C:\WINDOWS\SysWOW64\NahimicSvc32.exe [833688 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {46EF3FA5-ACD4-46ED-B2E0-97E038FF32B0} - System32\Tasks\McAfee\DAD.Execute.Updates => C:\Program Files\Common Files\McAfee\DynamicAppDownloader\DADUpdater.exe [4092968 2022-09-08] (McAfee, LLC -> McAfee, LLC)
Task: {5038DA26-F3C7-4719-8020-D7772C4F0DEF} - System32\Tasks\fsfggs => C:\Program Files\fghjk.exe [4152833 2022-10-16] () [Datei ist nicht signiert] <==== ACHTUNG
Task: {5337B275-02AD-4EDD-9C42-0B794728FA85} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [768288 2022-03-24] (McAfee, LLC -> McAfee, LLC)
Task: {54B0CCAF-F5DC-4B2B-8342-18070562B1CB} - System32\Tasks\ASUS\AcPowerNotification => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe [309608 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {62451071-3112-4D20-8CAC-C1F1C3AEB55B} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {6D480D52-5E77-4F8B-9D4E-7291B6FAFB18} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {70CEF98F-EC7A-4E7F-9F1F-FB5162141E74} - System32\Tasks\ASUS\Ez Update => C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe [1610808 2021-04-14] (ASUSTeK Computer Inc. -> )
Task: {7441D541-086C-4745-A4F3-D4F3DAF572E9} - System32\Tasks\NahimicSvc64Run => C:\WINDOWS\system32\NahimicSvc64.exe [1094808 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {750F3A22-FB9D-4E95-878F-380D71F88B53} - System32\Tasks\ASUS\NoiseCancelingEngine => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\MBLedSDK\NoiseCancelingEngine.exe [1254760 2022-09-29] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {757DBD14-7BC1-4E4A-A356-30B3EF87AD0A} - System32\Tasks\GPU Tweak II => C:\Program Files (x86)\ASUS\GPU TweakII\GPUTweakII.exe [13209752 2021-10-12] (ASUSTEK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {8BE52EE1-D288-4A3A-88F8-A9B8714AC54A} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe (Keine Datei)
Task: {8C8F2DFA-6FEC-4BA4-80C3-71BBDA7FACF3} - System32\Tasks\NahimicTask64 => C:\WINDOWS\system32\.\NahimicSvc64.exe [1094808 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {8EA50E64-125D-479B-84AD-47B512DE90BA} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143232 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {990420AD-5045-4DA6-9398-58528A72CF11} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {A80E5824-FC8B-4B2F-BF99-E8E90BE621AB} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {AECB9C79-12C2-4100-9EC3-3FE26BECC0F2} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-02] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {B07BDAFC-1988-4474-B5FA-FE05763F080C} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [65448 2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {B3160458-6584-420B-9C24-C2ED10B79F78} - System32\Tasks\ASUS\GpuFanHelper => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\GpuFanHelper.exe [4329008 2021-10-13] (ASUSTeK Computer Inc. -> TODO: <Company name>)
Task: {BE0E7D25-59F2-4D93-8784-A2D5E954E5F2} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [1858920 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {BF0B30AC-01A7-475A-BEE2-A6D8275A6F9E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26165176 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {C2836B40-72A1-4D37-A41E-D12A40C31E6E} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {C6CA9A39-8811-49CF-977A-B8925264338A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26165176 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {CE645E6A-1CDF-4473-87B0-874C13D0741E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {CEFF4A38-515F-44D4-B577-29A70D0B789F} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {D207F3AA-F50B-46E7-9F6D-8197E6D94D4D} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {D748A98D-631F-4783-9025-185603E4ACC9} - System32\Tasks\McAfee\McAfee DAT Built in test => C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\datrep\1.0.12.663\mcdatrep.exe [1889696 2022-08-03] (McAfee, Inc. -> McAfee, LLC.)
Task: {DE1A3D22-4F5B-4E04-ADB8-19E2178C2F78} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [43797544 2022-09-01] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {E7944FAD-572B-4A02-BEE1-0FA3B78CE8BA} - System32\Tasks\HPCustParticipation HP Officejet 4630 series => C:\Program Files\HP\HP Officejet 4630 series\Bin\HPCustPartic.exe [5744800 2021-11-30] (HP Inc. -> Hewlett-Packard Development Company, LP)
Task: {F0C7F388-8398-4662-BC61-A66C2E7865B6} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {F2A7C0CA-EBCA-4E86-8A9D-847495BA4FF0} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
"C:\Windows\System32\Tasks\McAfee\McAfee Idle Detection Task" wurde entsperrt. <==== ACHTUNG
Task: {FC099540-78C5-4D40-889A-03272CE02A1A} - System32\Tasks\McAfee\McAfee Idle Detection Task => {ABCDCA3B-DE6B-5A7C-B132-6D7CBA63E5C5} C:\Program Files\Common Files\McAfee\TaskScheduler\McAMTaskAgent.exe [932376 2022-09-02] (McAfee, LLC -> McAfee, LLC)
Task: {FE5269A2-84BE-41BD-B2DC-F9489DD74AD8} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4166032 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{11c5dc8b-6f18-41b5-af91-0377e7ee2105}: [DhcpNameServer] 192.168.178.2
Tcpip\..\Interfaces\{2f3c445a-74a8-46f1-984a-e6acc59f7b24}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{491137a1-e2d2-412e-b338-f90af4b313ff}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge Profile: C:\Users\Dom\AppData\Local\Microsoft\Edge\User Data\Default [2022-08-10]

FireFox:
========
FF DefaultProfile: ho0neli8.default
FF ProfilePath: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ho0neli8.default [2022-08-03]
FF ProfilePath: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release [2022-10-17]
FF Extension: (AdBlocker Ultimate) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\adblockultimate@adblockultimate.net.xpi [2022-10-01]
FF Extension: (German Dictionary, extended for Austria) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-AT@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (German Dictionary (Switzerland)) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-CH@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (German Dictionary) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-DE@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (MyJDownloader Browser Erweiterung) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\jid1-OY8Xu5BsKZQa6A@jetpack.xpi [2022-04-09] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (Deutsch (DE) Language Pack) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\langpack-de@firefox.mozilla.org.xpi [2022-10-08]
FF Extension: (McAfee® WebAdvisor) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}.xpi [2022-08-27] [UpdateUrl:hxxps://sadownload.mcafee.com/products/SA/Win/xpi/webadvisor/update.json]
FF Extension: (Watch2Gether) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\{6ea0a676-b3ef-48aa-b23d-24c8876945fb}.xpi [2022-10-06]
FF HKLM\...\Firefox\Extensions: [pdf_suite_2020_conv_v.1@pdf-suite.com] - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi
FF Extension: (PDF Suite 2020 Creator) - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi [2021-11-08]
FF HKLM-x32\...\Firefox\Extensions: [pdf_suite_2020_conv_v.1@pdf-suite.com] - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi
FF Plugin: @mcafee.com/MSC,version=10 -> C:\Program Files\McAfee\MSC\npMcSnFFPl64.dll [2022-09-15] (McAfee, LLC -> )
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> C:\Program Files (x86)\McAfee\MSC\npMcSnFFPl.dll [2022-09-15] (McAfee, LLC -> )
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-07-21] (Microsoft Corporation -> Microsoft Corporation)

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AntiCheatExpert Service; C:\Program Files\AntiCheatExpert\SGuard\x64\SGuardSvc64.exe [2688544 2022-08-03] (PUBG CORPORATION -> )
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [394864 2022-10-16] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe [468504 2022-07-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.25\AsSysCtrlService.exe [1360016 2021-10-13] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [181576 2022-10-16] (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe [1438744 2022-07-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusUpdateCheck; C:\WINDOWS\System32\AsusUpdateCheck.exe [1191040 2022-10-17] (ASUSTeK Computer Inc. -> )
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8885112 2022-04-21] (BattlEye Innovations e.K. -> )
R2 CAMService; C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\service.exe [636352 2022-09-20] (NZXT, Inc. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12477344 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
R2 CorsairGamingAudioConfig; C:\Windows\System32\CorsairGamingAudioCfgService64.exe [613944 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe [238632 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CorsairService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe [84008 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S2 CorsairUniwillService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueUniwillService.exe [108072 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 DtsApo4Service; C:\WINDOWS\System32\DTS\PC\APO4x\DtsApo4Service.exe [188664 2019-09-11] (DTS, Inc. -> DTS Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2022-10-09] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [584680 2022-08-12] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2021-10-01] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncHelper.exe [3475856 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2022-01-25] (FUTUREMARK INC -> Futuremark)
R2 GameSDK Service; C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe [397544 2022-05-31] (ASUSTeK COMPUTER INC. -> ASUS Inc.)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [228344 2022-10-06] (HP Inc. -> HP Inc.)
S3 iCUEDevicePluginHost; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe [459816 2022-10-07] (Corsair Memory, Inc. -> Corsair)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10078976 2022-10-01] (Logitech Inc -> Logitech, Inc.)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3887976 2022-09-26] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [822688 2022-09-24] (McAfee, LLC -> McAfee, LLC)
R2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_22_7\McApExe.exe [815384 2022-09-15] (McAfee, LLC -> McAfee, LLC)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\5.3.102.0\\McCSPServiceHost.exe [3378784 2022-09-02] (McAfee, LLC -> McAfee, LLC)
S3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [1215944 2022-09-15] (MUSARUBRA US LLC -> McAfee, LLC)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [1215944 2022-09-15] (MUSARUBRA US LLC -> McAfee, LLC)
R3 mfevtp; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [1215944 2022-09-15] (MUSARUBRA US LLC -> McAfee, LLC)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1570072 2022-09-02] (McAfee, LLC -> McAfee, LLC)
R2 NahimicService; C:\WINDOWS\system32\NahimicService.exe [1920152 2021-11-01] (A-Volute SAS -> Nahimic)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.207.1002.0002\OneDriveUpdaterService.exe [3840912 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579272 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497808 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
R3 PDF Suite 2021; C:\Program Files\PDF Suite 2021\ws.exe [2005552 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
S3 PDF Suite 2021 Creator; C:\Program Files\PDF Suite 2021\creator\common\creator-ws.exe [567856 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
R2 PDF Suite 2021 Update Service; C:\Program Files\PDF Suite 2021\updater-ws.exe [1649200 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
R2 PEFService; C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe [4247192 2022-09-06] (McAfee, LLC -> McAfee, LLC)
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2072408 2022-10-15] (Rockstar Games, Inc. -> Rockstar Games)
R2 ROG Live Service; C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe [6739056 2022-09-21] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182392 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ucldr_battlegrounds_gl; C:\Program Files\Common Files\UNCHEATER\ucldr_battlegrounds_gl.exe [7152880 2022-03-02] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [10569840 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2205.7-0\NisSrv.exe [3120992 2022-06-29] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2205.7-0\MsMpEng.exe [133544 2022-06-29] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 zksvc; C:\Program Files\Common Files\PUBG\zksvc.exe [9959072 2022-08-13] (PUBG CORPORATION -> KRAFTON, Inc)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACE-BASE; C:\WINDOWS\system32\drivers\ACE-BASE.sys [2178912 2022-08-16] (PUBG CORPORATION -> ANTICHEATEXPERT.COM)
S3 ACE-GAME; C:\WINDOWS\system32\drivers\ACE-GAME.sys [914760 2022-08-16] (PUBG CORPORATION -> ANTICHEATEXPERT.COM)
R3 aqnic650; C:\WINDOWS\System32\drivers\aqnic650.sys [234776 2021-07-21] (Marvell Semiconductor Inc -> Marvell Semiconductor Inc.)
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [34112 2019-07-02] (ASUSTeK Computer Inc. -> )
R1 Asusgio2; C:\WINDOWS\system32\drivers\AsIO2.sys [34384 2021-10-21] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\WINDOWS\system32\drivers\AsIO3.sys [43168 2022-10-16] (ASUSTeK Computer Inc. -> )
R3 AVoluteSS3Vad; C:\WINDOWS\System32\drivers\AVoluteSS3Vad.sys [93672 2021-10-14] (A-Volute -> Windows (R) Win 7 DDK provider)
R3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [77888 2022-09-15] (Musarubra US LLC -> Trellix US LLC.)
R3 CorsairGamingAudioService; C:\WINDOWS\system32\DRIVERS\CorsairGamingAudio64.sys [63032 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAccessC2D033F14715AA7325305EA42FBFC65BF867CC1D; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairLLAccess64.sys [21752 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [47032 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [22968 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
S3 cpuz152; C:\WINDOWS\temp\cpuz152\cpuz152_x64.sys [35840 2022-10-16] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
R3 cpuz154; C:\WINDOWS\temp\cpuz154\cpuz154_x64.sys [40976 2022-10-17] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
R1 CTIAIO; C:\WINDOWS\system32\drivers\CtiAIo64.sys [32320 2022-09-18] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 CTIIO; C:\WINDOWS\system32\drivers\ctiio64.sys [29200 2022-02-26] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 gnf; C:\WINDOWS\System32\drivers\gnf.sys [97320 2020-09-18] (WDKTestCert JOE,132161285353388853 -> Windows (R) Win 7 DDK provider)
R4 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [46728 2022-01-28] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
R3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [52536 2022-10-01] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [44880 2022-09-24] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-09-24] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [73040 2022-09-24] (Logitech Inc -> Logitech)
R3 mfeaack; C:\WINDOWS\System32\drivers\mfeaack.sys [476224 2022-09-15] (Musarubra US LLC -> Trellix US LLC.)
R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [349760 2022-09-15] (Musarubra US LLC -> Trellix US LLC.)
S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [84440 2022-09-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Trellix US LLC.)
R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [445504 2022-09-15] (Musarubra US LLC -> Trellix US LLC.)
R0 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [920128 2022-09-15] (Musarubra US LLC -> Trellix US LLC.)
R3 mfencbdc; C:\WINDOWS\System32\DRIVERS\mfencbdc.sys [665424 2022-07-07] (Musarubra US LLC -> Trellix US LLC.)
S3 mfencrk; C:\WINDOWS\System32\DRIVERS\mfencrk.sys [119632 2022-07-07] (Musarubra US LLC -> Trellix US LLC.)
R3 mfeplk; C:\WINDOWS\System32\drivers\mfeplk.sys [112712 2022-09-15] (Musarubra US LLC -> Trellix US LLC.)
R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [234584 2022-09-15] (Musarubra US LLC -> Trellix US LLC.)
R1 MSIO; C:\WINDOWS\system32\drivers\MsIo64.sys [18496 2022-06-09] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43640 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2022-06-20] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
R2 UI5IFS; C:\Program Files (x86)\Ashampoo\Ashampoo UnInstaller 10\IFS64.sys [40400 2020-11-25] (Ashampoo GmbH & Co. KG -> )
S1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [8571048 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2020-12-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49576 2022-06-29] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [452856 2022-06-29] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [91384 2022-06-29] (Microsoft Windows -> Microsoft Corporation)
S3 wtbt; d:\steamlibrary\steamapps\common\super people playtest\engine\binaries\thirdparty\wondertrust\wtdrv64.sys [4344504 2022-08-20] (Wonder People Co., Ltd. -> )
S3 xhunter1; C:\WINDOWS\xhunter1.sys [2522256 2022-03-06] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 cpuz150; \??\C:\WINDOWS\temp\cpuz150\cpuz150_x64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-10-17 21:28 - 2022-10-17 21:28 - 000044707 _____ C:\Users\Dom\Downloads\FRST.txt
2022-10-17 21:27 - 2022-10-17 21:28 - 000000000 ____D C:\FRST
2022-10-17 21:26 - 2022-10-17 21:26 - 002373632 _____ (Farbar) C:\Users\Dom\Downloads\FRST64.exe
2022-10-17 19:27 - 2022-10-17 19:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2022-10-17 01:59 - 2022-10-17 01:59 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\UbiSoftCTU
2022-10-16 21:12 - 2022-10-16 21:12 - 004152833 _____ C:\Program Files\fghjk.exe
2022-10-16 21:12 - 2022-10-16 21:12 - 000003262 _____ C:\WINDOWS\system32\Tasks\fsfggs
2022-10-16 21:12 - 2022-10-16 21:12 - 000000000 ____D C:\Program Files\Google
2022-10-16 21:11 - 2022-10-16 21:11 - 000000000 ____D C:\Users\Dom\AppData\Local\Yandex
2022-10-16 00:36 - 2022-10-16 00:36 - 000010496 _____ C:\WINDOWS\PE_Rom.dll
2022-10-16 00:34 - 2022-10-16 00:34 - 000000000 ____D C:\_temp
2022-10-16 00:23 - 2022-10-16 00:23 - 000000000 ____D C:\Program Files\Intel
2022-10-16 00:18 - 2022-06-01 00:47 - 000277880 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTHDASIO64.dll
2022-10-16 00:18 - 2022-06-01 00:47 - 000232336 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RTHDASIO.dll
2022-10-16 00:18 - 2022-06-01 00:33 - 051097426 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2022-10-16 00:03 - 2022-10-16 00:03 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2022-10-16 00:02 - 2022-10-11 07:00 - 001967904 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001967904 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001524488 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001524488 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001471992 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001432320 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001432320 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001214000 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001145608 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001145608 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000870928 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000823312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000693760 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 002246664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001653248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001523216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001261064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001185272 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 000987672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 000709640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-10-16 00:02 - 2022-10-11 06:54 - 015218688 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 012540912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 005429248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 000457232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-10-16 00:02 - 2022-10-11 06:53 - 005906416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2022-10-16 00:02 - 2022-10-11 06:53 - 005753360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-10-16 00:02 - 2022-10-11 06:52 - 000853552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-10-16 00:02 - 2022-10-07 05:01 - 000095170 _____ C:\WINDOWS\system32\nvinfo.pb
2022-10-16 00:02 - 2022-10-07 05:01 - 000041984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-10-15 22:58 - 2022-10-15 22:58 - 000001171 _____ C:\Users\Public\Desktop\iCUE.lnk
2022-10-15 22:57 - 2022-10-15 22:57 - 000000000 ____D C:\Program Files\Corsair
2022-10-15 20:17 - 2022-10-15 20:17 - 000000000 ____D C:\Program Files\Nefarius Software Solutions
2022-10-15 20:16 - 2022-10-16 00:06 - 000002301 _____ C:\Users\Dom\Desktop\DualSenseX.lnk
2022-10-15 20:16 - 2022-10-16 00:06 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Paliverse
2022-10-15 20:16 - 2022-10-16 00:06 - 000000000 ____D C:\Users\Dom\AppData\Local\DualSenseX
2022-10-15 20:16 - 2022-10-15 20:16 - 000000000 ____D C:\Temp
2022-10-12 20:29 - 2022-10-12 20:29 - 002260480 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-10-12 20:29 - 2022-10-12 20:29 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000012253 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-10-12 20:28 - 2022-10-12 20:28 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-10-12 20:25 - 2022-10-12 20:25 - 000000000 ___HD C:\$WinREAgent
2022-10-09 23:29 - 2022-10-09 23:30 - 000000000 ____D C:\Users\Dom\Documents\Shadow of the Tomb Raider
2022-10-09 23:29 - 2022-10-09 23:29 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Eidos Montreal
2022-10-09 00:33 - 2022-10-09 00:33 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-10-09 00:26 - 2022-10-09 00:26 - 000000000 ____D C:\Users\Dom\AppData\Local\SCUM
2022-10-09 00:02 - 2022-10-09 17:32 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-10-07 22:09 - 2022-10-07 22:09 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\DualityGames
2022-10-03 17:27 - 2022-10-03 17:29 - 001442460 _____ C:\Users\Dom\Desktop\ScriptHookV_1.0.2699.0.zip
2022-10-03 17:22 - 2022-10-03 17:22 - 003492599 _____ C:\Users\Dom\Desktop\aaff8b-TrainerV.rar
2022-10-01 15:32 - 2022-10-01 15:32 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2022-10-01 15:32 - 2022-10-01 15:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2022-10-01 15:32 - 2022-10-01 15:32 - 000000000 ____D C:\Program Files\LGHUB
2022-10-01 15:31 - 2022-10-01 15:31 - 002061352 _____ (Logitech) C:\WINDOWS\system32\logi_audio_hx2e_render_apo.dll
2022-10-01 15:31 - 2022-10-01 15:31 - 001927560 _____ (Logitech) C:\WINDOWS\system32\logi_audio_dts_studio_capture_apo.dll
2022-10-01 15:31 - 2022-10-01 15:31 - 000052536 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_audio_surround.sys
2022-09-24 20:15 - 2022-09-24 20:15 - 000000000 _____ C:\WINDOWS\SysWOW64\Drivers\1043_ASUSTeK_ROG MAXIMUS XII HERO (WI-FI).alu
2022-09-24 16:11 - 2022-10-17 03:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Modern Warfare II Beta
2022-09-24 15:56 - 2022-09-24 15:56 - 000073040 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_xlcore.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000044880 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_bus_enum.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000032080 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_vir_hid.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000000000 ____D C:\Program Files\Logitech
2022-09-21 13:48 - 2022-09-21 13:48 - 002439128 _____ (A-Volute) C:\WINDOWS\system32\9EarsSurroundSound.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 001910816 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioPO64.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000613944 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioCfgService64.exe
2022-09-21 13:48 - 2022-09-21 13:48 - 000486560 _____ (Sonarworks) C:\WINDOWS\system32\soundidsdkdsp.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000177208 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioCoinst64.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000063032 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\Drivers\CorsairGamingAudio64.sys
2022-09-21 13:47 - 2022-09-21 13:47 - 000047032 _____ (Corsair) C:\WINDOWS\system32\Drivers\CorsairVBusDriver.sys
2022-09-21 13:47 - 2022-09-21 13:47 - 000022968 _____ (Corsair) C:\WINDOWS\system32\Drivers\CorsairVHidDriver.sys
2022-09-18 15:35 - 2022-09-18 15:35 - 000000000 ____D C:\ProgramData\Caphyon
2022-09-18 15:34 - 2022-09-18 15:34 - 000001121 _____ C:\Users\Public\Desktop\GameFirst VI.lnk
2022-09-18 15:34 - 2022-09-18 15:34 - 000000000 ____D C:\Users\Dom\AppData\Roaming\ASUSTek COMPUTER INC
2022-09-18 15:34 - 2020-09-18 08:50 - 000097320 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\gnf.sys
2022-09-18 15:34 - 2019-07-02 16:58 - 000034112 _____ C:\WINDOWS\SysWOW64\Drivers\AsUpIO.sys
2022-09-18 15:33 - 2022-09-18 15:33 - 000000946 _____ C:\Users\Public\Desktop\CPUID ROG CPU-Z.lnk
2022-09-18 15:33 - 2022-09-18 15:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2022-09-18 15:33 - 2022-09-18 15:33 - 000000000 ____D C:\Program Files\CPUID
2022-09-18 15:31 - 2022-09-18 15:31 - 000000000 _____ C:\WINDOWS\SysWOW64\Drivers\1043_ASUSTeK_System Product Name.alu
2022-09-17 20:38 - 2022-09-17 20:38 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\Pine Studio
2022-09-17 17:24 - 2022-09-17 17:24 - 000413696 _____ C:\WINDOWS\system32\AzureCheck.dll
2022-09-17 17:24 - 2022-09-17 17:24 - 000098816 _____ C:\WINDOWS\system32\Drivers\cimfs.sys

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-10-17 21:28 - 2022-02-21 00:08 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\Mozilla
2022-10-17 21:24 - 2022-02-21 00:08 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-10-17 21:23 - 2020-11-19 00:34 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-10-17 21:23 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-10-17 19:40 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-10-17 19:40 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-10-17 19:35 - 2022-08-03 19:50 - 000000000 ____D C:\WINDOWS\system32\Tasks\McAfee
2022-10-17 19:32 - 2020-11-19 01:37 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-10-17 19:31 - 2022-02-21 00:13 - 000000000 ____D C:\ProgramData\NVIDIA
2022-10-17 19:31 - 2020-11-13 08:27 - 001723472 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-10-17 19:31 - 2019-12-07 16:50 - 000743876 _____ C:\WINDOWS\system32\perfh007.dat
2022-10-17 19:31 - 2019-12-07 16:50 - 000150298 _____ C:\WINDOWS\system32\perfc007.dat
2022-10-17 19:31 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-10-17 19:27 - 2022-07-24 20:15 - 000000000 ____D C:\ProgramData\Origin
2022-10-17 19:27 - 2022-02-21 19:07 - 000000000 ____D C:\Program Files (x86)\Steam
2022-10-17 19:27 - 2022-02-21 01:15 - 000000000 ____D C:\Users\Dom\AppData\Local\D3DSCache
2022-10-17 19:26 - 2022-03-02 20:48 - 000000000 ____D C:\Users\Dom\AppData\Local\LGHUB
2022-10-17 19:25 - 2022-07-24 20:15 - 000000000 ____D C:\Users\Dom\AppData\Local\Origin
2022-10-17 19:25 - 2022-05-20 21:45 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-10-17 19:25 - 2022-05-14 17:53 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-10-17 19:25 - 2022-05-14 17:53 - 000002148 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-10-17 19:25 - 2022-03-02 20:48 - 000000000 ____D C:\Users\Dom\AppData\Roaming\LGHUB
2022-10-17 19:25 - 2022-02-22 01:15 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3192711128-1070870326-445723998-1001
2022-10-17 19:25 - 2022-02-21 00:28 - 000000000 ____D C:\Users\Dom\AppData\Roaming\NZXT CAM
2022-10-17 19:25 - 2020-11-13 08:25 - 000000000 ___RD C:\Users\Dom\OneDrive
2022-10-17 19:24 - 2022-02-23 19:19 - 000003072 _____ C:\WINDOWS\system32\Tasks\GPU Tweak II
2022-10-17 19:24 - 2022-02-21 08:17 - 000003112 _____ C:\WINDOWS\system32\Tasks\NahimicTask32
2022-10-17 19:24 - 2022-02-21 08:17 - 000003092 _____ C:\WINDOWS\system32\Tasks\NahimicTask64
2022-10-17 19:24 - 2022-02-21 01:10 - 000008192 ___SH C:\DumpStack.log.tmp
2022-10-17 19:24 - 2020-11-19 01:34 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-10-17 19:24 - 2020-11-13 08:19 - 001229576 _____ C:\WINDOWS\system32\wpbbin.exe
2022-10-17 19:24 - 2020-11-13 08:19 - 001191040 _____ C:\WINDOWS\system32\AsusUpdateCheck.exe
2022-10-17 19:24 - 2020-11-13 08:19 - 000000000 ____D C:\ProgramData\ASUS
2022-10-17 19:24 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2022-10-17 07:28 - 2022-05-15 12:08 - 000000000 ____D C:\Users\Dom\AppData\Local\Ubisoft Game Launcher
2022-10-17 07:28 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-10-17 01:49 - 2022-02-22 20:56 - 000000000 ____D C:\Users\Dom\AppData\Local\Battle.net
2022-10-17 01:36 - 2022-07-24 20:15 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Origin
2022-10-17 01:14 - 2022-02-21 01:19 - 000000000 ____D C:\Program Files\ASUS
2022-10-17 01:07 - 2022-02-22 20:55 - 000000000 ____D C:\Program Files (x86)\Battle.net
2022-10-16 23:52 - 2022-05-03 12:56 - 000000000 ____D C:\Users\Dom\AppData\Local\CrashDumps
2022-10-16 23:52 - 2022-03-05 15:28 - 000000000 ____D C:\Users\Dom\AppData\Roaming\TS3Client
2022-10-16 00:32 - 2022-02-21 01:18 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2022-10-16 00:32 - 2022-02-21 01:15 - 000000000 ____D C:\Program Files (x86)\ASUS
2022-10-16 00:31 - 2022-02-21 01:18 - 000000000 ____D C:\WINDOWS\system32\Tasks\ASUS
2022-10-16 00:27 - 2022-02-21 00:12 - 000000000 ____D C:\ProgramData\Package Cache
2022-10-16 00:24 - 2022-02-21 08:06 - 000000000 ___HD C:\Program Files (x86)\Temp
2022-10-16 00:23 - 2022-02-21 08:11 - 000000000 ____D C:\Program Files\AqnicDriver
2022-10-16 00:14 - 2022-02-21 01:19 - 000000000 ____D C:\Program Files (x86)\LightingService
2022-10-16 00:14 - 2022-02-21 01:16 - 000000061 _____ C:\WINDOWS\skipsavetoini
2022-10-16 00:14 - 2022-02-21 01:15 - 000151608 _____ (©ASUSTeK Computer Inc.) C:\WINDOWS\system32\AsIO3.dll
2022-10-16 00:14 - 2022-02-21 01:15 - 000123744 _____ (©ASUSTeK Computer Inc.) C:\WINDOWS\SysWOW64\AsIO3.dll
2022-10-16 00:14 - 2022-02-21 01:15 - 000043168 _____ C:\WINDOWS\system32\Drivers\AsIO3.sys
2022-10-16 00:06 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Local\SquirrelTemp
2022-10-16 00:05 - 2022-02-21 00:13 - 000000000 ____D C:\Users\Dom\AppData\Local\NVIDIA
2022-10-16 00:05 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-10-15 22:55 - 2022-02-21 02:19 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Corsair
2022-10-15 21:21 - 2022-02-21 01:20 - 000007602 _____ C:\Users\Dom\AppData\Local\Resmon.ResmonCfg
2022-10-15 18:29 - 2020-11-19 01:36 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-10-15 18:29 - 2020-11-19 01:36 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-10-15 18:25 - 2022-05-14 15:46 - 000000000 ____D C:\Program Files\Microsoft Office
2022-10-12 23:05 - 2022-04-18 13:59 - 000441032 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-10-12 20:30 - 2019-12-07 11:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2022-10-12 20:30 - 2019-12-07 11:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2022-10-12 20:30 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-10-12 20:28 - 2020-11-19 01:36 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-10-12 20:25 - 2022-02-21 00:11 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-10-12 20:24 - 2022-02-21 00:11 - 147398024 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-10-11 06:54 - 2022-02-21 01:20 - 003101176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-10-11 06:51 - 2022-02-21 01:20 - 007587792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-10-11 06:51 - 2022-02-21 01:20 - 006457800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-10-11 01:41 - 2020-11-13 08:24 - 000000000 ____D C:\Users\Dom\AppData\Local\Packages
2022-10-10 00:57 - 2022-02-25 17:44 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2022-10-09 17:32 - 2022-02-21 00:08 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-10-09 00:33 - 2022-02-21 00:08 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-10-09 00:26 - 2022-05-15 19:58 - 000000000 ____D C:\Users\Dom\AppData\Roaming\EasyAntiCheat
2022-10-07 05:01 - 2022-02-21 01:23 - 000129000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2022-10-06 23:32 - 2022-04-26 18:08 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2022-10-06 23:32 - 2022-04-26 18:08 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2022-10-06 21:31 - 2022-08-03 19:49 - 000000000 ____D C:\Program Files (x86)\McAfee
2022-10-05 18:48 - 2022-08-03 19:52 - 000003330 _____ C:\WINDOWS\system32\Tasks\McAfeeLogon
2022-10-05 18:48 - 2022-08-03 19:48 - 000000000 ____D C:\Program Files\Common Files\McAfee
2022-10-05 18:47 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-10-01 22:13 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Roaming\discord
2022-10-01 22:10 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Local\Discord
2022-10-01 19:59 - 2022-02-21 00:12 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-10-01 19:58 - 2022-02-21 01:12 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 00:12 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-10-01 19:58 - 2022-02-21 00:08 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-10-01 15:58 - 2022-02-23 18:53 - 000000000 ____D C:\ProgramData\Battle.net_components
2022-10-01 15:37 - 2022-02-23 18:59 - 002835944 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000447976 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000198096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000153064 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000067048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
2022-09-24 15:56 - 2022-02-21 00:28 - 000000000 ____D C:\Program Files\NZXT CAM
2022-09-18 15:54 - 2022-03-11 15:07 - 000000000 ____D C:\WINDOWS\Minidump
2022-09-18 15:36 - 2022-03-04 23:32 - 000000000 ____D C:\Program Files\WinRAR
2022-09-18 15:34 - 2022-03-04 23:32 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-18 15:34 - 2022-03-04 23:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-18 15:34 - 2022-02-23 19:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2022-09-18 13:55 - 2022-07-31 02:57 - 000032320 _____ (Creative Technology Innovation Co., LTd.) C:\WINDOWS\system32\Drivers\CtiAIo64.sys
2022-09-17 23:34 - 2022-08-08 21:22 - 000002247 _____ C:\QueryAllDevice.xml
2022-09-17 23:34 - 2022-08-08 21:22 - 000000228 _____ C:\SetMatrixLEDScript.xml
2022-09-17 23:34 - 2022-07-31 03:06 - 000022230 _____ C:\GetDeviceStatus.xml
2022-09-17 23:34 - 2022-07-31 03:06 - 000010580 _____ C:\GetDeviceCap.xml
2022-09-17 23:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-09-17 23:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-09-17 23:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2022-09-17 23:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\DDFs

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-10-16 21:12 - 2022-10-16 21:12 - 004152833 _____ () C:\Program Files\fghjk.exe
2022-02-21 01:20 - 2022-10-15 21:21 - 000007602 _____ () C:\Users\Dom\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
__________________

Alt 17.10.2022, 20:35   #4
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-10-2022
durchgeführt von Dom (17-10-2022 21:29:21)
Gestartet von C:\Users\Dom\Downloads
Microsoft Windows 10 Home Version 21H2 19044.2130 (X64) (2022-02-20 23:13:04)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-3192711128-1070870326-445723998-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3192711128-1070870326-445723998-503 - Limited - Disabled)
Dom (S-1-5-21-3192711128-1070870326-445723998-1001 - Administrator - Enabled) => C:\Users\Dom
Gast (S-1-5-21-3192711128-1070870326-445723998-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3192711128-1070870326-445723998-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: McAfee VirusScan (Enabled - Up to date) {FE987762-0FB6-6BB6-1BF1-73F8ED8566FA}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Enabled) {C6A3F647-45D9-6AEE-30AE-DACD13562181}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM\...\{B8BB52DF-9F8A-4B36-986F-C9CBC896F34E}) (Version: 2.22.7336.0 - UL) Hidden
3DMark (HKLM-x32\...\{827d2aec-32b8-4307-9de0-2860c5242a94}) (Version: 2.22.7336.0 - UL)
AI Suite 3 (HKLM-x32\...\{CD36E28B-6023-469A-91E7-049A2874EC13}) (Version: 3.01.10 - ASUSTeK Computer Inc.)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.3.3 - ASUS)
Ashampoo Burning Studio 2022 (HKLM-x32\...\{91B33C97-D89F-4715-D02E-90C618F79A4A}_is1) (Version: 1.23.5 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer 7 (HKLM-x32\...\{91B33C97-4CEB-E144-776A-6414BBE84A8E}_is1) (Version: 7.0.3 - Ashampoo GmbH & Co. KG)
Ashampoo UnInstaller 10 (HKLM-x32\...\{4209F371-0DC3-AFDA-EAEC-44A980C0BBC5}_is1) (Version: 10.00.13 - Ashampoo GmbH & Co. KG)
Ashampoo WinOptimizer 2022 (HKLM-x32\...\{4209F371-B673-8CF8-196D-6ED16E9FA923}_is1) (Version: 19.00.22 - Ashampoo GmbH & Co. KG)
ASUS AIOFan HAL (HKLM\...\{EAE80DED-1A39-41C5-9F60-87CC947F6454}) (Version: 1.1.50.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AIOFan HAL (HKLM-x32\...\{6aabd550-b97f-4b87-8c12-fb271d7c8047}) (Version: 1.1.50.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.18 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{4e2b05b0-eb08-41e5-9eb3-cdcc43d6bee0}) (Version: 1.1.0.18 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM\...\{4EBEAC95-76BC-46A8-8644-6E2F1C87CF70}) (Version: 1.3.7.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM-x32\...\{98ff4518-0cc2-45ec-8152-eeba51c7881a}) (Version: 1.3.7.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.19 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.5.5 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA VGA Component (HKLM-x32\...\{20a55e1e-b2d3-4c18-bd25-2120a93d46fa}) (Version: 0.0.5.5 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{339A6383-7862-46DA-8A9D-E84180EF9424}) (Version: 3.1.1.0 - ASUSTeK Computer Inc.)
ASUS GPU TweakII (HKLM-x32\...\InstallShield_{2914BAB6-CA16-4B5A-BF41-2466656C7040}) (Version: 2.3.8.0 - ASUSTek COMPUTER INC.)
ASUS Motherboard (HKLM-x32\...\{93795eb8-bd86-4d4d-ab27-ff80f9467b37}) (Version: 3.02.11 - ASUSTek Computer Inc.)
ASUS Mouse HAL (HKLM\...\{B8F984F2-7887-4DD2-8D96-F9A4BC5A4AC5}) (Version: 1.2.0.46 - ASUSTek COMPUTER INC.) Hidden
ASUS Mouse HAL (HKLM-x32\...\{c3838d8f-d70b-4c14-be30-a531982e1118}) (Version: 1.2.0.46 - ASUSTek COMPUTER INC.) Hidden
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.91 - ASUSTeK Computer Inc.) Hidden
AURA DRAM Component (HKLM\...\{6FB66775-BB93-4D0A-9871-4CC9B2E87BF3}) (Version: 1.1.23 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{179f415f-2ff3-4db1-bcc1-d5730f746db8}) (Version: 1.1.23 - ASUS) Hidden
AURA lighting effect add-on (HKLM-x32\...\{1E2EA04B-FCA7-457E-B6F4-F33E1858E859}) (Version: 0.0.24 - ASUS)
AURA lighting effect add-on x64 (HKLM\...\{C5A4A164-4428-4931-B728-96EEF0FA3C44}) (Version: 0.0.24 - ASUS)
AURA Service (HKLM-x32\...\{0760271b-d7d2-407b-a2ec-f17c8ce203c7}) (Version: 3.05.78 - ASUSTeK Computer Inc.)
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.05.78 - ASUSTeK Computer Inc.) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CORSAIR iCUE 4 Software (HKLM\...\{63F06D1A-E07D-4022-9284-2C4F4580E506}) (Version: 4.29.203 - Corsair)
CPUID ROG CPU-Z 1.95 (HKLM\...\CPUID ROG CPU-Z_is1) (Version: 1.95 - CPUID, Inc.)
Discord (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Discord) (Version: 1.0.9004 - Discord Inc.)
DualSenseX (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\DualSenseX) (Version: 1.4.9 - Paliverse)
Dynamic Application Loader Host Interface Service (HKLM\...\{401EB107-57B3-4E5C-BEFA-9BAEA0C50CA9}) (Version: 1.0.0.0 - Intel Corporation) Hidden
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.40.3 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{7f329536-2468-4b20-88dc-5e2defcd5ff3}) (Version: 1.1.40.3 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.9.12 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{97f3a665-a91b-4def-91e2-97fec9f22bfa}) (Version: 1.0.9.12 - ENE TECHNOLOGY INC.) Hidden
Epic Games Launcher (HKLM-x32\...\{E0419FB0-0C46-4F07-9D5B-2FD78A8C45ED}) (Version: 1.3.0.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
Futuremark SystemInfo (HKLM-x32\...\{6037E2E3-C7A4-4F37-AE61-0174E1A919BE}) (Version: 5.46.1056.0 - Futuremark)
GameFirst VI (HKLM\...\{6644F69C-1B44-4B25-AC81-8EC18432BCA1}) (Version: 6.1.11.2 - ASUSTek COMPUTER INC.) Hidden
GameFirst VI (HKLM-x32\...\GameFirst VI 6.1.11.2) (Version: 6.1.11.2 - ASUSTek COMPUTER INC.)
GameSDK Service (HKLM-x32\...\{021d69c3-d686-4a94-8fb5-fd1ee782fb14}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.)
GameSDK Service (HKLM-x32\...\{7160DA8D-3F25-4F6E-ABC8-F693551D82FA}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.) Hidden
GeeGeeClient (HKLM\...\{1A8F331C-E18C-4B25-87C8-6FC1EBE6D14A}) (Version: 1.2.7.0 - WonderPeople)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2699.0 - Rockstar Games)
HP Officejet 4630 series - Grundlegende Software für das Gerät (HKLM\...\{CBAAA08A-D7BD-4C08-915D-E4B27CE8DB29}) (Version: 32.4.116.94128 - Hewlett-Packard Co.)
HP Officejet 4630 series Hilfe (HKLM-x32\...\{08B9332C-26DB-4EF3-85D6-6DC62B937681}) (Version: 31.0.0 - Hewlett Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Intel(R) Chipset Device Software (HKLM\...\{89D00C61-DC40-4846-B938-E2E6158EDAAA}) (Version: 10.1.18836.8283 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{9b79ab4c-1596-44ee-84e2-a2001f7af089}) (Version: 10.1.18836.8283 - Intel(R) Corporation)
Intel(R) Icls (HKLM\...\{C6901B00-F5DF-4DD8-90C7-E0A4FAEA56BF}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) LMS (HKLM\...\{5D5A0407-9DA7-47C6-A416-DB4B237FAC21}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2005.14.0.1467 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{C7CDE8E5-6789-4910-9B9A-C85E65A84C1F}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{D92C2700-5F34-4899-920D-232B86740A83}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{C6204D58-A8C6-4938-A71F-979B5E731227}) (Version: 1.0.0.0 - Intel Corporation) Hidden
It Takes Two (HKLM-x32\...\{10AD7848-62A0-425D-9E7C-A14E6EBB46BA}) (Version: 1.0.0.2 - Electronic Arts, Inc.)
JDownloader 2 (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{2237a879-7fa4-4e21-ae3b-00f6a649b9d9}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2022.9.315009 - Logitech)
Marvell FastLinQ Edge Network Adapter Drivers (64 bit) (HKLM\...\{1F983CE7-9CD2-4E5C-B44F-C2E8E41B8780}) (Version: 3.1.3.0 - Marvell Semiconductor Inc.)
McAfee® Total Protection (HKLM-x32\...\MSC) (Version: 16.0 R49 - McAfee, LLC)
Microsoft .NET Host - 5.0.14 (x64) (HKLM\...\{61A6E3A7-F406-418A-B2A6-0606DB55B325}) (Version: 40.56.30907 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.14 (x64) (HKLM\...\{8D88F0E2-CE9B-4A6D-8309-FDC562195F5B}) (Version: 40.56.30907 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.14 (x64) (HKLM\...\{B810ACDF-1C0C-4108-9B92-12F1674FA444}) (Version: 40.56.30907 - Microsoft Corporation) Hidden
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.15629.20208 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 106.0.1370.47 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 106.0.1370.47 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{A9CFD6A1-C0D3-7F37-C220-8B104867EF15}) (Version: 10.1.22621.1011 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.207.1002.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29913 (HKLM-x32\...\{855e31d2-9031-46e1-b06d-c9d7777deefb}) (Version: 14.28.29913.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 (HKLM-x32\...\{4d8dcf8c-a72a-43e1-9833-c12724db736e}) (Version: 14.30.30704.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29913 (HKLM\...\{620A7633-7A09-42A8-8580-076A4483C4B0}) (Version: 14.28.29913 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29913 (HKLM\...\{EECDD137-13DA-46ED-ADA0-BDF7F8BE65B8}) (Version: 14.28.29913 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 (HKLM-x32\...\{BF08E976-B92E-4336-B56F-2171179476C4}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 (HKLM-x32\...\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.14 (x64) (HKLM\...\{4CD6FFC6-FA14-4016-A7A6-B7E3D6286331}) (Version: 40.56.30911 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.14 (x64) (HKLM-x32\...\{d21a4f20-968a-4b0c-bf04-a38da5f06e41}) (Version: 5.0.14.30911 - Microsoft Corporation)
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 105.0.3 (x64 en-US)) (Version: 105.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 97.0.1 - Mozilla)
MSI Afterburner 4.6.4 (HKLM-x32\...\Afterburner) (Version: 4.6.4 - MSI Co., LTD)
Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.3.2 - Notepad++ Team)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.26.0.131 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.26.0.131 - NVIDIA Corporation)
NVIDIA Grafiktreiber 522.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 522.25 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NZXT CAM 4.38.0 (HKLM\...\ac0666ae-ee66-5310-ac01-9d6348133b2d) (Version: 4.38.0 - NZXT, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15629.20118 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15629.20156 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15629.20118 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.115.51547 - Electronic Arts, Inc.)
osrss (HKLM-x32\...\{1BA1133B-1C7A-41A0-8CBF-9B993E63D296}) (Version: 1.0.0 - Microsoft Corporation) Hidden
Patriot Viper DRAM RGB (HKLM\...\{1F9C282E-CCB4-4D8E-A5CB-7B74DFCD8C95}) (Version: 1.0.9.4 - Patriot Memory) Hidden
Patriot Viper DRAM RGB (HKLM-x32\...\{7a768c14-2a28-456f-872a-73d67d88f3ce}) (Version: 1.0.9.4 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM\...\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}) (Version: 1.1.0.2 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{959e5696-0edd-4896-b1d8-54aaa725f770}) (Version: 1.1.0.2 - Patriot Memory) Hidden
PDF Suite 2021 (HKLM\...\{E3FB8DAB-D5DF-4E92-9110-EC0601392352}) (Version: 19.0.22.5120 - Interactive Brands Malta Limited) Hidden
PDF Suite 2021 (HKLM-x32\...\PDF Suite 2021) (Version: 19.0.14.1822 - Interactive Brands Malta Limited)
PDF Suite 2021 OCR TESS Module (HKLM\...\{E6C764F8-F894-459D-9EA3-FD05F613B6AD}) (Version: 19.0.22.5120 - Interactive Brands Malta Limited) Hidden
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{549da357-1b81-456b-83f2-dcc47c41dfff}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9359.1 - Realtek Semiconductor Corp.)
Riot Vanguard (HKLM\...\Riot Vanguard) (Version:  - Riot Games, Inc.)
RivaTuner Statistics Server 7.3.3 (HKLM-x32\...\RTSS) (Version: 7.3.3 - Unwinder)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.65.1069 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.5.1 - Rockstar Games)
ROG Live Service (HKLM-x32\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 1.6.4.0 - ASUSTek COMPUTER INC.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Studie zur Verbesserung von HP Officejet 4630 series (HKLM\...\{8F1B3BFB-9D8A-448E-947E-1F4F343C2299}) (Version: 32.4.116.94128 - Hewlett-Packard Co.)
TeamSpeak 3 Client (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\TeamSpeak 3 Client) (Version: 3.5.6 - TeamSpeak Systems GmbH)
Tom Clancy's The Division 2 (HKLM-x32\...\Uplay Install 4932) (Version:  - Ubisoft)
TUF GAMING M3 (HKLM-x32\...\{89cc6449-58a5-4aae-b59f-f96ffd1ec35f}) (Version: 3.00.18 - ASUSTek Computer Inc.)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 131.0.10667 - Ubisoft)
Universal Holtek RGB DRAM (HKLM\...\{826388E4-E31F-4514-948B-3BB954FB3EAF}) (Version: 1.0.0.3 - PD) Hidden
Universal Holtek RGB DRAM (HKLM-x32\...\{ee57d541-1c3b-44fb-b847-e1b47aae9df4}) (Version: 1.0.0.3 - PD) Hidden
UNRAVEL™ two (HKLM-x32\...\{5DB117FE-6F05-40AC-B7A3-5C67641F14C0}) (Version: 1.0.0.1 - Electronic Arts, Inc.)
Update for Windows 10 for x64-based Systems (KB4480730) (HKLM\...\{0746492E-47B6-4251-940C-44462DFD74BB}) (Version: 2.55.0.0 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{82BD0A1C-815F-487F-9AE7-CE73DA413CFF}) (Version: 4.91.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{76A22428-2400-4521-96AF-7AC4A6174CA5}) (Version: 1.25.0.0 - Microsoft Corporation) Hidden
VALORANT (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Riot Game valorant.live) (Version:  - Riot Games, Inc)
VGA (HKLM-x32\...\{0f87ebb7-aabb-43e5-9c5d-28744f517468}) (Version: 3.00.03 - ASUSTek Computer Inc.)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{e42c5874-37b0-4977-9e8d-70bf006e1f76}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WebAdvisor von McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.757 - McAfee, LLC)
Windows 10-Update-Assistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.23214 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
WinRAR 5.91 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)

Packages:
=========
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.3.4.0_x64__qmba6cd70vzyy [2022-10-04] (ASUSTeK COMPUTER INC.)
AURA Creator -> C:\Program Files\WindowsApps\B9ECED6F.AURACreator_3.4.3.0_x64__qmba6cd70vzyy [2022-08-03] (ASUSTeK COMPUTER INC.)
Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.517.253.0_x64__8wekyb3d8bbwe [2022-10-12] (Microsoft Studios)
Forza Horizon 5 Expansion 2 -> C:\Program Files\WindowsApps\Microsoft.Expansion2FH5_1.0.0.0_x64__8wekyb3d8bbwe [2022-02-24] (Microsoft Studios)
Forza Horizon 5: Hot Wheels -> C:\Program Files\WindowsApps\Microsoft.Expansion1FH5_3.484.939.0_x64__8wekyb3d8bbwe [2022-07-19] (Microsoft Studios)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_139.2.289.0_x64__v10z8vjag6ke6 [2022-10-06] (HP Inc.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-06-21] (Microsoft Corporation)
Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.1.28.0_x64__8wekyb3d8bbwe [2022-08-26] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-10-16] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.36.273.0_x64__dt26b99r8h8gj [2022-10-16] (Realtek Semiconductor Corp)
Sonic Radar 3 -> C:\Program Files\WindowsApps\A-Volute.28054DF1F58B4_3.16.21.0_x64__w2gh52qy24etm [2022-08-03] (A-Volute)
Sonic Studio 3 -> C:\Program Files\WindowsApps\A-Volute.SonicStudio3_3.16.21.0_x64__w2gh52qy24etm [2022-08-03] (A-Volute)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3192711128-1070870326-445723998-1001_Classes\CLSID\{5405618e-4c42-4fb9-a80a-d24d89911296}\localserver32 -> C:\Users\Dom\AppData\Local\NhNotifSys\sonicstudio\asusns.exe (A-Volute SAS -> A-Volute)
CustomCLSID: HKU\S-1-5-21-3192711128-1070870326-445723998-1001_Classes\CLSID\{8C3482E9-258F-4995-858A-E89174F9018A}\InprocServer32 -> C:\Program Files\Mozilla Firefox\notificationserver.dll (Mozilla Corporation -> Mozilla Foundation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2022-02-27] (Notepad++ -> )
ContextMenuHandlers1: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll [2022-09-15] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers1: [PDFSuite2021_ManagerExt] -> {D62D69E8-B2F4-4014-AACE-F8BB8974FFAB} => C:\Program Files\PDF Suite 2021\context-menu.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\nvshext.dll [2022-10-11] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Fast Explorer] -> {693BE9C0-BEC3-11D2-B4C1-C33BBD3AD64B} =>  -> Keine Datei
ContextMenuHandlers6: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll [2022-09-15] (McAfee, LLC -> McAfee, LLC)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Datei ist nicht signiert]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-10-16 00:29 - 2022-09-01 09:47 - 000522240 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ac_node_addon\prebuilds\win32-ia32\node.napi.node
2022-10-16 00:29 - 2022-09-01 09:47 - 000520192 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ffi-napi\prebuilds\win32-ia32\node.napi.node
2022-10-16 00:29 - 2022-09-01 09:47 - 000483328 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\node-system-fonts\build\Release\system-fonts.node
2022-10-16 00:29 - 2022-09-01 09:47 - 000510464 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ref-napi\prebuilds\win32-ia32\node.napi.node
2022-10-16 00:29 - 2022-09-01 09:47 - 000786432 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\usb-detection\prebuilds\win32-ia32\node.napi.node
2022-10-01 15:32 - 2022-10-01 15:31 - 000156160 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\LGHUB\resources\app.asar.unpacked\node_modules\keytar\build\Release\keytar.node
2022-09-24 15:56 - 2022-09-20 18:27 - 001569280 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\CTITSDKDeviceTool.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000147456 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AssistFunc.dll
2022-09-18 15:34 - 2021-10-13 14:56 - 000966144 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\AppTuneDll.dll
2022-09-18 15:34 - 2021-10-22 11:10 - 000370688 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4cTDPAction.dll
2022-09-18 15:34 - 2021-10-22 11:10 - 000888320 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4DIGIPowerControlAction.dll
2022-09-18 15:34 - 2021-10-22 11:09 - 000999424 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4EpuAction.dll
2022-09-18 15:34 - 2021-10-22 11:11 - 000992768 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4FanAction.dll
2022-09-18 15:34 - 2021-10-22 11:12 - 000956416 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4TurboVEVOAction.dll
2022-09-18 15:33 - 2021-10-13 14:56 - 001065472 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\FanInfofromProtocol.dll
2022-09-18 15:33 - 2021-10-13 14:56 - 001667584 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\EPU.dll
2022-09-18 15:33 - 2021-10-13 14:56 - 001065472 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\FanInfofromProtocol.dll
2022-09-18 15:34 - 2021-04-07 17:45 - 000208896 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\ImageHelper.dll
2022-09-18 15:34 - 2021-04-07 17:45 - 000681984 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\UIImprovmentHelper.dll
2022-10-16 00:29 - 2022-06-08 10:33 - 000081920 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\WindowID\WindowID.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 002725376 _____ () [Datei ist nicht signiert] C:\Program Files\NZXT CAM\ffmpeg.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 000447488 _____ () [Datei ist nicht signiert] C:\Program Files\NZXT CAM\libegl.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 006985216 _____ () [Datei ist nicht signiert] C:\Program Files\NZXT CAM\libglesv2.dll
2022-02-21 08:17 - 2022-02-21 08:17 - 000576000 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\A-Volute.28054DF1F58B4_3.16.21.0_x64__w2gh52qy24etm\DataSystemWRC.dll
2022-02-22 03:55 - 2022-02-22 03:55 - 008870400 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\A-Volute.28054DF1F58B4_3.16.21.0_x64__w2gh52qy24etm\SonicRadar3.dll
2022-02-22 03:55 - 2022-02-22 03:55 - 027551232 _____ () [Datei ist nicht signiert] C:\Program Files\WindowsApps\A-Volute.SonicStudio3_3.16.21.0_x64__w2gh52qy24etm\SonicStudio3.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000108544 _____ (ASUS) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsAcpi.dll
2022-07-31 02:53 - 2022-10-17 19:24 - 000045824 _____ (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AXSP\4.02.15\PEbiosinterface32.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000676864 _____ (ASUSTeK Computer Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\asacpiEx.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000221184 _____ (ASUSTeK Computer Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsMultiLang.dll
2022-09-18 15:33 - 2021-10-13 14:56 - 000221184 _____ (ASUSTeK Computer Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\AsMultiLang.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 002391552 _____ (CPUID) [Datei ist nicht signiert] \\?\C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\common\cpuid\cpuidsdk64.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 000083456 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] \\?\C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\nzxt-device\SiUSBXp64.dll
2022-08-09 09:29 - 2022-08-09 09:29 - 000090112 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\SiUSBXp.dll
2019-07-09 14:38 - 2019-07-09 14:38 - 000449536 _____ (The curl library, hxxps://curl.haxx.se/) [Datei ist nicht signiert] C:\Program Files\PDF Suite 2021\libcurl.dll
2022-07-24 20:15 - 2022-08-08 21:23 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\LIBEAY32.dll
2022-07-24 20:15 - 2022-08-08 21:23 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\ssleay32.dll
2022-07-24 20:15 - 2022-08-08 21:23 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Core.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Gui.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Network.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Xml.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000078336 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qgifd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000102400 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qicnsd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000079360 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qicod.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000668160 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qjpegd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000062976 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qsvgd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000062464 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qtgad.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000656384 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qtiffd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000060416 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qwbmpd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000936448 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qwebpd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 003425792 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\platforms\qwindowsd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 011002368 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Cored.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 011547648 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Guid.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000568832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Svgd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 009100288 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Widgetsd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000312832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Xmld.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000304128 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\styles\qwindowsvistastyled.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Dom\Anwendungsdaten:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Dom\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ModuleCoreService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ModuleCoreService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2022-08-03] (McAfee, LLC -> McAfee, LLC)
BHO: PDF Suite 2021 Helper -> {F0D4411A-8E0B-4254-99DF-7FC49E60F385} -> C:\Program Files\PDF Suite 2021\creator\plugins\IEAddin\creator-ie-helper.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-08-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2022-08-03] (McAfee, LLC -> McAfee, LLC)
BHO-x32: PDF Suite 2021 Helper -> {F0D4411A-8E0B-4254-99DF-7FC49E60F385} -> C:\Program Files (x86)\PDF Suite 2021\creator\plugins\IEAddin\creator-ie-helper.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
Toolbar: HKLM - PDF Suite 2021 Toolbar - {49B5689B-741D-46B7-8B3A-1F46EBA34C98} - C:\Program Files\PDF Suite 2021\creator\plugins\IEAddin\creator-ie-plugin.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
Toolbar: HKLM-x32 - PDF Suite 2021 Toolbar - {49B5689B-741D-46B7-8B3A-1F46EBA34C98} - C:\Program Files (x86)\PDF Suite 2021\creator\plugins\IEAddin\creator-ie-plugin.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files\McAfee\MSC\McSnIePl64.dll [2022-09-15] (McAfee, LLC -> McAfee, LLC)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2022-09-15] (McAfee, LLC -> McAfee, LLC)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 09:24 - 2022-08-05 01:08 - 000000822 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3192711128-1070870326-445723998-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{2D7ADEE8-EE7A-4B0A-84A6-45FD246362BF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{98D57110-F9E4-4EC4-9F0C-C4787FB9BBC6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{3FD42576-3107-4D58-BFD6-7E948C631AE3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{385C5336-11C2-4EC3-B8BF-93A578AF2CA3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3914BEB8-6951-4B05-989B-97609DAEF70E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{916DC55B-CC1E-49EE-A18B-C3DEB326AF0B}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{8BFDE4DC-C1B1-4F75-987C-7ED8EE93624D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{1D5E5DF0-6EEB-4E87-9A4E-D8E93C12325B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E3F0FA96-36E1-4308-830F-F4174974C006}] => (Allow) B:\SteamLibrary\steamapps\common\Metro Exodus\MetroExodus.exe (4A Games) [Datei ist nicht signiert]
FirewallRules: [{F1EF945D-303F-4EF7-AAB0-6D7F9B8E3FE4}] => (Allow) B:\SteamLibrary\steamapps\common\Metro Exodus\MetroExodus.exe (4A Games) [Datei ist nicht signiert]
FirewallRules: [{E4493D22-486F-4028-89FA-D70A88746F49}] => (Allow) B:\SteamLibrary\steamapps\common\Metro Last Light Redux\metro.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{8F30810F-5669-43A8-8484-93EFBDD082F5}] => (Allow) B:\SteamLibrary\steamapps\common\Metro Last Light Redux\metro.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{23224F2F-F915-4401-923B-19BDAEECD8D4}] => (Allow) B:\SteamLibrary\steamapps\common\Metro 2033 Redux\metro.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{AF17DFA2-D159-4F87-B338-F96BB1680D4C}] => (Allow) B:\SteamLibrary\steamapps\common\Metro 2033 Redux\metro.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{E8494671-3B78-42F1-B9C9-BBF4CC420E5A}] => (Allow) F:\SteamLibrary\steamapps\common\7 Days To Die\7dLauncher.exe () [Datei ist nicht signiert]
FirewallRules: [{B5A11E45-C6AA-4554-9324-3FA2FE097BC5}] => (Allow) F:\SteamLibrary\steamapps\common\7 Days To Die\7dLauncher.exe () [Datei ist nicht signiert]
FirewallRules: [{9ABCA656-452C-4B0B-BE9C-D89342727F31}] => (Allow) B:\SteamLibrary\steamapps\common\Uno\UNO.exe (Chengdu Ubisoft Software Co., Ltd. -> )
FirewallRules: [{BC3C21A1-121B-40DD-9A43-B7104FB62260}] => (Allow) B:\SteamLibrary\steamapps\common\Uno\UNO.exe (Chengdu Ubisoft Software Co., Ltd. -> )
FirewallRules: [{321D2A23-E4A4-42B4-A2C9-7194F9EA8D4A}] => (Allow) B:\SteamLibrary\steamapps\common\Ranch Simulator\Ranch_Simulator.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{AAAE3246-FC35-4A52-AADB-B738ACD80368}] => (Allow) B:\SteamLibrary\steamapps\common\Ranch Simulator\Ranch_Simulator.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{A411FEA5-317F-4948-A2F3-FEF4DDF51229}] => (Allow) F:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{08F460E7-6BC3-43C4-BB36-5B64F69574FB}] => (Allow) F:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{652D63EC-9196-48E7-8A36-40AD8F525E8B}] => (Allow) D:\SteamLibrary\steamapps\common\SCUM\SCUM_Launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{F480900D-8A9A-4774-8873-95D618B95C24}] => (Allow) D:\SteamLibrary\steamapps\common\SCUM\SCUM_Launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{7C7D343F-0CA1-4E55-9CD3-833747600BAB}F:\grand theft auto v\gta5.exe] => (Allow) F:\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{617F8E01-7100-4810-8C4C-67175AFDFBD2}F:\grand theft auto v\gta5.exe] => (Allow) F:\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{50FAB7B6-EBE3-48FB-95DF-2020FF8A2740}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{74DFA110-2AD7-4647-94CB-ADDA02F71AB9}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{CB117C70-3815-4DCD-BBC6-0C200B8D119D}] => (Allow) B:\SteamLibrary\steamapps\common\Grand Theft Auto San Andreas\gta-sa.exe () [Datei ist nicht signiert]
FirewallRules: [{C24CF0F0-449B-45D5-B29D-F72D70243B94}] => (Allow) B:\SteamLibrary\steamapps\common\Grand Theft Auto San Andreas\gta-sa.exe () [Datei ist nicht signiert]
FirewallRules: [{6DF4479C-61E4-47A6-87BE-C677EEB641E6}] => (Allow) B:\SteamLibrary\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe () [Datei ist nicht signiert]
FirewallRules: [{96C17269-B1FC-415C-9FE4-18CEE59E639F}] => (Allow) B:\SteamLibrary\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe () [Datei ist nicht signiert]
FirewallRules: [{9888AB4F-8F28-4D54-80F7-EC1DC88780DE}] => (Allow) B:\SteamLibrary\steamapps\common\Golf It!\GolfIt.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{A8D328C3-8DB8-4E8E-9B45-DF4CEAEF41EF}] => (Allow) B:\SteamLibrary\steamapps\common\Golf It!\GolfIt.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{CF266A43-28A9-4FE2-AD20-8565B0E27D72}] => (Allow) D:\SteamLibrary\steamapps\common\DayZ\DayZLauncher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{A223BCBB-BE7D-4094-9C76-2A88E1292EA1}] => (Allow) D:\SteamLibrary\steamapps\common\DayZ\DayZLauncher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{289C54B5-0EC6-4AD1-9115-395363F05466}] => (Allow) D:\SteamLibrary\steamapps\common\DayZ\DayZ_BE.exe (BOHEMIA INTERACTIVE a.s. -> BattlEye Innovations)
FirewallRules: [{6BF12C00-E699-4441-84FB-A54B7ADD6AA7}] => (Allow) D:\SteamLibrary\steamapps\common\DayZ\DayZ_BE.exe (BOHEMIA INTERACTIVE a.s. -> BattlEye Innovations)
FirewallRules: [{6F888C19-0C04-4433-9BC2-FE78067F43E1}] => (Allow) D:\SteamLibrary\steamapps\common\GarrysMod\hl2.exe () [Datei ist nicht signiert]
FirewallRules: [{EB3327E4-D130-43A0-B1E2-3CED07D920F8}] => (Allow) D:\SteamLibrary\steamapps\common\GarrysMod\hl2.exe () [Datei ist nicht signiert]
FirewallRules: [{4C90DE5A-48F3-4592-AEF9-B2D3F2F6BD5A}] => (Allow) D:\SteamLibrary\steamapps\common\Destiny 2\destiny2launcher.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{CCD8A02C-9C88-440D-B456-FF9C7C63FAE0}] => (Allow) D:\SteamLibrary\steamapps\common\Destiny 2\destiny2launcher.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [TCP Query User{42C29F9B-1810-4577-9105-1B8A15A3E392}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{87E6CDFB-6BEC-4464-8845-7FC9A6B18017}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{79D6BBE1-3594-43BE-8E3B-11B11A6E6481}F:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) F:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [UDP Query User{973AC400-C8D9-4A00-AEDC-BBEA6D2A7D5B}F:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) F:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [TCP Query User{48FEAB84-B2CF-431D-9139-BC1EE63A191E}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{4DE7D532-36AC-4E9D-A1B3-92F46AF6F402}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{3111D2AA-EBB8-4C28-B0FD-213CF2C4753B}C:\users\dom\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe] => (Allow) C:\users\dom\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe
FirewallRules: [UDP Query User{F3401FBC-FE92-42AB-87CE-45DC829978BD}C:\users\dom\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe] => (Allow) C:\users\dom\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe
FirewallRules: [{32FEDA9D-4EAC-412F-A71E-9A3ACAB24AB6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{62ECF09E-819F-49EB-ABF5-ABFE7FE6085A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A318F898-3A22-4EE5-BA36-41016700C86D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{57DBB1AB-66E6-4BF1-BF62-E1818C9C8FA3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4D5C2AB1-6FB5-447B-B134-7FCFF283F0A2}] => (Allow) D:\SteamLibrary\steamapps\common\Car Mechanic Simulator 2018\cms2018.exe () [Datei ist nicht signiert]
FirewallRules: [{417E57FB-0007-4DB5-97FB-70FCF6538B1F}] => (Allow) D:\SteamLibrary\steamapps\common\Car Mechanic Simulator 2018\cms2018.exe () [Datei ist nicht signiert]
FirewallRules: [{68CA3E5D-7457-4B8D-9ACC-5AB8D0AB29B1}] => (Allow) D:\SteamLibrary\steamapps\common\CROWZ\Crowz.exe (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
FirewallRules: [{6E853155-2698-4CA5-839A-6F76FA773150}] => (Allow) D:\SteamLibrary\steamapps\common\CROWZ\Crowz.exe (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
FirewallRules: [TCP Query User{3A87604D-3AB7-461B-9774-1335B30A9E68}D:\tinytinaswonderlands\oakgame\binaries\win64\wonderlands.exe] => (Allow) D:\tinytinaswonderlands\oakgame\binaries\win64\wonderlands.exe (Gearbox Software, L.L.C. -> Gearbox)
FirewallRules: [UDP Query User{72837968-AF29-4600-AB6C-EF86CDA38BD7}D:\tinytinaswonderlands\oakgame\binaries\win64\wonderlands.exe] => (Allow) D:\tinytinaswonderlands\oakgame\binaries\win64\wonderlands.exe (Gearbox Software, L.L.C. -> Gearbox)
FirewallRules: [TCP Query User{F18BE476-DDE7-466E-9196-BF88B5C0DC65}B:6\forzahorizon5.exe] => (Allow) B:6\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{74BFDBFE-68FC-4641-8D5F-937B22FBCC7F}B:6\forzahorizon5.exe] => (Allow) B:6\forzahorizon5.exe => Keine Datei
FirewallRules: [{A31CF013-EF66-4D28-A1C5-157086695774}] => (Allow) D:\SteamLibrary\steamapps\common\Wrench\WindowsNoEditor\WrenchGame.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{D03541C4-1EE6-486D-84D5-B78890F99AEA}] => (Allow) D:\SteamLibrary\steamapps\common\Wrench\WindowsNoEditor\WrenchGame.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{D83F0321-6BD4-4E27-8DF5-169FDACED920}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{0277C10E-DBE6-430B-ACDF-899D1472613B}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{ECCC18ED-50B9-49F7-8676-A7B8F20BE1DE}] => (Allow) F:\SteamLibrary\steamapps\common\Call of Duty Black Ops III\BlackOps3.exe (Activision Publishing Inc -> )
FirewallRules: [{2C0285B6-D7D4-4308-8D26-021A895D22D0}] => (Allow) F:\SteamLibrary\steamapps\common\Call of Duty Black Ops III\BlackOps3.exe (Activision Publishing Inc -> )
FirewallRules: [{77FD1A6E-88D3-4650-A8CC-20BDCB951664}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A76EDC15-1699-4E8E-A209-627E36378C14}] => (Allow) D:\SteamLibrary\steamapps\common\Saints Row IV\SaintsRowIV.exe (Koch Media GmbH) [Datei ist nicht signiert]
FirewallRules: [{C5FC2F9C-F80C-4CEE-9E18-130E64F3A86C}] => (Allow) D:\SteamLibrary\steamapps\common\Saints Row IV\SaintsRowIV.exe (Koch Media GmbH) [Datei ist nicht signiert]
FirewallRules: [{550777A3-69CE-4D24-BFC8-FD9D07A45B6C}] => (Allow) D:\Tom Clancy's The Division 2\TheDivision2.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{5FEC7E2B-F58B-40F9-A6FE-773C2F42CD68}] => (Allow) D:\ItTakesTwo\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{65360744-E6C3-40FC-9DDB-48FF98BE6622}] => (Allow) D:\ItTakesTwo\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{4C1D0CD5-07DF-4D3C-A2AF-FC8E1542E7B1}] => (Allow) D:\ItTakesTwo\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo_Trial.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{A8F183F3-7AE2-4AA2-A117-719413C0209B}] => (Allow) D:\ItTakesTwo\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo_Trial.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{E597AA8B-6843-4998-8BA0-0F58FC7A2B8A}] => (Allow) C:\Users\Dom\AppData\Local\Packages\B9ECED6F.ArmouryCrate_qmba6cd70vzyy\LocalState\GridUpdateFile\ASUSGCDriverUpdateClient.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{7253205B-51A0-49A4-81BF-D0EACC7A888D}] => (Allow) C:\Program Files (x86)\Common Files\McAfee\MMSSHost\MMSSHost.exe (McAfee, LLC -> McAfee, LLC)
FirewallRules: [{A1B488CB-0121-49F5-8A5F-F550E6AA90EA}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe (McAfee, LLC -> McAfee, LLC)
FirewallRules: [{E0B3509D-88C4-43EB-8189-85CF1E1976E3}] => (Allow) D:\SteamLibrary\steamapps\common\Mafia III\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{21A046B4-00C6-40CC-9B31-0EE838319063}] => (Allow) D:\SteamLibrary\steamapps\common\Mafia III\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{A3722972-E3BB-4FFC-A583-28E47C637B6C}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS64AF\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{BE45A4D4-FAF2-4EE0-B142-91A6EF00BC35}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS64AF\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{D3BC4098-AED3-44B6-9B7C-E3308E96C985}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS6EE4\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{28116160-8912-4EF9-9BD9-CFC5132FD31D}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS6EE4\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{EAA454E8-E83C-4256-8F11-5D1F8B3F2E76}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS47CA\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{B14D4DAE-BD80-4F1F-A021-20A87ECAD7D0}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS47CA\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{7FC9816B-B952-4352-A5E3-BAB1BF1A4294}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\bin\FaxApplications.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{8938F866-9042-4134-8ECF-615350801806}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\bin\DigitalWizards.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{4A88B949-7005-4578-AA6C-72885C3D064F}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\bin\SendAFax.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{DA933655-A0E3-41F3-9FE9-ADE489B7F718}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\Bin\DeviceSetup.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{97DE3032-A19A-47E6-AA02-39058FD0668C}] => (Allow) LPort=5357
FirewallRules: [{37DB10A1-9CE4-45D7-A428-CC8ACA9D67F1}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\Bin\HPNetworkCommunicatorCom.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{E0A2AFC8-21DF-4DBC-B996-62940D2122AD}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS0B02\HP.EasyStart.exe => Keine Datei
FirewallRules: [{55954BED-79EC-4714-90C2-D55205894CF1}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{76BD282C-405C-4C7E-9860-21AEB3270FEC}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{3C2E6A6D-E39F-4242-9DC9-C6A7A75A251D}] => (Allow) D:\SteamLibrary\steamapps\common\SUPER PEOPLE Playtest\geegeerun.exe (Wonder People Co., Ltd. -> Wonder People Co.,Ltd.)
FirewallRules: [{580BBD05-5533-450F-86B3-4E7C11DB67D4}] => (Allow) D:\SteamLibrary\steamapps\common\SUPER PEOPLE Playtest\geegeerun.exe (Wonder People Co., Ltd. -> Wonder People Co.,Ltd.)
FirewallRules: [{3E0998CE-99F6-46BF-8136-2CAD3E7212FE}] => (Allow) D:\Unravel Two\UnravelTwo\UnravelTwo.exe (Coldwood Interactive AB -> Coldwood Interactive AB)
FirewallRules: [{F55270BD-7989-45D6-9C78-92EC7A10BB69}] => (Allow) D:\Unravel Two\UnravelTwo\UnravelTwo.exe (Coldwood Interactive AB -> Coldwood Interactive AB)
FirewallRules: [{BD4A774E-C18E-4CE2-AD7B-BE10895357CE}] => (Allow) D:\Unravel Two\UnravelTwo\UnravelTwo_trial.exe (Coldwood Interactive AB -> Coldwood Interactive AB)
FirewallRules: [{7A16AFBE-E488-4CE6-8AE2-DC432F51B59B}] => (Allow) D:\Unravel Two\UnravelTwo\UnravelTwo_trial.exe (Coldwood Interactive AB -> Coldwood Interactive AB)
FirewallRules: [{D6C8C15D-0F65-4611-9449-A6CFFCC504E3}] => (Allow) D:\SteamLibrary\steamapps\common\Farming Simulator 22\x64\FarmingSimulator2022Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{BB2585D2-D43C-4AB9-B856-31D0B583E9A0}] => (Allow) D:\SteamLibrary\steamapps\common\Farming Simulator 22\x64\FarmingSimulator2022Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{E469284C-4615-442D-B13F-1F81DC616137}] => (Allow) B:\SteamLibrary\steamapps\common\Escape Simulator\Escape Simulator.exe () [Datei ist nicht signiert]
FirewallRules: [{6F0A66D3-BC2D-42B3-9FFF-81DC9DA0EA60}] => (Allow) B:\SteamLibrary\steamapps\common\Escape Simulator\Escape Simulator.exe () [Datei ist nicht signiert]
FirewallRules: [{FAF1AD68-73B6-4E5B-9C95-721FAD72561E}] => (Allow) C:\Program Files (x86)\ASUS\GameFirst\DUTUtil.exe (Jotun Technology Inc. -> Jotun Technology Inc.)
FirewallRules: [{2C887439-B183-4CCD-A168-5E98B7526925}] => (Allow) C:\Program Files (x86)\ASUS\GameFirst\GameTurbo.exe (Jotun Technology Inc. -> ASUSTek COMPUTER INC.)
FirewallRules: [{82F7413D-CBAB-4465-BA7F-C860D3A58A0D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{5532C9FA-F9D3-4A9C-8E63-2BDE9C56A9FD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{E56B199D-FBA3-45A5-AD0C-FCC032940F5C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{923D06AF-6DF9-4475-AAC7-613039935AC3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{AD812C73-EC9C-4374-84E0-8B786E6BEE45}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto IV\GTAIV\PlayGTAIV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{0EB48EF0-1EFD-4A3F-91CC-0CE81EAD75D9}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto IV\GTAIV\PlayGTAIV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{FF06E420-7D74-4A2A-A87C-21E819E32C08}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{03D80E0A-2791-4E07-8D89-CC5F6BA2775A}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{80B49E30-E62D-41DF-B7C4-F5F2F1B61B75}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{88169CE3-83D1-4A11-A249-846666D2B495}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{9E2AD801-6F80-453C-B4E7-5D408FECE4D7}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{FB0E73D9-21B6-48F1-967F-8C27DEF2C722}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{2CE2180D-04ED-4374-A559-A445024D4042}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{115BC68A-7D2F-4B6F-A18F-5C7D87EEF2DE}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\106.0.1370.47\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

12-10-2022 20:25:36 Windows Modules Installer
15-10-2022 20:16:53 Installed Nefarius Virtual Gamepad Emulation Bus Driver

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (10/17/2022 07:28:39 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (10/17/2022 07:28:39 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (10/17/2022 07:28:39 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (10/17/2022 07:28:39 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (10/16/2022 11:53:35 PM) (Source: CAM Service) (EventID: 1) (User: )
Description: request thread encountered an error: Failed to send result: io error: Die Pipe wird gerade geschlossen. (os error 232)

Error: (10/16/2022 11:52:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GTA5.exe, Version: 1.0.2699.0, Zeitstempel: 0x62d9a9e4
Name des fehlerhaften Moduls: ucrtbase.dll, Version: 10.0.19041.789, Zeitstempel: 0x2bd748bf
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000007286e
ID des fehlerhaften Prozesses: 0x55d8
Startzeit der fehlerhaften Anwendung: 0x01d8e1a1dd07eeb0
Pfad der fehlerhaften Anwendung: F:\Grand Theft Auto V\GTA5.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\ucrtbase.dll
Berichtskennung: 6be5c727-8047-4934-bd18-76509618bda6
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/16/2022 10:56:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GTA5.exe, Version: 1.0.2699.0, Zeitstempel: 0x62d9a9e4
Name des fehlerhaften Moduls: ucrtbase.dll, Version: 10.0.19041.789, Zeitstempel: 0x2bd748bf
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000007286e
ID des fehlerhaften Prozesses: 0x1bb90
Startzeit der fehlerhaften Anwendung: 0x01d8e1a097006fed
Pfad der fehlerhaften Anwendung: F:\Grand Theft Auto V\GTA5.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\ucrtbase.dll
Berichtskennung: c608b90e-731f-4d48-99e7-273270a91d12
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/16/2022 10:47:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GTA5.exe, Version: 1.0.2699.0, Zeitstempel: 0x62d9a9e4
Name des fehlerhaften Moduls: ucrtbase.dll, Version: 10.0.19041.789, Zeitstempel: 0x2bd748bf
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000007286e
ID des fehlerhaften Prozesses: 0x11b54
Startzeit der fehlerhaften Anwendung: 0x01d8e1978d7493c2
Pfad der fehlerhaften Anwendung: F:\Grand Theft Auto V\GTA5.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\ucrtbase.dll
Berichtskennung: 2db8c5e5-8797-4a2f-8849-2d6be6da2a2f
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (10/16/2022 06:14:17 PM) (Source: BTHUSB) (EventID: 5) (User: )
Description: Der Bluetooth-Treiber hat ein HCI-Ereignis mit einer bestimmten Größe erwartet, das aber nicht empfangen wurde.

Error: (10/16/2022 12:24:51 AM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst AsusUpdateCheck konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (10/16/2022 12:03:57 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/16/2022 12:03:57 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde mit folgendem Fehler beendet: 
Für einen allgemeinen Befehl wurde ein Ergebnis zurückgegeben, das auf einen Fehler hinweist.

Error: (10/15/2022 06:43:55 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80073d02 fehlgeschlagen: 9NMPJ99VJBWV-Microsoft.YourPhone

Error: (10/15/2022 06:39:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (10/15/2022 06:39:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (10/12/2022 11:06:30 PM) (Source: DCOM) (EventID: 10010) (User: DOM-PC)
Description: Der Server "{A463FCB9-6B1C-4E0D-A80B-A2CA7999E25D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


Windows Defender:
================
Date: 2022-07-25 19:33:23
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {8FB62BD8-C348-44F2-A6C6-DF8C68125517}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-07-15 16:59:18
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {A1E71A12-F57B-46DB-BDB9-3CAB089FD3B7}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-29 08:11:29
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6CA4B611-9427-4743-B208-B7ADA5EF0FA3}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-11 18:52:25
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {CA808E3E-6AC9-48A5-B312-FE021B355051}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-05-29 19:50:33
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {69645A9B-E6BE-4047-90E5-8733941B1874}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

CodeIntegrity:
===============
Date: 2022-10-17 19:54:27
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume16\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume16\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2022-10-17 19:31:39
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume16\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume16\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 0707 07/21/2020
Hauptplatine: ASUSTeK COMPUTER INC. ROG MAXIMUS XII HERO (WI-FI)
Prozessor: Intel(R) Core(TM) i7-10700KF CPU @ 3.80GHz
Prozentuale Nutzung des RAM: 31%
Installierter physikalischer RAM: 32639.53 MB
Verfügbarer physikalischer RAM: 22490.45 MB
Summe virtueller Speicher: 34687.53 MB
Verfügbarer virtueller Speicher: 18788.68 MB

==================== Laufwerke ================================

Drive a: (HDD 1 (Dateien)) (Fixed) (Total:1863 GB) (Free:1789.73 GB) (Model: ST2000DM008-2UB102) NTFS
Drive b: (HDD 2 (Spiele)) (Fixed) (Total:1863 GB) (Free:1714.3 GB) (Model: ST2000DM008-2UB102) NTFS
Drive c: () (Fixed) (Total:464.7 GB) (Free:362.05 GB) (Model: NVMe Samsung SSD 970) NTFS
Drive d: (SSD 1 (Spiele)) (Fixed) (Total:1863 GB) (Free:948.03 GB) (Model: Samsung SSD 870 QVO 2TB) NTFS
Drive e: (SSD 2 (Spiele)) (Fixed) (Total:1863 GB) (Free:1862.79 GB) (Model: Samsung SSD 870 QVO 2TB) NTFS
Drive f: (M.2 SSD 1 (Spiele)) (Fixed) (Total:931.5 GB) (Free:486.68 GB) (Model: NVMe Samsung SSD 970) NTFS
Drive g: (M.2 SSD 2 (Spiele)) (Fixed) (Total:931.5 GB) (Free:931.37 GB) (Model: NVMe Samsung SSD 970) NTFS

\\?\Volume{11938aca-3ef9-4960-bb24-cd3d9a97d74a}\ (Wiederherstellung) (Fixed) (Total:0.44 GB) (Free:0.43 GB) NTFS
\\?\Volume{4e55615e-89dc-4767-b946-18fbcc602368}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{3a67c860-4f4a-07bf-1000-5763d3e2c1e4}\ () (Fixed) (Total:0.01 GB) (Free:0 GB) NTFS
\\?\Volume{1061afd9-cf75-880d-0761-377c56ab4ee1}\ () (Fixed) (Total:116.11 GB) (Free:0 GB) NTFS
\\?\Volume{23e0fd98-cdb0-9bd4-124f-1efbab7a3003}\ () (Fixed) (Total:10.71 GB) (Free:0 GB) NTFS
\\?\Volume{5a1847b4-f61e-e681-1673-885e9dc9b270}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{e9580c8f-2e64-40bd-8202-cc9873dff813}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 3 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 4 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 5 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 6 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 7.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 8.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 9.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 10.

==================== Ende von Addition.txt =======================
         

Alt 17.10.2022, 21:00   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Störende, veraltete oder unnötige Programme deinstallieren

Bitte über Programme und Features (appwiz.cpl) deinstallieren:
  • Ashampoo Burning Studio 2022
  • Ashampoo Photo Optimizer 7
  • Ashampoo UnInstaller 10
  • Ashampoo WinOptimizer 2022
  • JDownloader 2
  • McAfee® Total Protection
  • WebAdvisor von McAfee

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.10.2022, 21:29   #6
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Ich dachte McAfee® Total Protection ist ein guter Virenscanner?

FRST.txt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-10-2022
durchgeführt von Dom (Administrator) auf DOM-PC (ASUS System Product Name) (17-10-2022 22:18:01)
Gestartet von C:\Users\Dom\Desktop
Geladene Profile: Dom
Plattform: Microsoft Windows 10 Home Version 21H2 19044.2130 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(A-Volute SAS -> A-Volute) C:\Users\Dom\AppData\Local\NhNotifSys\sonicstudio\asusns.exe
(C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\AsPowerBar.exe
(C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\SetThreadAffinityMaskX64.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryWebBrowserEdge.exe <2>
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.CpuIdRemote64.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe <2>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\NZXT CAM\NZXT CAM.exe ->) (NZXT, Inc. -> ) C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\cam_helper.exe <3>
(Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\106.0.1370.47\msedgewebview2.exe <7>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (NZXT, Inc. -> NZXT, Inc.) C:\Program Files\NZXT CAM\NZXT CAM.exe <5>
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <9>
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.25\AsSysCtrlService.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ) C:\Windows\System32\AsusUpdateCheck.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUS Inc.) C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicService.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\piecomponent.inf_amd64_49599d441c87af7f\Intel_PIE_Service.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.) C:\Windows\System32\CorsairGamingAudioCfgService64.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2205.7-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2205.7-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (NZXT, Inc. -> ) C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\service.exe
(services.exe ->) (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited) C:\Program Files\PDF Suite 2021\updater-ws.exe
(services.exe ->) (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited) C:\Program Files\PDF Suite 2021\ws.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_f8a05495a6e8bc10\RtkAudUService64.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Compputer Inc.) C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <5>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> TODO: <Company name>) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\GpuFanHelper.exe
(svchost.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicSvc64.exe <2>
(svchost.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\SysWOW64\NahimicSvc32.exe <2>
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22082.117.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_f8a05495a6e8bc10\RtkAudUService64.exe [3496120 2022-06-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [3069768 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM\...\Run: [CORSAIR iCUE 4 Software] => C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe [185384 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2631056 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4234088 2022-10-08] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [152025856 2022-10-01] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [NZXT.CAM] => C:\Program Files\NZXT CAM\NZXT CAM.exe [146309056 2022-09-20] (NZXT, Inc. -> NZXT, Inc.)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3149616 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\MountPoints2: {1e07506e-2578-11eb-aed0-806e6f6e6963} - "D:\.\Setup.exe" 
HKLM\...\Print\Monitors\HP C611 Status Monitor: C:\Windows\system32\hpinkstsC611LM.dll [333344 2013-04-16] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Officejet 4630 series): C:\Windows\system32\HPDiscoPMC611.dll [763040 2021-11-30] (HP Inc. -> Hewlett-Packard Development Company, LP)
HKLM\...\Print\Monitors\PDF Suite 2021 Monitor: C:\WINDOWS\system32\spool\DRIVERS\x64\suite_pdfpmon_v.4.12.26.3.dll [932984 2022-03-24] (PDF Tools AG -> PDF Tools AG (hxxp://www.pdf-tools.com))
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 4630 series.lnk [2022-10-17]
ShortcutAndArgument: Tintenwarnungen überwachen - HP Officejet 4630 series.lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Officejet 4630 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN57B6903M05Y0;CONNECTION=USB;MONITOR=1;

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {061CC5E6-ACE9-4CE7-ABAD-4452CB672669} - System32\Tasks\ASUS\ASUS DIPAwayMode => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe [1471104 2021-10-22] (ASUSTeK Computer Inc. -> )
Task: {09F8E4FC-8415-4AFF-BBEC-23C2AA84F4F6} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {0D3B783C-0B91-4EF8-BDF9-CCF17D59C62F} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-3192711128-1070870326-445723998-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4166032 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {124EBBAF-AB8E-4D0E-A4A9-D659175E254B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {28744F48-848C-44E8-995A-F023DC4C9118} - System32\Tasks\ASUS\ASUS AISuiteIII => C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe [2159944 2021-10-18] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {2BF7552A-BB40-4B11-BD2F-717F3A574EF5} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143232 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {393B7CA2-EDA6-44A5-B071-6D76B4DA8431} - System32\Tasks\NahimicSvc32Run => C:\WINDOWS\SysWOW64\NahimicSvc32.exe [833688 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {4D4EAB4D-BB57-471C-A30D-0D85780F71F3} - System32\Tasks\NahimicTask64 => C:\WINDOWS\system32\.\NahimicSvc64.exe [1094808 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {5038DA26-F3C7-4719-8020-D7772C4F0DEF} - System32\Tasks\fsfggs => C:\Program Files\fghjk.exe [4152833 2022-10-16] () [Datei ist nicht signiert] <==== ACHTUNG
Task: {54B0CCAF-F5DC-4B2B-8342-18070562B1CB} - System32\Tasks\ASUS\AcPowerNotification => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe [309608 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {62451071-3112-4D20-8CAC-C1F1C3AEB55B} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {6D480D52-5E77-4F8B-9D4E-7291B6FAFB18} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {70CEF98F-EC7A-4E7F-9F1F-FB5162141E74} - System32\Tasks\ASUS\Ez Update => C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe [1610808 2021-04-14] (ASUSTeK Computer Inc. -> )
Task: {7441D541-086C-4745-A4F3-D4F3DAF572E9} - System32\Tasks\NahimicSvc64Run => C:\WINDOWS\system32\NahimicSvc64.exe [1094808 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {750F3A22-FB9D-4E95-878F-380D71F88B53} - System32\Tasks\ASUS\NoiseCancelingEngine => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\MBLedSDK\NoiseCancelingEngine.exe [1254760 2022-09-29] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {8BE52EE1-D288-4A3A-88F8-A9B8714AC54A} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe (Keine Datei)
Task: {8EA50E64-125D-479B-84AD-47B512DE90BA} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143232 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {990420AD-5045-4DA6-9398-58528A72CF11} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {A4C2BE85-C699-4E89-9418-7C96DF3011C6} - System32\Tasks\NahimicTask32 => C:\WINDOWS\system32\..\SysWOW64\NahimicSvc32.exe [833688 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {A80E5824-FC8B-4B2F-BF99-E8E90BE621AB} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {AECB9C79-12C2-4100-9EC3-3FE26BECC0F2} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-02] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {B07BDAFC-1988-4474-B5FA-FE05763F080C} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [65448 2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {B3160458-6584-420B-9C24-C2ED10B79F78} - System32\Tasks\ASUS\GpuFanHelper => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\GpuFanHelper.exe [4329008 2021-10-13] (ASUSTeK Computer Inc. -> TODO: <Company name>)
Task: {BE0E7D25-59F2-4D93-8784-A2D5E954E5F2} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [1858920 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {BF0B30AC-01A7-475A-BEE2-A6D8275A6F9E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26165176 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {C2836B40-72A1-4D37-A41E-D12A40C31E6E} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {C6CA9A39-8811-49CF-977A-B8925264338A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26165176 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {CE645E6A-1CDF-4473-87B0-874C13D0741E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {CEFF4A38-515F-44D4-B577-29A70D0B789F} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {CF65131C-FB43-4806-B0A7-C7CDA3463544} - System32\Tasks\GPU Tweak II => C:\Program Files (x86)\ASUS\GPU TweakII\GPUTweakII.exe [13209752 2021-10-12] (ASUSTEK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {D207F3AA-F50B-46E7-9F6D-8197E6D94D4D} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {DE1A3D22-4F5B-4E04-ADB8-19E2178C2F78} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [43797544 2022-09-01] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {E7944FAD-572B-4A02-BEE1-0FA3B78CE8BA} - System32\Tasks\HPCustParticipation HP Officejet 4630 series => C:\Program Files\HP\HP Officejet 4630 series\Bin\HPCustPartic.exe [5744800 2021-11-30] (HP Inc. -> Hewlett-Packard Development Company, LP)
Task: {F0C7F388-8398-4662-BC61-A66C2E7865B6} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {F2A7C0CA-EBCA-4E86-8A9D-847495BA4FF0} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {FE5269A2-84BE-41BD-B2DC-F9489DD74AD8} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4166032 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{11c5dc8b-6f18-41b5-af91-0377e7ee2105}: [DhcpNameServer] 192.168.178.2
Tcpip\..\Interfaces\{2f3c445a-74a8-46f1-984a-e6acc59f7b24}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{491137a1-e2d2-412e-b338-f90af4b313ff}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge Profile: C:\Users\Dom\AppData\Local\Microsoft\Edge\User Data\Default [2022-08-10]

FireFox:
========
FF DefaultProfile: ho0neli8.default
FF ProfilePath: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ho0neli8.default [2022-08-03]
FF ProfilePath: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release [2022-10-17]
FF Extension: (AdBlocker Ultimate) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\adblockultimate@adblockultimate.net.xpi [2022-10-01]
FF Extension: (German Dictionary, extended for Austria) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-AT@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (German Dictionary (Switzerland)) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-CH@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (German Dictionary) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-DE@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (MyJDownloader Browser Erweiterung) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\jid1-OY8Xu5BsKZQa6A@jetpack.xpi [2022-04-09] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (Deutsch (DE) Language Pack) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\langpack-de@firefox.mozilla.org.xpi [2022-10-08]
FF Extension: (McAfee® WebAdvisor) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}.xpi [2022-08-27] [UpdateUrl:hxxps://sadownload.mcafee.com/products/SA/Win/xpi/webadvisor/update.json]
FF Extension: (Watch2Gether) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\{6ea0a676-b3ef-48aa-b23d-24c8876945fb}.xpi [2022-10-06]
FF HKLM\...\Firefox\Extensions: [pdf_suite_2020_conv_v.1@pdf-suite.com] - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi
FF Extension: (PDF Suite 2020 Creator) - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi [2021-11-08]
FF HKLM-x32\...\Firefox\Extensions: [pdf_suite_2020_conv_v.1@pdf-suite.com] - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-07-21] (Microsoft Corporation -> Microsoft Corporation)

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AntiCheatExpert Service; C:\Program Files\AntiCheatExpert\SGuard\x64\SGuardSvc64.exe [2688544 2022-08-03] (PUBG CORPORATION -> )
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [394864 2022-10-16] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe [468504 2022-07-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.25\AsSysCtrlService.exe [1360016 2021-10-13] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [181576 2022-10-16] (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe [1438744 2022-07-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusUpdateCheck; C:\WINDOWS\System32\AsusUpdateCheck.exe [1191040 2022-10-17] (ASUSTeK Computer Inc. -> )
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8885112 2022-04-21] (BattlEye Innovations e.K. -> )
R2 CAMService; C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\service.exe [636352 2022-09-20] (NZXT, Inc. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12477344 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
R2 CorsairGamingAudioConfig; C:\Windows\System32\CorsairGamingAudioCfgService64.exe [613944 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe [238632 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CorsairService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe [84008 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S2 CorsairUniwillService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueUniwillService.exe [108072 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 DtsApo4Service; C:\WINDOWS\System32\DTS\PC\APO4x\DtsApo4Service.exe [188664 2019-09-11] (DTS, Inc. -> DTS Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2022-10-09] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [584680 2022-08-12] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2021-10-01] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncHelper.exe [3475856 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2022-01-25] (FUTUREMARK INC -> Futuremark)
R2 GameSDK Service; C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe [397544 2022-05-31] (ASUSTeK COMPUTER INC. -> ASUS Inc.)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [228344 2022-10-06] (HP Inc. -> HP Inc.)
S3 iCUEDevicePluginHost; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe [459816 2022-10-07] (Corsair Memory, Inc. -> Corsair)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10078976 2022-10-01] (Logitech Inc -> Logitech, Inc.)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3887976 2022-09-26] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 NahimicService; C:\WINDOWS\system32\NahimicService.exe [1920152 2021-11-01] (A-Volute SAS -> Nahimic)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.207.1002.0002\OneDriveUpdaterService.exe [3840912 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579272 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497808 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
R3 PDF Suite 2021; C:\Program Files\PDF Suite 2021\ws.exe [2005552 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
S3 PDF Suite 2021 Creator; C:\Program Files\PDF Suite 2021\creator\common\creator-ws.exe [567856 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
R2 PDF Suite 2021 Update Service; C:\Program Files\PDF Suite 2021\updater-ws.exe [1649200 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2072408 2022-10-15] (Rockstar Games, Inc. -> Rockstar Games)
R2 ROG Live Service; C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe [6739056 2022-09-21] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182392 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ucldr_battlegrounds_gl; C:\Program Files\Common Files\UNCHEATER\ucldr_battlegrounds_gl.exe [7152880 2022-03-02] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [10569840 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2205.7-0\NisSrv.exe [3120992 2022-06-29] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2205.7-0\MsMpEng.exe [133544 2022-06-29] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 zksvc; C:\Program Files\Common Files\PUBG\zksvc.exe [9959072 2022-08-13] (PUBG CORPORATION -> KRAFTON, Inc)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACE-BASE; C:\WINDOWS\system32\drivers\ACE-BASE.sys [2178912 2022-08-16] (PUBG CORPORATION -> ANTICHEATEXPERT.COM)
S3 ACE-GAME; C:\WINDOWS\system32\drivers\ACE-GAME.sys [914760 2022-08-16] (PUBG CORPORATION -> ANTICHEATEXPERT.COM)
R3 aqnic650; C:\WINDOWS\System32\drivers\aqnic650.sys [234776 2021-07-21] (Marvell Semiconductor Inc -> Marvell Semiconductor Inc.)
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [34112 2019-07-02] (ASUSTeK Computer Inc. -> )
R1 Asusgio2; C:\WINDOWS\system32\drivers\AsIO2.sys [34384 2021-10-21] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\WINDOWS\system32\drivers\AsIO3.sys [43168 2022-10-16] (ASUSTeK Computer Inc. -> )
R3 AVoluteSS3Vad; C:\WINDOWS\System32\drivers\AVoluteSS3Vad.sys [93672 2021-10-14] (A-Volute -> Windows (R) Win 7 DDK provider)
R3 CorsairGamingAudioService; C:\WINDOWS\system32\DRIVERS\CorsairGamingAudio64.sys [63032 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAccessC2D033F14715AA7325305EA42FBFC65BF867CC1D; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairLLAccess64.sys [21752 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [47032 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [22968 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
S3 cpuz152; C:\WINDOWS\temp\cpuz152\cpuz152_x64.sys [35840 2022-10-16] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
R3 cpuz154; C:\WINDOWS\temp\cpuz154\cpuz154_x64.sys [40976 2022-10-17] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
R1 CTIAIO; C:\WINDOWS\system32\drivers\CtiAIo64.sys [32320 2022-09-18] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 CTIIO; C:\WINDOWS\system32\drivers\ctiio64.sys [29200 2022-02-26] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 gnf; C:\WINDOWS\System32\drivers\gnf.sys [97320 2020-09-18] (WDKTestCert JOE,132161285353388853 -> Windows (R) Win 7 DDK provider)
R4 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [46728 2022-01-28] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
R3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [52536 2022-10-01] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [44880 2022-09-24] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-09-24] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [73040 2022-09-24] (Logitech Inc -> Logitech)
R3 MpKsl0e6bfe51; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{91AE6389-1807-4D7C-B963-D5C782BD1076}\MpKslDrv.sys [228632 2022-10-17] (Microsoft Windows -> Microsoft Corporation)
R1 MSIO; C:\WINDOWS\system32\drivers\MsIo64.sys [18496 2022-06-09] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43640 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2022-06-20] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [8571048 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2020-12-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49576 2022-06-29] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [452856 2022-06-29] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [91384 2022-06-29] (Microsoft Windows -> Microsoft Corporation)
S3 wtbt; d:\steamlibrary\steamapps\common\super people playtest\engine\binaries\thirdparty\wondertrust\wtdrv64.sys [4344504 2022-08-20] (Wonder People Co., Ltd. -> )
S3 xhunter1; C:\WINDOWS\xhunter1.sys [2522256 2022-03-06] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 cpuz150; \??\C:\WINDOWS\temp\cpuz150\cpuz150_x64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-10-17 22:18 - 2022-10-17 22:18 - 000038376 _____ C:\Users\Dom\Desktop\FRST.txt
2022-10-17 22:12 - 2022-10-17 22:15 - 000000000 ____D C:\ProgramData\McInstTemp0083881666037576
2022-10-17 21:29 - 2022-10-17 21:31 - 000083475 _____ C:\Users\Dom\Downloads\Addition.txt
2022-10-17 21:28 - 2022-10-17 21:31 - 000068270 _____ C:\Users\Dom\Downloads\FRST.txt
2022-10-17 21:27 - 2022-10-17 22:18 - 000000000 ____D C:\FRST
2022-10-17 21:26 - 2022-10-17 21:26 - 002373632 _____ (Farbar) C:\Users\Dom\Desktop\FRST64.exe
2022-10-17 01:59 - 2022-10-17 01:59 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\UbiSoftCTU
2022-10-16 21:12 - 2022-10-16 21:12 - 004152833 _____ C:\Program Files\fghjk.exe
2022-10-16 21:12 - 2022-10-16 21:12 - 000003262 _____ C:\WINDOWS\system32\Tasks\fsfggs
2022-10-16 21:12 - 2022-10-16 21:12 - 000000000 ____D C:\Program Files\Google
2022-10-16 21:11 - 2022-10-16 21:11 - 000000000 ____D C:\Users\Dom\AppData\Local\Yandex
2022-10-16 00:36 - 2022-10-16 00:36 - 000010496 _____ C:\WINDOWS\PE_Rom.dll
2022-10-16 00:34 - 2022-10-16 00:34 - 000000000 ____D C:\_temp
2022-10-16 00:23 - 2022-10-16 00:23 - 000000000 ____D C:\Program Files\Intel
2022-10-16 00:18 - 2022-06-01 00:47 - 000277880 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTHDASIO64.dll
2022-10-16 00:18 - 2022-06-01 00:47 - 000232336 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RTHDASIO.dll
2022-10-16 00:18 - 2022-06-01 00:33 - 051097426 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2022-10-16 00:03 - 2022-10-16 00:03 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2022-10-16 00:02 - 2022-10-11 07:00 - 001967904 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001967904 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001524488 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001524488 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001471992 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001432320 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001432320 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001214000 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001145608 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001145608 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000870928 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000823312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000693760 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 002246664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001653248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001523216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001261064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001185272 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 000987672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 000709640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-10-16 00:02 - 2022-10-11 06:54 - 015218688 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 012540912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 005429248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 000457232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-10-16 00:02 - 2022-10-11 06:53 - 005906416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2022-10-16 00:02 - 2022-10-11 06:53 - 005753360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-10-16 00:02 - 2022-10-11 06:52 - 000853552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-10-16 00:02 - 2022-10-07 05:01 - 000095170 _____ C:\WINDOWS\system32\nvinfo.pb
2022-10-16 00:02 - 2022-10-07 05:01 - 000041984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-10-15 22:58 - 2022-10-15 22:58 - 000001171 _____ C:\Users\Public\Desktop\iCUE.lnk
2022-10-15 22:57 - 2022-10-15 22:57 - 000000000 ____D C:\Program Files\Corsair
2022-10-15 20:17 - 2022-10-15 20:17 - 000000000 ____D C:\Program Files\Nefarius Software Solutions
2022-10-15 20:16 - 2022-10-16 00:06 - 000002301 _____ C:\Users\Dom\Desktop\DualSenseX.lnk
2022-10-15 20:16 - 2022-10-16 00:06 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Paliverse
2022-10-15 20:16 - 2022-10-16 00:06 - 000000000 ____D C:\Users\Dom\AppData\Local\DualSenseX
2022-10-15 20:16 - 2022-10-15 20:16 - 000000000 ____D C:\Temp
2022-10-12 20:29 - 2022-10-12 20:29 - 002260480 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-10-12 20:29 - 2022-10-12 20:29 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000012253 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-10-12 20:28 - 2022-10-12 20:28 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-10-12 20:25 - 2022-10-12 20:25 - 000000000 ___HD C:\$WinREAgent
2022-10-09 23:29 - 2022-10-09 23:30 - 000000000 ____D C:\Users\Dom\Documents\Shadow of the Tomb Raider
2022-10-09 23:29 - 2022-10-09 23:29 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Eidos Montreal
2022-10-09 00:33 - 2022-10-09 00:33 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-10-09 00:26 - 2022-10-09 00:26 - 000000000 ____D C:\Users\Dom\AppData\Local\SCUM
2022-10-09 00:02 - 2022-10-09 17:32 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-10-07 22:09 - 2022-10-07 22:09 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\DualityGames
2022-10-03 17:27 - 2022-10-03 17:29 - 001442460 _____ C:\Users\Dom\Desktop\ScriptHookV_1.0.2699.0.zip
2022-10-03 17:22 - 2022-10-03 17:22 - 003492599 _____ C:\Users\Dom\Desktop\aaff8b-TrainerV.rar
2022-10-01 15:32 - 2022-10-01 15:32 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2022-10-01 15:32 - 2022-10-01 15:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2022-10-01 15:32 - 2022-10-01 15:32 - 000000000 ____D C:\Program Files\LGHUB
2022-10-01 15:31 - 2022-10-01 15:31 - 002061352 _____ (Logitech) C:\WINDOWS\system32\logi_audio_hx2e_render_apo.dll
2022-10-01 15:31 - 2022-10-01 15:31 - 001927560 _____ (Logitech) C:\WINDOWS\system32\logi_audio_dts_studio_capture_apo.dll
2022-10-01 15:31 - 2022-10-01 15:31 - 000052536 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_audio_surround.sys
2022-09-24 20:15 - 2022-09-24 20:15 - 000000000 _____ C:\WINDOWS\SysWOW64\Drivers\1043_ASUSTeK_ROG MAXIMUS XII HERO (WI-FI).alu
2022-09-24 16:11 - 2022-10-17 03:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Modern Warfare II Beta
2022-09-24 15:56 - 2022-09-24 15:56 - 000073040 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_xlcore.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000044880 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_bus_enum.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000032080 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_vir_hid.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000000000 ____D C:\Program Files\Logitech
2022-09-21 13:48 - 2022-09-21 13:48 - 002439128 _____ (A-Volute) C:\WINDOWS\system32\9EarsSurroundSound.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 001910816 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioPO64.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000613944 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioCfgService64.exe
2022-09-21 13:48 - 2022-09-21 13:48 - 000486560 _____ (Sonarworks) C:\WINDOWS\system32\soundidsdkdsp.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000177208 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioCoinst64.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000063032 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\Drivers\CorsairGamingAudio64.sys
2022-09-21 13:47 - 2022-09-21 13:47 - 000047032 _____ (Corsair) C:\WINDOWS\system32\Drivers\CorsairVBusDriver.sys
2022-09-21 13:47 - 2022-09-21 13:47 - 000022968 _____ (Corsair) C:\WINDOWS\system32\Drivers\CorsairVHidDriver.sys
2022-09-18 15:35 - 2022-09-18 15:35 - 000000000 ____D C:\ProgramData\Caphyon
2022-09-18 15:34 - 2022-09-18 15:34 - 000001121 _____ C:\Users\Public\Desktop\GameFirst VI.lnk
2022-09-18 15:34 - 2022-09-18 15:34 - 000000000 ____D C:\Users\Dom\AppData\Roaming\ASUSTek COMPUTER INC
2022-09-18 15:34 - 2020-09-18 08:50 - 000097320 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\gnf.sys
2022-09-18 15:34 - 2019-07-02 16:58 - 000034112 _____ C:\WINDOWS\SysWOW64\Drivers\AsUpIO.sys
2022-09-18 15:33 - 2022-09-18 15:33 - 000000946 _____ C:\Users\Public\Desktop\CPUID ROG CPU-Z.lnk
2022-09-18 15:33 - 2022-09-18 15:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2022-09-18 15:33 - 2022-09-18 15:33 - 000000000 ____D C:\Program Files\CPUID
2022-09-18 15:31 - 2022-09-18 15:31 - 000000000 _____ C:\WINDOWS\SysWOW64\Drivers\1043_ASUSTeK_System Product Name.alu
2022-09-17 20:38 - 2022-09-17 20:38 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\Pine Studio
2022-09-17 17:24 - 2022-09-17 17:24 - 000413696 _____ C:\WINDOWS\system32\AzureCheck.dll
2022-09-17 17:24 - 2022-09-17 17:24 - 000098816 _____ C:\WINDOWS\system32\Drivers\cimfs.sys

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-10-17 22:16 - 2022-07-24 20:15 - 000000000 ____D C:\ProgramData\Origin
2022-10-17 22:16 - 2022-03-02 20:48 - 000000000 ____D C:\Users\Dom\AppData\Local\LGHUB
2022-10-17 22:16 - 2022-02-21 00:08 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-10-17 22:15 - 2022-08-08 21:22 - 000002247 _____ C:\QueryAllDevice.xml
2022-10-17 22:15 - 2022-08-08 21:22 - 000000228 _____ C:\SetMatrixLEDScript.xml
2022-10-17 22:15 - 2022-08-03 19:48 - 000000000 ____D C:\ProgramData\McAfee
2022-10-17 22:15 - 2022-07-31 03:06 - 000038715 _____ C:\GetDeviceStatus.xml
2022-10-17 22:15 - 2022-07-31 03:06 - 000016302 _____ C:\GetDeviceCap.xml
2022-10-17 22:15 - 2022-07-24 20:15 - 000000000 ____D C:\Users\Dom\AppData\Local\Origin
2022-10-17 22:15 - 2022-05-20 21:45 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-10-17 22:15 - 2022-03-02 20:48 - 000000000 ____D C:\Users\Dom\AppData\Roaming\LGHUB
2022-10-17 22:15 - 2022-02-23 19:19 - 000003072 _____ C:\WINDOWS\system32\Tasks\GPU Tweak II
2022-10-17 22:15 - 2022-02-21 19:07 - 000000000 ____D C:\Program Files (x86)\Steam
2022-10-17 22:15 - 2022-02-21 08:17 - 000003112 _____ C:\WINDOWS\system32\Tasks\NahimicTask32
2022-10-17 22:15 - 2022-02-21 08:17 - 000003092 _____ C:\WINDOWS\system32\Tasks\NahimicTask64
2022-10-17 22:15 - 2022-02-21 01:10 - 000008192 ___SH C:\DumpStack.log.tmp
2022-10-17 22:15 - 2022-02-21 00:28 - 000000000 ____D C:\Users\Dom\AppData\Roaming\NZXT CAM
2022-10-17 22:15 - 2022-02-21 00:13 - 000000000 ____D C:\ProgramData\NVIDIA
2022-10-17 22:15 - 2022-02-21 00:08 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\Mozilla
2022-10-17 22:15 - 2020-11-19 01:34 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-10-17 22:15 - 2020-11-13 08:25 - 000000000 ___RD C:\Users\Dom\OneDrive
2022-10-17 22:15 - 2020-11-13 08:19 - 001229576 _____ C:\WINDOWS\system32\wpbbin.exe
2022-10-17 22:15 - 2020-11-13 08:19 - 001191040 _____ C:\WINDOWS\system32\AsusUpdateCheck.exe
2022-10-17 22:15 - 2020-11-13 08:19 - 000000000 ____D C:\ProgramData\ASUS
2022-10-17 22:15 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2022-10-17 22:15 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-10-17 22:14 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-10-17 22:14 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-10-17 22:14 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-10-17 22:12 - 2022-08-03 20:23 - 000000000 ___HD C:\$MfeDeepRem
2022-10-17 22:09 - 2022-03-24 20:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo
2022-10-17 22:08 - 2022-04-18 13:44 - 000000000 ____D C:\Users\Public\Documents\Ashampoo
2022-10-17 22:08 - 2022-03-24 20:43 - 000000000 ____D C:\ProgramData\Ashampoo
2022-10-17 22:08 - 2022-03-24 20:43 - 000000000 ____D C:\Program Files (x86)\Ashampoo
2022-10-17 22:06 - 2020-11-19 00:34 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-10-17 21:30 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-10-17 19:40 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-10-17 19:40 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-10-17 19:32 - 2020-11-19 01:37 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-10-17 19:31 - 2020-11-13 08:27 - 001723472 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-10-17 19:31 - 2019-12-07 16:50 - 000743876 _____ C:\WINDOWS\system32\perfh007.dat
2022-10-17 19:31 - 2019-12-07 16:50 - 000150298 _____ C:\WINDOWS\system32\perfc007.dat
2022-10-17 19:27 - 2022-02-21 01:15 - 000000000 ____D C:\Users\Dom\AppData\Local\D3DSCache
2022-10-17 19:25 - 2022-05-14 17:53 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-10-17 19:25 - 2022-05-14 17:53 - 000002148 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-10-17 19:25 - 2022-02-22 01:15 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3192711128-1070870326-445723998-1001
2022-10-17 07:28 - 2022-05-15 12:08 - 000000000 ____D C:\Users\Dom\AppData\Local\Ubisoft Game Launcher
2022-10-17 01:49 - 2022-02-22 20:56 - 000000000 ____D C:\Users\Dom\AppData\Local\Battle.net
2022-10-17 01:36 - 2022-07-24 20:15 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Origin
2022-10-17 01:14 - 2022-02-21 01:19 - 000000000 ____D C:\Program Files\ASUS
2022-10-17 01:07 - 2022-02-22 20:55 - 000000000 ____D C:\Program Files (x86)\Battle.net
2022-10-16 23:52 - 2022-05-03 12:56 - 000000000 ____D C:\Users\Dom\AppData\Local\CrashDumps
2022-10-16 23:52 - 2022-03-05 15:28 - 000000000 ____D C:\Users\Dom\AppData\Roaming\TS3Client
2022-10-16 00:32 - 2022-02-21 01:18 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2022-10-16 00:32 - 2022-02-21 01:15 - 000000000 ____D C:\Program Files (x86)\ASUS
2022-10-16 00:31 - 2022-02-21 01:18 - 000000000 ____D C:\WINDOWS\system32\Tasks\ASUS
2022-10-16 00:27 - 2022-02-21 00:12 - 000000000 ____D C:\ProgramData\Package Cache
2022-10-16 00:24 - 2022-02-21 08:06 - 000000000 ___HD C:\Program Files (x86)\Temp
2022-10-16 00:23 - 2022-02-21 08:11 - 000000000 ____D C:\Program Files\AqnicDriver
2022-10-16 00:14 - 2022-02-21 01:19 - 000000000 ____D C:\Program Files (x86)\LightingService
2022-10-16 00:14 - 2022-02-21 01:16 - 000000061 _____ C:\WINDOWS\skipsavetoini
2022-10-16 00:14 - 2022-02-21 01:15 - 000151608 _____ (©ASUSTeK Computer Inc.) C:\WINDOWS\system32\AsIO3.dll
2022-10-16 00:14 - 2022-02-21 01:15 - 000123744 _____ (©ASUSTeK Computer Inc.) C:\WINDOWS\SysWOW64\AsIO3.dll
2022-10-16 00:14 - 2022-02-21 01:15 - 000043168 _____ C:\WINDOWS\system32\Drivers\AsIO3.sys
2022-10-16 00:06 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Local\SquirrelTemp
2022-10-16 00:05 - 2022-02-21 00:13 - 000000000 ____D C:\Users\Dom\AppData\Local\NVIDIA
2022-10-15 22:55 - 2022-02-21 02:19 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Corsair
2022-10-15 21:21 - 2022-02-21 01:20 - 000007602 _____ C:\Users\Dom\AppData\Local\Resmon.ResmonCfg
2022-10-15 18:29 - 2020-11-19 01:36 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-10-15 18:29 - 2020-11-19 01:36 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-10-15 18:25 - 2022-05-14 15:46 - 000000000 ____D C:\Program Files\Microsoft Office
2022-10-12 23:05 - 2022-04-18 13:59 - 000441032 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-10-12 20:30 - 2019-12-07 11:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2022-10-12 20:30 - 2019-12-07 11:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2022-10-12 20:30 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-10-12 20:28 - 2020-11-19 01:36 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-10-12 20:25 - 2022-02-21 00:11 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-10-12 20:24 - 2022-02-21 00:11 - 147398024 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-10-11 06:54 - 2022-02-21 01:20 - 003101176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-10-11 06:51 - 2022-02-21 01:20 - 007587792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-10-11 06:51 - 2022-02-21 01:20 - 006457800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-10-11 01:41 - 2020-11-13 08:24 - 000000000 ____D C:\Users\Dom\AppData\Local\Packages
2022-10-10 00:57 - 2022-02-25 17:44 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2022-10-09 17:32 - 2022-02-21 00:08 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-10-09 00:33 - 2022-02-21 00:08 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-10-09 00:26 - 2022-05-15 19:58 - 000000000 ____D C:\Users\Dom\AppData\Roaming\EasyAntiCheat
2022-10-07 05:01 - 2022-02-21 01:23 - 000129000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2022-10-06 23:32 - 2022-04-26 18:08 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2022-10-06 23:32 - 2022-04-26 18:08 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2022-10-01 22:13 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Roaming\discord
2022-10-01 22:10 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Local\Discord
2022-10-01 19:59 - 2022-02-21 00:12 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-10-01 19:58 - 2022-02-21 01:12 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 00:12 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-10-01 19:58 - 2022-02-21 00:08 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-10-01 15:58 - 2022-02-23 18:53 - 000000000 ____D C:\ProgramData\Battle.net_components
2022-10-01 15:37 - 2022-02-23 18:59 - 002835944 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000447976 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000198096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000153064 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000067048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
2022-09-24 15:56 - 2022-02-21 00:28 - 000000000 ____D C:\Program Files\NZXT CAM
2022-09-18 15:54 - 2022-03-11 15:07 - 000000000 ____D C:\WINDOWS\Minidump
2022-09-18 15:36 - 2022-03-04 23:32 - 000000000 ____D C:\Program Files\WinRAR
2022-09-18 15:34 - 2022-03-04 23:32 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-18 15:34 - 2022-03-04 23:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-18 15:34 - 2022-02-23 19:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2022-09-18 13:55 - 2022-07-31 02:57 - 000032320 _____ (Creative Technology Innovation Co., LTd.) C:\WINDOWS\system32\Drivers\CtiAIo64.sys
2022-09-17 23:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-09-17 23:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-09-17 23:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2022-09-17 23:33 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\DDFs

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-10-16 21:12 - 2022-10-16 21:12 - 004152833 _____ () C:\Program Files\fghjk.exe
2022-02-21 01:20 - 2022-10-15 21:21 - 000007602 _____ () C:\Users\Dom\AppData\Local\Resmon.ResmonCfg

==================== FLock ==============================

2022-10-17 22:12 C:\$MfeDeepRem

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 17.10.2022, 21:30   #7
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Addition.txt

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-10-2022
durchgeführt von Dom (17-10-2022 22:19:57)
Gestartet von C:\Users\Dom\Desktop
Microsoft Windows 10 Home Version 21H2 19044.2130 (X64) (2022-02-20 23:13:04)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-3192711128-1070870326-445723998-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3192711128-1070870326-445723998-503 - Limited - Disabled)
Dom (S-1-5-21-3192711128-1070870326-445723998-1001 - Administrator - Enabled) => C:\Users\Dom
Gast (S-1-5-21-3192711128-1070870326-445723998-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-3192711128-1070870326-445723998-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DMark (HKLM\...\{B8BB52DF-9F8A-4B36-986F-C9CBC896F34E}) (Version: 2.22.7336.0 - UL) Hidden
3DMark (HKLM-x32\...\{827d2aec-32b8-4307-9de0-2860c5242a94}) (Version: 2.22.7336.0 - UL)
AI Suite 3 (HKLM-x32\...\{CD36E28B-6023-469A-91E7-049A2874EC13}) (Version: 3.01.10 - ASUSTeK Computer Inc.)
ARMOURY CRATE Lite Service (HKLM\...\{EF3944FF-2501-4568-B15C-5701E726719E}) (Version: 5.3.3 - ASUS)
ASUS AIOFan HAL (HKLM\...\{EAE80DED-1A39-41C5-9F60-87CC947F6454}) (Version: 1.1.50.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AIOFan HAL (HKLM-x32\...\{6aabd550-b97f-4b87-8c12-fb271d7c8047}) (Version: 1.1.50.0 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM\...\{237E1CAC-1708-4940-AC34-DF15C079AB70}) (Version: 1.1.0.18 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Extension Card HAL (HKLM-x32\...\{4e2b05b0-eb08-41e5-9eb3-cdcc43d6bee0}) (Version: 1.1.0.18 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM\...\{4EBEAC95-76BC-46A8-8644-6E2F1C87CF70}) (Version: 1.3.7.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS AURA Motherboard HAL (HKLM-x32\...\{98ff4518-0cc2-45ec-8152-eeba51c7881a}) (Version: 1.3.7.0 - ASUSTeK COMPUTER INC.) Hidden
ASUS Aura SDK (HKLM\...\{CF8E6E00-9C03-4440-81C0-21FACB921A6B}) (Version: 3.04.19 - ASUSTek COMPUTER INC.) Hidden
ASUS AURA VGA Component (HKLM\...\{71BB96A6-EAC4-45AE-A17D-D3ED43FF1D14}) (Version: 0.0.5.5 - ASUSTek COMPUTER INC. ) Hidden
ASUS AURA VGA Component (HKLM-x32\...\{20a55e1e-b2d3-4c18-bd25-2120a93d46fa}) (Version: 0.0.5.5 - ASUSTek COMPUTER INC. ) Hidden
ASUS Framework Service (HKLM-x32\...\{339A6383-7862-46DA-8A9D-E84180EF9424}) (Version: 3.1.1.0 - ASUSTeK Computer Inc.)
ASUS GPU TweakII (HKLM-x32\...\InstallShield_{2914BAB6-CA16-4B5A-BF41-2466656C7040}) (Version: 2.3.8.0 - ASUSTek COMPUTER INC.)
ASUS Motherboard (HKLM-x32\...\{93795eb8-bd86-4d4d-ab27-ff80f9467b37}) (Version: 3.02.11 - ASUSTek Computer Inc.)
ASUS Mouse HAL (HKLM\...\{B8F984F2-7887-4DD2-8D96-F9A4BC5A4AC5}) (Version: 1.2.0.46 - ASUSTek COMPUTER INC.) Hidden
ASUS Mouse HAL (HKLM-x32\...\{c3838d8f-d70b-4c14-be30-a531982e1118}) (Version: 1.2.0.46 - ASUSTek COMPUTER INC.) Hidden
ASUS Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.107.91 - ASUSTeK Computer Inc.) Hidden
AURA DRAM Component (HKLM\...\{6FB66775-BB93-4D0A-9871-4CC9B2E87BF3}) (Version: 1.1.23 - ASUS) Hidden
AURA DRAM Component (HKLM-x32\...\{179f415f-2ff3-4db1-bcc1-d5730f746db8}) (Version: 1.1.23 - ASUS) Hidden
AURA lighting effect add-on (HKLM-x32\...\{1E2EA04B-FCA7-457E-B6F4-F33E1858E859}) (Version: 0.0.24 - ASUS)
AURA lighting effect add-on x64 (HKLM\...\{C5A4A164-4428-4931-B728-96EEF0FA3C44}) (Version: 0.0.24 - ASUS)
AURA Service (HKLM-x32\...\{0760271b-d7d2-407b-a2ec-f17c8ce203c7}) (Version: 3.05.78 - ASUSTeK Computer Inc.)
AURA Service (HKLM-x32\...\{0E536061-3B55-4D45-BF58-0BDA261C94B0}) (Version: 3.05.78 - ASUSTeK Computer Inc.) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CORSAIR iCUE 4 Software (HKLM\...\{63F06D1A-E07D-4022-9284-2C4F4580E506}) (Version: 4.29.203 - Corsair)
CPUID ROG CPU-Z 1.95 (HKLM\...\CPUID ROG CPU-Z_is1) (Version: 1.95 - CPUID, Inc.)
Discord (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Discord) (Version: 1.0.9004 - Discord Inc.)
DualSenseX (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\DualSenseX) (Version: 1.4.9 - Paliverse)
Dynamic Application Loader Host Interface Service (HKLM\...\{401EB107-57B3-4E5C-BEFA-9BAEA0C50CA9}) (Version: 1.0.0.0 - Intel Corporation) Hidden
ENE RGB HAL (HKLM\...\{E050E98C-5524-4AFB-9E53-97700BEF2C02}) (Version: 1.1.40.3 - Ene Tech.) Hidden
ENE RGB HAL (HKLM-x32\...\{7f329536-2468-4b20-88dc-5e2defcd5ff3}) (Version: 1.1.40.3 - Ene Tech.) Hidden
ENE_EHD_M2_HAL (HKLM\...\{37A48B7F-D4EA-4863-844E-A284E2AA3C5D}) (Version: 1.0.9.12 - ENE TECHNOLOGY INC.) Hidden
ENE_EHD_M2_HAL (HKLM-x32\...\{97f3a665-a91b-4def-91e2-97fec9f22bfa}) (Version: 1.0.9.12 - ENE TECHNOLOGY INC.) Hidden
Epic Games Launcher (HKLM-x32\...\{E0419FB0-0C46-4F07-9D5B-2FD78A8C45ED}) (Version: 1.3.0.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
Futuremark SystemInfo (HKLM-x32\...\{6037E2E3-C7A4-4F37-AE61-0174E1A919BE}) (Version: 5.46.1056.0 - Futuremark)
GameFirst VI (HKLM\...\{6644F69C-1B44-4B25-AC81-8EC18432BCA1}) (Version: 6.1.11.2 - ASUSTek COMPUTER INC.) Hidden
GameFirst VI (HKLM-x32\...\GameFirst VI 6.1.11.2) (Version: 6.1.11.2 - ASUSTek COMPUTER INC.)
GameSDK Service (HKLM-x32\...\{021d69c3-d686-4a94-8fb5-fd1ee782fb14}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.)
GameSDK Service (HKLM-x32\...\{7160DA8D-3F25-4F6E-ABC8-F693551D82FA}) (Version: 1.0.5.0 - ASUSTek COMPUTER INC.) Hidden
GeeGeeClient (HKLM\...\{1A8F331C-E18C-4B25-87C8-6FC1EBE6D14A}) (Version: 1.2.7.0 - WonderPeople)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2699.0 - Rockstar Games)
HP Officejet 4630 series - Grundlegende Software für das Gerät (HKLM\...\{CBAAA08A-D7BD-4C08-915D-E4B27CE8DB29}) (Version: 32.4.116.94128 - Hewlett-Packard Co.)
HP Officejet 4630 series Hilfe (HKLM-x32\...\{08B9332C-26DB-4EF3-85D6-6DC62B937681}) (Version: 31.0.0 - Hewlett Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Intel(R) Chipset Device Software (HKLM\...\{89D00C61-DC40-4846-B938-E2E6158EDAAA}) (Version: 10.1.18836.8283 - Intel Corporation) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{9b79ab4c-1596-44ee-84e2-a2001f7af089}) (Version: 10.1.18836.8283 - Intel(R) Corporation)
Intel(R) Icls (HKLM\...\{C6901B00-F5DF-4DD8-90C7-E0A4FAEA56BF}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) LMS (HKLM\...\{5D5A0407-9DA7-47C6-A416-DB4B237FAC21}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2005.14.0.1467 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{C7CDE8E5-6789-4910-9B9A-C85E65A84C1F}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{D92C2700-5F34-4899-920D-232B86740A83}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{C6204D58-A8C6-4938-A71F-979B5E731227}) (Version: 1.0.0.0 - Intel Corporation) Hidden
It Takes Two (HKLM-x32\...\{10AD7848-62A0-425D-9E7C-A14E6EBB46BA}) (Version: 1.0.0.2 - Electronic Arts, Inc.)
Kingston AURA DRAM Component (HKLM\...\{965CDF5F-901C-476F-B3A8-7396701B1129}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Kingston AURA DRAM Component (HKLM-x32\...\{2237a879-7fa4-4e21-ae3b-00f6a649b9d9}) (Version: 1.1.12 - KINGSTON COMPONENTS INC.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2022.9.315009 - Logitech)
Marvell FastLinQ Edge Network Adapter Drivers (64 bit) (HKLM\...\{1F983CE7-9CD2-4E5C-B44F-C2E8E41B8780}) (Version: 3.1.3.0 - Marvell Semiconductor Inc.)
Microsoft .NET Host - 5.0.14 (x64) (HKLM\...\{61A6E3A7-F406-418A-B2A6-0606DB55B325}) (Version: 40.56.30907 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.14 (x64) (HKLM\...\{8D88F0E2-CE9B-4A6D-8309-FDC562195F5B}) (Version: 40.56.30907 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.14 (x64) (HKLM\...\{B810ACDF-1C0C-4108-9B92-12F1674FA444}) (Version: 40.56.30907 - Microsoft Corporation) Hidden
Microsoft 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.15629.20208 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 106.0.1370.47 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 106.0.1370.47 - Microsoft Corporation)
Microsoft GameInput (HKLM-x32\...\{A9CFD6A1-C0D3-7F37-C220-8B104867EF15}) (Version: 10.1.22621.1011 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.207.1002.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29913 (HKLM-x32\...\{855e31d2-9031-46e1-b06d-c9d7777deefb}) (Version: 14.28.29913.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 (HKLM-x32\...\{4d8dcf8c-a72a-43e1-9833-c12724db736e}) (Version: 14.30.30704.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29913 (HKLM\...\{620A7633-7A09-42A8-8580-076A4483C4B0}) (Version: 14.28.29913 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29913 (HKLM\...\{EECDD137-13DA-46ED-ADA0-BDF7F8BE65B8}) (Version: 14.28.29913 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 (HKLM-x32\...\{BF08E976-B92E-4336-B56F-2171179476C4}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 (HKLM-x32\...\{F6080405-9FA8-4CAA-9982-14E95D1A3DAC}) (Version: 14.30.30704 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.14 (x64) (HKLM\...\{4CD6FFC6-FA14-4016-A7A6-B7E3D6286331}) (Version: 40.56.30911 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.14 (x64) (HKLM-x32\...\{d21a4f20-968a-4b0c-bf04-a38da5f06e41}) (Version: 5.0.14.30911 - Microsoft Corporation)
Mozilla Firefox (x64 en-US) (HKLM\...\Mozilla Firefox 105.0.3 (x64 en-US)) (Version: 105.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 97.0.1 - Mozilla)
MSI Afterburner 4.6.4 (HKLM-x32\...\Afterburner) (Version: 4.6.4 - MSI Co., LTD)
Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.3.2 - Notepad++ Team)
NVIDIA FrameView SDK 1.3.8107.31782123 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8107.31782123 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.26.0.131 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.26.0.131 - NVIDIA Corporation)
NVIDIA Grafiktreiber 522.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 522.25 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.16 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NZXT CAM 4.38.0 (HKLM\...\ac0666ae-ee66-5310-ac01-9d6348133b2d) (Version: 4.38.0 - NZXT, Inc.)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15629.20118 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15629.20156 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15629.20118 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.115.51547 - Electronic Arts, Inc.)
osrss (HKLM-x32\...\{1BA1133B-1C7A-41A0-8CBF-9B993E63D296}) (Version: 1.0.0 - Microsoft Corporation) Hidden
Patriot Viper DRAM RGB (HKLM\...\{1F9C282E-CCB4-4D8E-A5CB-7B74DFCD8C95}) (Version: 1.0.9.4 - Patriot Memory) Hidden
Patriot Viper DRAM RGB (HKLM-x32\...\{7a768c14-2a28-456f-872a-73d67d88f3ce}) (Version: 1.0.9.4 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM\...\{8B4C0A3D-C135-4E1F-98D8-3926494B4D61}) (Version: 1.1.0.2 - Patriot Memory) Hidden
Patriot Viper M2 SSD RGB (HKLM-x32\...\{959e5696-0edd-4896-b1d8-54aaa725f770}) (Version: 1.1.0.2 - Patriot Memory) Hidden
PDF Suite 2021 (HKLM\...\{E3FB8DAB-D5DF-4E92-9110-EC0601392352}) (Version: 19.0.22.5120 - Interactive Brands Malta Limited) Hidden
PDF Suite 2021 (HKLM-x32\...\PDF Suite 2021) (Version: 19.0.14.1822 - Interactive Brands Malta Limited)
PDF Suite 2021 OCR TESS Module (HKLM\...\{E6C764F8-F894-459D-9EA3-FD05F613B6AD}) (Version: 19.0.22.5120 - Interactive Brands Malta Limited) Hidden
PHISON HAL (HKLM\...\{966E33F0-6786-4B38-AA29-C1B3F6C1955D}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
PHISON HAL (HKLM-x32\...\{549da357-1b81-456b-83f2-dcc47c41dfff}) (Version: 1.0.9.0 - PHISON Electronics Corp.) Hidden
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9359.1 - Realtek Semiconductor Corp.)
Riot Vanguard (HKLM\...\Riot Vanguard) (Version:  - Riot Games, Inc.)
RivaTuner Statistics Server 7.3.3 (HKLM-x32\...\RTSS) (Version: 7.3.3 - Unwinder)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.65.1069 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.5.1 - Rockstar Games)
ROG Live Service (HKLM-x32\...\{2D87BFB6-C184-4A59-9BBE-3E20CE797631}) (Version: 1.6.4.0 - ASUSTek COMPUTER INC.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Studie zur Verbesserung von HP Officejet 4630 series (HKLM\...\{8F1B3BFB-9D8A-448E-947E-1F4F343C2299}) (Version: 32.4.116.94128 - Hewlett-Packard Co.)
TeamSpeak 3 Client (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\TeamSpeak 3 Client) (Version: 3.5.6 - TeamSpeak Systems GmbH)
Tom Clancy's The Division 2 (HKLM-x32\...\Uplay Install 4932) (Version:  - Ubisoft)
TUF GAMING M3 (HKLM-x32\...\{89cc6449-58a5-4aae-b59f-f96ffd1ec35f}) (Version: 3.00.18 - ASUSTek Computer Inc.)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 131.0.10667 - Ubisoft)
Universal Holtek RGB DRAM (HKLM\...\{826388E4-E31F-4514-948B-3BB954FB3EAF}) (Version: 1.0.0.3 - PD) Hidden
Universal Holtek RGB DRAM (HKLM-x32\...\{ee57d541-1c3b-44fb-b847-e1b47aae9df4}) (Version: 1.0.0.3 - PD) Hidden
UNRAVEL™ two (HKLM-x32\...\{5DB117FE-6F05-40AC-B7A3-5C67641F14C0}) (Version: 1.0.0.1 - Electronic Arts, Inc.)
Update for Windows 10 for x64-based Systems (KB4480730) (HKLM\...\{0746492E-47B6-4251-940C-44462DFD74BB}) (Version: 2.55.0.0 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{82BD0A1C-815F-487F-9AE7-CE73DA413CFF}) (Version: 4.91.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{76A22428-2400-4521-96AF-7AC4A6174CA5}) (Version: 1.25.0.0 - Microsoft Corporation) Hidden
VALORANT (HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Riot Game valorant.live) (Version:  - Riot Games, Inc)
VGA (HKLM-x32\...\{0f87ebb7-aabb-43e5-9c5d-28744f517468}) (Version: 3.00.03 - ASUSTek Computer Inc.)
WD_BLACK AN1500 (HKLM\...\{085E2365-0A70-4230-B664-02D5E4FE7E9C}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
WD_BLACK AN1500 (HKLM-x32\...\{e42c5874-37b0-4977-9e8d-70bf006e1f76}) (Version: 1.0.14.0 - ENE TECHNOLOGY INC.) Hidden
Windows 10-Update-Assistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.23214 - Microsoft Corporation)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
WinRAR 5.91 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)

Packages:
=========
ARMOURY CRATE -> C:\Program Files\WindowsApps\B9ECED6F.ArmouryCrate_5.3.4.0_x64__qmba6cd70vzyy [2022-10-04] (ASUSTeK COMPUTER INC.)
AURA Creator -> C:\Program Files\WindowsApps\B9ECED6F.AURACreator_3.4.3.0_x64__qmba6cd70vzyy [2022-08-03] (ASUSTeK COMPUTER INC.)
Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.517.253.0_x64__8wekyb3d8bbwe [2022-10-12] (Microsoft Studios)
Forza Horizon 5 Expansion 2 -> C:\Program Files\WindowsApps\Microsoft.Expansion2FH5_1.0.0.0_x64__8wekyb3d8bbwe [2022-02-24] (Microsoft Studios)
Forza Horizon 5: Hot Wheels -> C:\Program Files\WindowsApps\Microsoft.Expansion1FH5_3.484.939.0_x64__8wekyb3d8bbwe [2022-07-19] (Microsoft Studios)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_139.2.289.0_x64__v10z8vjag6ke6 [2022-10-06] (HP Inc.)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-06-21] (Microsoft Corporation)
Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.1.28.0_x64__8wekyb3d8bbwe [2022-08-26] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-10-16] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.36.273.0_x64__dt26b99r8h8gj [2022-10-16] (Realtek Semiconductor Corp)
Sonic Radar 3 -> C:\Program Files\WindowsApps\A-Volute.28054DF1F58B4_3.16.21.0_x64__w2gh52qy24etm [2022-08-03] (A-Volute)
Sonic Studio 3 -> C:\Program Files\WindowsApps\A-Volute.SonicStudio3_3.16.21.0_x64__w2gh52qy24etm [2022-08-03] (A-Volute)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3192711128-1070870326-445723998-1001_Classes\CLSID\{5405618e-4c42-4fb9-a80a-d24d89911296}\localserver32 -> C:\Users\Dom\AppData\Local\NhNotifSys\sonicstudio\asusns.exe (A-Volute SAS -> A-Volute)
CustomCLSID: HKU\S-1-5-21-3192711128-1070870326-445723998-1001_Classes\CLSID\{8C3482E9-258F-4995-858A-E89174F9018A}\InprocServer32 -> C:\Program Files\Mozilla Firefox\notificationserver.dll (Mozilla Corporation -> Mozilla Foundation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2022-02-27] (Notepad++ -> )
ContextMenuHandlers1: [PDFSuite2021_ManagerExt] -> {D62D69E8-B2F4-4014-AACE-F8BB8974FFAB} => C:\Program Files\PDF Suite 2021\context-menu.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncShell64.dll [2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\nvshext.dll [2022-10-11] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Fast Explorer] -> {693BE9C0-BEC3-11D2-B4C1-C33BBD3AD64B} =>  -> Keine Datei
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-08-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [Datei ist nicht signiert]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [Datei ist nicht signiert]

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-10-16 00:29 - 2022-09-01 09:47 - 000522240 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ac_node_addon\prebuilds\win32-ia32\node.napi.node
2022-10-16 00:29 - 2022-09-01 09:47 - 000520192 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ffi-napi\prebuilds\win32-ia32\node.napi.node
2022-10-16 00:29 - 2022-09-01 09:47 - 000483328 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\node-system-fonts\build\Release\system-fonts.node
2022-10-16 00:29 - 2022-09-01 09:47 - 000510464 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\ref-napi\prebuilds\win32-ia32\node.napi.node
2022-10-16 00:29 - 2022-09-01 09:47 - 000786432 _____ () [Datei ist nicht signiert] \\?\C:\Program Files (x86)\ASUS\ArmouryDevice\node_modules\usb-detection\prebuilds\win32-ia32\node.napi.node
2022-10-01 15:32 - 2022-10-01 15:31 - 000156160 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\LGHUB\resources\app.asar.unpacked\node_modules\keytar\build\Release\keytar.node
2022-09-24 15:56 - 2022-09-20 18:27 - 001569280 _____ () [Datei ist nicht signiert] \\?\C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\CTITSDKDeviceTool.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000147456 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AssistFunc.dll
2022-09-18 15:34 - 2021-10-22 11:10 - 000370688 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4cTDPAction.dll
2022-09-18 15:34 - 2021-10-22 11:10 - 000888320 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4DIGIPowerControlAction.dll
2022-09-18 15:34 - 2021-10-22 11:09 - 000999424 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4EpuAction.dll
2022-09-18 15:34 - 2021-10-22 11:11 - 000992768 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4FanAction.dll
2022-09-18 15:34 - 2021-10-22 11:12 - 000956416 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DIPDLL\DIP4TurboVEVOAction.dll
2022-09-18 15:33 - 2021-10-13 14:56 - 001667584 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\EPU.dll
2022-09-18 15:33 - 2021-10-13 14:56 - 001065472 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\FanInfofromProtocol.dll
2022-09-18 15:34 - 2021-04-07 17:45 - 000208896 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\ImageHelper.dll
2022-09-18 15:34 - 2021-04-07 17:45 - 000681984 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\UIImprovmentHelper.dll
2022-10-16 00:29 - 2022-06-08 10:33 - 000081920 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\ArmouryDevice\dll\WindowID\WindowID.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 002725376 _____ () [Datei ist nicht signiert] C:\Program Files\NZXT CAM\ffmpeg.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 000447488 _____ () [Datei ist nicht signiert] C:\Program Files\NZXT CAM\libegl.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 006985216 _____ () [Datei ist nicht signiert] C:\Program Files\NZXT CAM\libglesv2.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000108544 _____ (ASUS) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsAcpi.dll
2022-07-31 02:53 - 2022-10-17 22:15 - 000045824 _____ (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AXSP\4.02.15\PEbiosinterface32.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000676864 _____ (ASUSTeK Computer Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\asacpiEx.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000221184 _____ (ASUSTeK Computer Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsMultiLang.dll
2022-09-18 15:33 - 2021-10-13 14:56 - 000221184 _____ (ASUSTeK Computer Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\DIP4\AsMultiLang.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 002391552 _____ (CPUID) [Datei ist nicht signiert] \\?\C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\common\cpuid\cpuidsdk64.dll
2022-09-24 15:56 - 2022-09-20 18:27 - 000083456 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] \\?\C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\nzxt-device\SiUSBXp64.dll
2022-08-09 09:29 - 2022-08-09 09:29 - 000090112 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\SiUSBXp.dll
2019-07-09 14:38 - 2019-07-09 14:38 - 000449536 _____ (The curl library, hxxps://curl.haxx.se/) [Datei ist nicht signiert] C:\Program Files\PDF Suite 2021\libcurl.dll
2022-07-24 20:15 - 2022-08-08 21:23 - 001282048 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\LIBEAY32.dll
2022-07-24 20:15 - 2022-08-08 21:23 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\ssleay32.dll
2022-07-24 20:15 - 2022-08-08 21:23 - 001611264 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 005487104 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Core.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 005841920 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Gui.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 001179136 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Network.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 000146432 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5WebSockets.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 005089792 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2022-08-11 22:21 - 2022-08-08 21:23 - 000184832 _____ (The Qt Company Ltd) [Datei ist nicht signiert] C:\Program Files (x86)\Origin\Qt5Xml.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000078336 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qgifd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000102400 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qicnsd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000079360 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qicod.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000668160 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qjpegd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000062976 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qsvgd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000062464 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qtgad.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000656384 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qtiffd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000060416 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qwbmpd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000936448 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\imageformats\qwebpd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 003425792 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\platforms\qwindowsd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 011002368 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Cored.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 011547648 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Guid.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000568832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Svgd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 009100288 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Widgetsd.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000312832 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\Qt5Xmld.dll
2022-09-18 15:33 - 2021-10-13 14:47 - 000304128 _____ (The Qt Company Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\styles\qwindowsvistastyled.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Dom\Anwendungsdaten:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Dom\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: PDF Suite 2021 Helper -> {F0D4411A-8E0B-4254-99DF-7FC49E60F385} -> C:\Program Files\PDF Suite 2021\creator\plugins\IEAddin\creator-ie-helper.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-08-08] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: PDF Suite 2021 Helper -> {F0D4411A-8E0B-4254-99DF-7FC49E60F385} -> C:\Program Files (x86)\PDF Suite 2021\creator\plugins\IEAddin\creator-ie-helper.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
Toolbar: HKLM - PDF Suite 2021 Toolbar - {49B5689B-741D-46B7-8B3A-1F46EBA34C98} - C:\Program Files\PDF Suite 2021\creator\plugins\IEAddin\creator-ie-plugin.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
Toolbar: HKLM-x32 - PDF Suite 2021 Toolbar - {49B5689B-741D-46B7-8B3A-1F46EBA34C98} - C:\Program Files (x86)\PDF Suite 2021\creator\plugins\IEAddin\creator-ie-plugin.dll [2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-10-01] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 09:24 - 2022-08-05 01:08 - 000000822 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3192711128-1070870326-445723998-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{2D7ADEE8-EE7A-4B0A-84A6-45FD246362BF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{98D57110-F9E4-4EC4-9F0C-C4787FB9BBC6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{3FD42576-3107-4D58-BFD6-7E948C631AE3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{385C5336-11C2-4EC3-B8BF-93A578AF2CA3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3914BEB8-6951-4B05-989B-97609DAEF70E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{916DC55B-CC1E-49EE-A18B-C3DEB326AF0B}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{8BFDE4DC-C1B1-4F75-987C-7ED8EE93624D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{1D5E5DF0-6EEB-4E87-9A4E-D8E93C12325B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E3F0FA96-36E1-4308-830F-F4174974C006}] => (Allow) B:\SteamLibrary\steamapps\common\Metro Exodus\MetroExodus.exe (4A Games) [Datei ist nicht signiert]
FirewallRules: [{F1EF945D-303F-4EF7-AAB0-6D7F9B8E3FE4}] => (Allow) B:\SteamLibrary\steamapps\common\Metro Exodus\MetroExodus.exe (4A Games) [Datei ist nicht signiert]
FirewallRules: [{E4493D22-486F-4028-89FA-D70A88746F49}] => (Allow) B:\SteamLibrary\steamapps\common\Metro Last Light Redux\metro.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{8F30810F-5669-43A8-8484-93EFBDD082F5}] => (Allow) B:\SteamLibrary\steamapps\common\Metro Last Light Redux\metro.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{23224F2F-F915-4401-923B-19BDAEECD8D4}] => (Allow) B:\SteamLibrary\steamapps\common\Metro 2033 Redux\metro.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{AF17DFA2-D159-4F87-B338-F96BB1680D4C}] => (Allow) B:\SteamLibrary\steamapps\common\Metro 2033 Redux\metro.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{E8494671-3B78-42F1-B9C9-BBF4CC420E5A}] => (Allow) F:\SteamLibrary\steamapps\common\7 Days To Die\7dLauncher.exe () [Datei ist nicht signiert]
FirewallRules: [{B5A11E45-C6AA-4554-9324-3FA2FE097BC5}] => (Allow) F:\SteamLibrary\steamapps\common\7 Days To Die\7dLauncher.exe () [Datei ist nicht signiert]
FirewallRules: [{9ABCA656-452C-4B0B-BE9C-D89342727F31}] => (Allow) B:\SteamLibrary\steamapps\common\Uno\UNO.exe (Chengdu Ubisoft Software Co., Ltd. -> )
FirewallRules: [{BC3C21A1-121B-40DD-9A43-B7104FB62260}] => (Allow) B:\SteamLibrary\steamapps\common\Uno\UNO.exe (Chengdu Ubisoft Software Co., Ltd. -> )
FirewallRules: [{321D2A23-E4A4-42B4-A2C9-7194F9EA8D4A}] => (Allow) B:\SteamLibrary\steamapps\common\Ranch Simulator\Ranch_Simulator.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{AAAE3246-FC35-4A52-AADB-B738ACD80368}] => (Allow) B:\SteamLibrary\steamapps\common\Ranch Simulator\Ranch_Simulator.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{A411FEA5-317F-4948-A2F3-FEF4DDF51229}] => (Allow) F:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{08F460E7-6BC3-43C4-BB36-5B64F69574FB}] => (Allow) F:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{652D63EC-9196-48E7-8A36-40AD8F525E8B}] => (Allow) D:\SteamLibrary\steamapps\common\SCUM\SCUM_Launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{F480900D-8A9A-4774-8873-95D618B95C24}] => (Allow) D:\SteamLibrary\steamapps\common\SCUM\SCUM_Launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{7C7D343F-0CA1-4E55-9CD3-833747600BAB}F:\grand theft auto v\gta5.exe] => (Allow) F:\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{617F8E01-7100-4810-8C4C-67175AFDFBD2}F:\grand theft auto v\gta5.exe] => (Allow) F:\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{50FAB7B6-EBE3-48FB-95DF-2020FF8A2740}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{74DFA110-2AD7-4647-94CB-ADDA02F71AB9}] => (Allow) D:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{CB117C70-3815-4DCD-BBC6-0C200B8D119D}] => (Allow) B:\SteamLibrary\steamapps\common\Grand Theft Auto San Andreas\gta-sa.exe () [Datei ist nicht signiert]
FirewallRules: [{C24CF0F0-449B-45D5-B29D-F72D70243B94}] => (Allow) B:\SteamLibrary\steamapps\common\Grand Theft Auto San Andreas\gta-sa.exe () [Datei ist nicht signiert]
FirewallRules: [{6DF4479C-61E4-47A6-87BE-C677EEB641E6}] => (Allow) B:\SteamLibrary\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe () [Datei ist nicht signiert]
FirewallRules: [{96C17269-B1FC-415C-9FE4-18CEE59E639F}] => (Allow) B:\SteamLibrary\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe () [Datei ist nicht signiert]
FirewallRules: [{9888AB4F-8F28-4D54-80F7-EC1DC88780DE}] => (Allow) B:\SteamLibrary\steamapps\common\Golf It!\GolfIt.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{A8D328C3-8DB8-4E8E-9B45-DF4CEAEF41EF}] => (Allow) B:\SteamLibrary\steamapps\common\Golf It!\GolfIt.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{CF266A43-28A9-4FE2-AD20-8565B0E27D72}] => (Allow) D:\SteamLibrary\steamapps\common\DayZ\DayZLauncher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{A223BCBB-BE7D-4094-9C76-2A88E1292EA1}] => (Allow) D:\SteamLibrary\steamapps\common\DayZ\DayZLauncher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{289C54B5-0EC6-4AD1-9115-395363F05466}] => (Allow) D:\SteamLibrary\steamapps\common\DayZ\DayZ_BE.exe (BOHEMIA INTERACTIVE a.s. -> BattlEye Innovations)
FirewallRules: [{6BF12C00-E699-4441-84FB-A54B7ADD6AA7}] => (Allow) D:\SteamLibrary\steamapps\common\DayZ\DayZ_BE.exe (BOHEMIA INTERACTIVE a.s. -> BattlEye Innovations)
FirewallRules: [{6F888C19-0C04-4433-9BC2-FE78067F43E1}] => (Allow) D:\SteamLibrary\steamapps\common\GarrysMod\hl2.exe () [Datei ist nicht signiert]
FirewallRules: [{EB3327E4-D130-43A0-B1E2-3CED07D920F8}] => (Allow) D:\SteamLibrary\steamapps\common\GarrysMod\hl2.exe () [Datei ist nicht signiert]
FirewallRules: [{4C90DE5A-48F3-4592-AEF9-B2D3F2F6BD5A}] => (Allow) D:\SteamLibrary\steamapps\common\Destiny 2\destiny2launcher.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{CCD8A02C-9C88-440D-B456-FF9C7C63FAE0}] => (Allow) D:\SteamLibrary\steamapps\common\Destiny 2\destiny2launcher.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [TCP Query User{42C29F9B-1810-4577-9105-1B8A15A3E392}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [UDP Query User{87E6CDFB-6BEC-4464-8845-7FC9A6B18017}C:\program files\lghub\lghub_agent.exe] => (Allow) C:\program files\lghub\lghub_agent.exe (Logitech Inc -> Logitech, Inc.)
FirewallRules: [TCP Query User{79D6BBE1-3594-43BE-8E3B-11B11A6E6481}F:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) F:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [UDP Query User{973AC400-C8D9-4A00-AEDC-BBEA6D2A7D5B}F:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) F:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe => Keine Datei
FirewallRules: [TCP Query User{48FEAB84-B2CF-431D-9139-BC1EE63A191E}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{4DE7D532-36AC-4E9D-A1B3-92F46AF6F402}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe] => (Allow) C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{3111D2AA-EBB8-4C28-B0FD-213CF2C4753B}C:\users\dom\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe] => (Allow) C:\users\dom\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe
FirewallRules: [UDP Query User{F3401FBC-FE92-42AB-87CE-45DC829978BD}C:\users\dom\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe] => (Allow) C:\users\dom\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-beta\windows-x64\java-runtime-beta\bin\javaw.exe
FirewallRules: [{32FEDA9D-4EAC-412F-A71E-9A3ACAB24AB6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{62ECF09E-819F-49EB-ABF5-ABFE7FE6085A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A318F898-3A22-4EE5-BA36-41016700C86D}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{57DBB1AB-66E6-4BF1-BF62-E1818C9C8FA3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.82.404.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4D5C2AB1-6FB5-447B-B134-7FCFF283F0A2}] => (Allow) D:\SteamLibrary\steamapps\common\Car Mechanic Simulator 2018\cms2018.exe () [Datei ist nicht signiert]
FirewallRules: [{417E57FB-0007-4DB5-97FB-70FCF6538B1F}] => (Allow) D:\SteamLibrary\steamapps\common\Car Mechanic Simulator 2018\cms2018.exe () [Datei ist nicht signiert]
FirewallRules: [{68CA3E5D-7457-4B8D-9ACC-5AB8D0AB29B1}] => (Allow) D:\SteamLibrary\steamapps\common\CROWZ\Crowz.exe (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
FirewallRules: [{6E853155-2698-4CA5-839A-6F76FA773150}] => (Allow) D:\SteamLibrary\steamapps\common\CROWZ\Crowz.exe (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
FirewallRules: [TCP Query User{3A87604D-3AB7-461B-9774-1335B30A9E68}D:\tinytinaswonderlands\oakgame\binaries\win64\wonderlands.exe] => (Allow) D:\tinytinaswonderlands\oakgame\binaries\win64\wonderlands.exe (Gearbox Software, L.L.C. -> Gearbox)
FirewallRules: [UDP Query User{72837968-AF29-4600-AB6C-EF86CDA38BD7}D:\tinytinaswonderlands\oakgame\binaries\win64\wonderlands.exe] => (Allow) D:\tinytinaswonderlands\oakgame\binaries\win64\wonderlands.exe (Gearbox Software, L.L.C. -> Gearbox)
FirewallRules: [TCP Query User{F18BE476-DDE7-466E-9196-BF88B5C0DC65}B:6\forzahorizon5.exe] => (Allow) B:6\forzahorizon5.exe => Keine Datei
FirewallRules: [UDP Query User{74BFDBFE-68FC-4641-8D5F-937B22FBCC7F}B:6\forzahorizon5.exe] => (Allow) B:6\forzahorizon5.exe => Keine Datei
FirewallRules: [{A31CF013-EF66-4D28-A1C5-157086695774}] => (Allow) D:\SteamLibrary\steamapps\common\Wrench\WindowsNoEditor\WrenchGame.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [{D03541C4-1EE6-486D-84D5-B78890F99AEA}] => (Allow) D:\SteamLibrary\steamapps\common\Wrench\WindowsNoEditor\WrenchGame.exe (Epic Games, Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{D83F0321-6BD4-4E27-8DF5-169FDACED920}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{0277C10E-DBE6-430B-ACDF-899D1472613B}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{ECCC18ED-50B9-49F7-8676-A7B8F20BE1DE}] => (Allow) F:\SteamLibrary\steamapps\common\Call of Duty Black Ops III\BlackOps3.exe (Activision Publishing Inc -> )
FirewallRules: [{2C0285B6-D7D4-4308-8D26-021A895D22D0}] => (Allow) F:\SteamLibrary\steamapps\common\Call of Duty Black Ops III\BlackOps3.exe (Activision Publishing Inc -> )
FirewallRules: [{77FD1A6E-88D3-4650-A8CC-20BDCB951664}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A76EDC15-1699-4E8E-A209-627E36378C14}] => (Allow) D:\SteamLibrary\steamapps\common\Saints Row IV\SaintsRowIV.exe (Koch Media GmbH) [Datei ist nicht signiert]
FirewallRules: [{C5FC2F9C-F80C-4CEE-9E18-130E64F3A86C}] => (Allow) D:\SteamLibrary\steamapps\common\Saints Row IV\SaintsRowIV.exe (Koch Media GmbH) [Datei ist nicht signiert]
FirewallRules: [{550777A3-69CE-4D24-BFC8-FD9D07A45B6C}] => (Allow) D:\Tom Clancy's The Division 2\TheDivision2.exe (Ubisoft Entertainment Sweden AB -> Ubisoft)
FirewallRules: [{5FEC7E2B-F58B-40F9-A6FE-773C2F42CD68}] => (Allow) D:\ItTakesTwo\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{65360744-E6C3-40FC-9DDB-48FF98BE6622}] => (Allow) D:\ItTakesTwo\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{4C1D0CD5-07DF-4D3C-A2AF-FC8E1542E7B1}] => (Allow) D:\ItTakesTwo\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo_Trial.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{A8F183F3-7AE2-4AA2-A117-719413C0209B}] => (Allow) D:\ItTakesTwo\ItTakesTwo\Nuts\Binaries\Win64\ItTakesTwo_Trial.exe (Hazelight Studios AB -> Hazelight Studios)
FirewallRules: [{E597AA8B-6843-4998-8BA0-0F58FC7A2B8A}] => (Allow) C:\Users\Dom\AppData\Local\Packages\B9ECED6F.ArmouryCrate_qmba6cd70vzyy\LocalState\GridUpdateFile\ASUSGCDriverUpdateClient.exe (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
FirewallRules: [{E0B3509D-88C4-43EB-8189-85CF1E1976E3}] => (Allow) D:\SteamLibrary\steamapps\common\Mafia III\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{21A046B4-00C6-40CC-9B31-0EE838319063}] => (Allow) D:\SteamLibrary\steamapps\common\Mafia III\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{A3722972-E3BB-4FFC-A583-28E47C637B6C}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS64AF\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{BE45A4D4-FAF2-4EE0-B142-91A6EF00BC35}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS64AF\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{D3BC4098-AED3-44B6-9B7C-E3308E96C985}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS6EE4\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{28116160-8912-4EF9-9BD9-CFC5132FD31D}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS6EE4\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{EAA454E8-E83C-4256-8F11-5D1F8B3F2E76}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS47CA\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{B14D4DAE-BD80-4F1F-A021-20A87ECAD7D0}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS47CA\HPDiagnosticCoreUI.exe => Keine Datei
FirewallRules: [{7FC9816B-B952-4352-A5E3-BAB1BF1A4294}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\bin\FaxApplications.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{8938F866-9042-4134-8ECF-615350801806}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\bin\DigitalWizards.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{4A88B949-7005-4578-AA6C-72885C3D064F}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\bin\SendAFax.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{DA933655-A0E3-41F3-9FE9-ADE489B7F718}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\Bin\DeviceSetup.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{97DE3032-A19A-47E6-AA02-39058FD0668C}] => (Allow) LPort=5357
FirewallRules: [{37DB10A1-9CE4-45D7-A428-CC8ACA9D67F1}] => (Allow) C:\Program Files\HP\HP Officejet 4630 series\Bin\HPNetworkCommunicatorCom.exe (HP Inc. -> Hewlett-Packard Development Company, LP)
FirewallRules: [{E0A2AFC8-21DF-4DBC-B996-62940D2122AD}] => (Allow) C:\Users\Dom\AppData\Local\Temp\7zS0B02\HP.EasyStart.exe => Keine Datei
FirewallRules: [{55954BED-79EC-4714-90C2-D55205894CF1}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{76BD282C-405C-4C7E-9860-21AEB3270FEC}] => (Allow) C:\HP\Diagnostics\PSDR\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{3C2E6A6D-E39F-4242-9DC9-C6A7A75A251D}] => (Allow) D:\SteamLibrary\steamapps\common\SUPER PEOPLE Playtest\geegeerun.exe (Wonder People Co., Ltd. -> Wonder People Co.,Ltd.)
FirewallRules: [{580BBD05-5533-450F-86B3-4E7C11DB67D4}] => (Allow) D:\SteamLibrary\steamapps\common\SUPER PEOPLE Playtest\geegeerun.exe (Wonder People Co., Ltd. -> Wonder People Co.,Ltd.)
FirewallRules: [{3E0998CE-99F6-46BF-8136-2CAD3E7212FE}] => (Allow) D:\Unravel Two\UnravelTwo\UnravelTwo.exe (Coldwood Interactive AB -> Coldwood Interactive AB)
FirewallRules: [{F55270BD-7989-45D6-9C78-92EC7A10BB69}] => (Allow) D:\Unravel Two\UnravelTwo\UnravelTwo.exe (Coldwood Interactive AB -> Coldwood Interactive AB)
FirewallRules: [{BD4A774E-C18E-4CE2-AD7B-BE10895357CE}] => (Allow) D:\Unravel Two\UnravelTwo\UnravelTwo_trial.exe (Coldwood Interactive AB -> Coldwood Interactive AB)
FirewallRules: [{7A16AFBE-E488-4CE6-8AE2-DC432F51B59B}] => (Allow) D:\Unravel Two\UnravelTwo\UnravelTwo_trial.exe (Coldwood Interactive AB -> Coldwood Interactive AB)
FirewallRules: [{D6C8C15D-0F65-4611-9449-A6CFFCC504E3}] => (Allow) D:\SteamLibrary\steamapps\common\Farming Simulator 22\x64\FarmingSimulator2022Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{BB2585D2-D43C-4AB9-B856-31D0B583E9A0}] => (Allow) D:\SteamLibrary\steamapps\common\Farming Simulator 22\x64\FarmingSimulator2022Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{E469284C-4615-442D-B13F-1F81DC616137}] => (Allow) B:\SteamLibrary\steamapps\common\Escape Simulator\Escape Simulator.exe () [Datei ist nicht signiert]
FirewallRules: [{6F0A66D3-BC2D-42B3-9FFF-81DC9DA0EA60}] => (Allow) B:\SteamLibrary\steamapps\common\Escape Simulator\Escape Simulator.exe () [Datei ist nicht signiert]
FirewallRules: [{FAF1AD68-73B6-4E5B-9C95-721FAD72561E}] => (Allow) C:\Program Files (x86)\ASUS\GameFirst\DUTUtil.exe (Jotun Technology Inc. -> Jotun Technology Inc.)
FirewallRules: [{2C887439-B183-4CCD-A168-5E98B7526925}] => (Allow) C:\Program Files (x86)\ASUS\GameFirst\GameTurbo.exe (Jotun Technology Inc. -> ASUSTek COMPUTER INC.)
FirewallRules: [{82F7413D-CBAB-4465-BA7F-C860D3A58A0D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{5532C9FA-F9D3-4A9C-8E63-2BDE9C56A9FD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{E56B199D-FBA3-45A5-AD0C-FCC032940F5C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{923D06AF-6DF9-4475-AAC7-613039935AC3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{AD812C73-EC9C-4374-84E0-8B786E6BEE45}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto IV\GTAIV\PlayGTAIV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{0EB48EF0-1EFD-4A3F-91CC-0CE81EAD75D9}] => (Allow) D:\SteamLibrary\steamapps\common\Grand Theft Auto IV\GTAIV\PlayGTAIV.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{FF06E420-7D74-4A2A-A87C-21E819E32C08}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{03D80E0A-2791-4E07-8D89-CC5F6BA2775A}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{80B49E30-E62D-41DF-B7C4-F5F2F1B61B75}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{88169CE3-83D1-4A11-A249-846666D2B495}] => (Allow) D:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{9E2AD801-6F80-453C-B4E7-5D408FECE4D7}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
FirewallRules: [{FB0E73D9-21B6-48F1-967F-8C27DEF2C722}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{2CE2180D-04ED-4374-A559-A445024D4042}] => (Allow) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe (ASUSTeK COMPUTER INC. -> ASUS)
FirewallRules: [{115BC68A-7D2F-4B6F-A18F-5C7D87EEF2DE}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\106.0.1370.47\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

12-10-2022 20:25:36 Windows Modules Installer
15-10-2022 20:16:53 Installed Nefarius Virtual Gamepad Emulation Bus Driver

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (10/17/2022 10:14:21 PM) (Source: CAM Service) (EventID: 1) (User: )
Description: request thread encountered an error: Failed to send result: io error: Die Pipe wird gerade geschlossen. (os error 232)

Error: (10/17/2022 07:28:39 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (10/17/2022 07:28:39 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (10/17/2022 07:28:39 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (10/17/2022 07:28:39 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (10/16/2022 11:53:35 PM) (Source: CAM Service) (EventID: 1) (User: )
Description: request thread encountered an error: Failed to send result: io error: Die Pipe wird gerade geschlossen. (os error 232)

Error: (10/16/2022 11:52:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GTA5.exe, Version: 1.0.2699.0, Zeitstempel: 0x62d9a9e4
Name des fehlerhaften Moduls: ucrtbase.dll, Version: 10.0.19041.789, Zeitstempel: 0x2bd748bf
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000007286e
ID des fehlerhaften Prozesses: 0x55d8
Startzeit der fehlerhaften Anwendung: 0x01d8e1a1dd07eeb0
Pfad der fehlerhaften Anwendung: F:\Grand Theft Auto V\GTA5.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\ucrtbase.dll
Berichtskennung: 6be5c727-8047-4934-bd18-76509618bda6
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/16/2022 10:56:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: GTA5.exe, Version: 1.0.2699.0, Zeitstempel: 0x62d9a9e4
Name des fehlerhaften Moduls: ucrtbase.dll, Version: 10.0.19041.789, Zeitstempel: 0x2bd748bf
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000007286e
ID des fehlerhaften Prozesses: 0x1bb90
Startzeit der fehlerhaften Anwendung: 0x01d8e1a097006fed
Pfad der fehlerhaften Anwendung: F:\Grand Theft Auto V\GTA5.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\ucrtbase.dll
Berichtskennung: c608b90e-731f-4d48-99e7-273270a91d12
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (10/17/2022 10:14:39 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst AsusUpdateCheck konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (10/17/2022 10:14:00 PM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{491137A1-E2D2-412E-B338-F90AF4B313FF} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (10/16/2022 06:14:17 PM) (Source: BTHUSB) (EventID: 5) (User: )
Description: Der Bluetooth-Treiber hat ein HCI-Ereignis mit einer bestimmten Größe erwartet, das aber nicht empfangen wurde.

Error: (10/16/2022 12:24:51 AM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst AsusUpdateCheck konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (10/16/2022 12:03:57 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/16/2022 12:03:57 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde mit folgendem Fehler beendet: 
Für einen allgemeinen Befehl wurde ein Ergebnis zurückgegeben, das auf einen Fehler hinweist.

Error: (10/15/2022 06:43:55 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80073d02 fehlgeschlagen: 9NMPJ99VJBWV-Microsoft.YourPhone

Error: (10/15/2022 06:39:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Windows Defender:
================
Date: 2022-07-25 19:33:23
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {8FB62BD8-C348-44F2-A6C6-DF8C68125517}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-07-15 16:59:18
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {A1E71A12-F57B-46DB-BDB9-3CAB089FD3B7}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-29 08:11:29
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6CA4B611-9427-4743-B208-B7ADA5EF0FA3}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-06-11 18:52:25
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {CA808E3E-6AC9-48A5-B312-FE021B355051}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-05-29 19:50:33
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {69645A9B-E6BE-4047-90E5-8733941B1874}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-07-15 16:48:37
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.369.426.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19300.2
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

CodeIntegrity:
===============
Date: 2022-10-17 19:54:27
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume16\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume16\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.

Date: 2022-10-17 19:31:39
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume16\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume16\Program Files\McAfee\MfeAV\AMSIExt.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 0707 07/21/2020
Hauptplatine: ASUSTeK COMPUTER INC. ROG MAXIMUS XII HERO (WI-FI)
Prozessor: Intel(R) Core(TM) i7-10700KF CPU @ 3.80GHz
Prozentuale Nutzung des RAM: 30%
Installierter physikalischer RAM: 32639.53 MB
Verfügbarer physikalischer RAM: 22732.51 MB
Summe virtueller Speicher: 34687.53 MB
Verfügbarer virtueller Speicher: 19590.72 MB

==================== Laufwerke ================================

Drive a: (HDD 1 (Dateien)) (Fixed) (Total:1863 GB) (Free:1789.73 GB) (Model: ST2000DM008-2UB102) NTFS
Drive b: (HDD 2 (Spiele)) (Fixed) (Total:1863 GB) (Free:1714.3 GB) (Model: ST2000DM008-2UB102) NTFS
Drive c: () (Fixed) (Total:464.7 GB) (Free:364.28 GB) (Model: NVMe Samsung SSD 970) NTFS
Drive d: (SSD 1 (Spiele)) (Fixed) (Total:1863 GB) (Free:948.03 GB) (Model: Samsung SSD 870 QVO 2TB) NTFS
Drive e: (SSD 2 (Spiele)) (Fixed) (Total:1863 GB) (Free:1862.79 GB) (Model: Samsung SSD 870 QVO 2TB) NTFS
Drive f: (M.2 SSD 1 (Spiele)) (Fixed) (Total:931.5 GB) (Free:486.68 GB) (Model: NVMe Samsung SSD 970) NTFS
Drive g: (M.2 SSD 2 (Spiele)) (Fixed) (Total:931.5 GB) (Free:931.37 GB) (Model: NVMe Samsung SSD 970) NTFS

\\?\Volume{11938aca-3ef9-4960-bb24-cd3d9a97d74a}\ (Wiederherstellung) (Fixed) (Total:0.44 GB) (Free:0.43 GB) NTFS
\\?\Volume{4e55615e-89dc-4767-b946-18fbcc602368}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{3a67c860-4f4a-07bf-1000-5763d3e2c1e4}\ () (Fixed) (Total:0.01 GB) (Free:0 GB) NTFS
\\?\Volume{1061afd9-cf75-880d-0761-377c56ab4ee1}\ () (Fixed) (Total:116.11 GB) (Free:0 GB) NTFS
\\?\Volume{23e0fd98-cdb0-9bd4-124f-1efbab7a3003}\ () (Fixed) (Total:10.71 GB) (Free:0 GB) NTFS
\\?\Volume{5a1847b4-f61e-e681-1673-885e9dc9b270}\ () (Fixed) (Total:0 GB) (Free:0 GB) NTFS
\\?\Volume{e9580c8f-2e64-40bd-8202-cc9873dff813}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 2 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 3 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 4 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 5 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 6 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 7.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 8.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 9.
Attempted reading MBR returned 0 bytes.
 Could not read MBR for disk 10.

==================== Ende von Addition.txt =======================
         

Alt 17.10.2022, 21:37   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Zitat:
Zitat von FALL1N1 Beitrag anzeigen
Ich dachte McAfee® Total Protection ist ein guter Virenscanner?
Und Rauchen ist gesund sagt Dr. Marlboro!



adwCleaner

Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.

adwcleaner zwecks Kontrolle bitte wiederholen, falls es Funde gab.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.10.2022, 21:46   #9
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    10-17-2022
# Duration: 00:00:04
# OS:       Windows 10 (Build 19044.2130)
# Scanned:  32036
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
         

Alt 18.10.2022, 05:08   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Zitat:
C:\Program Files\fghjk.exe
Bitte diese Datei bei https://virustotal.com auswerten und Link oder SHA1-Prüfsumme posten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.10.2022, 18:35   #11
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



So einmal der gewünschte Link

https://www.virustotal.com/gui/file/7352f157bddc7b73a80e4bce3925051ebac132ed6aad94c1be90edf8c3482d22/detection

Alt 18.10.2022, 21:52   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Offensichtlich hast du den im System --> https://www.logpoint.com/de/blog/so-...m-unternehmen/



Scripting/Repair mit FRST64

WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System angewendet werden!

  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    Virustotal: C:\Users\Dom\Desktop\ScriptHookV_1.0.2699.0.zip
    Virustotal: C:\Users\Dom\Desktop\aaff8b-TrainerV.rar
    Virustotal: C:\WINDOWS\PE_Rom.dll
    HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\MountPoints2: {1e07506e-2578-11eb-aed0-806e6f6e6963} - "D:\.\Setup.exe" 
    HKLM-x32\...\Run: [] => [X]
    HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
    Task: {5038DA26-F3C7-4719-8020-D7772C4F0DEF} - System32\Tasks\fsfggs => C:\Program Files\fghjk.exe [4152833 2022-10-16] () [Datei ist nicht signiert] <==== ACHTUNG
    FF Extension: (McAfee® WebAdvisor) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}.xpi [2022-08-27] [UpdateUrl:https://sadownload.mcafee.com/products/SA/Win/xpi/webadvisor/update.json]
    C:\_temp
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
    C:\Program Files\fghjk.exe
    C:\Program Files\Google
    C:\Users\Dom\AppData\Local\Yandex
    C:\WINDOWS\system32\Tasks\fsfggs
    emptytemp:
    End::
             
  • Starte nun FRST und klicke direkt den Reparieren Button.Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.10.2022, 22:04   #13
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Mit dem kam er also an meine Daten dran, schon erstaunlich dass es McAfee nicht entdeckt hat. Verstehe jetzt warum McAfee nicht gut ist.

Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-10-2022
durchgeführt von Dom (18-10-2022 22:56:34) Run:1
Gestartet von C:\Users\Dom\Desktop
Geladene Profile: Dom
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
Start::
CloseProcesses:
Virustotal: C:\Users\Dom\Desktop\ScriptHookV_1.0.2699.0.zip
Virustotal: C:\Users\Dom\Desktop\aaff8b-TrainerV.rar
Virustotal: C:\WINDOWS\PE_Rom.dll
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\MountPoints2: {1e07506e-2578-11eb-aed0-806e6f6e6963} - "D:\.\Setup.exe" 
HKLM-x32\...\Run: [] => [X]
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
Task: {5038DA26-F3C7-4719-8020-D7772C4F0DEF} - System32\Tasks\fsfggs => C:\Program Files\fghjk.exe [4152833 2022-10-16] () [Datei ist nicht signiert] <==== ACHTUNG
FF Extension: (McAfee® WebAdvisor) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}.xpi [2022-08-27] [UpdateUrl:https://sadownload.mcafee.com/products/SA/Win/xpi/webadvisor/update.json]
C:\_temp
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
C:\Program Files\fghjk.exe
C:\Program Files\Google
C:\Users\Dom\AppData\Local\Yandex
C:\WINDOWS\system32\Tasks\fsfggs
emptytemp:
End::
         
*****************

Prozesse erfolgreich geschlossen.
VirusTotal: C:\Users\Dom\Desktop\ScriptHookV_1.0.2699.0.zip => https://www.virustotal.com/gui/file/64d87213ba0e5920a8d2212332eda74679b6ec96d92819f51a58d486a57040cb/detection/f-64d87213ba0e5920a8d2212332eda74679b6ec96d92819f51a58d486a57040cb-1665836053
VirusTotal: C:\Users\Dom\Desktop\aaff8b-TrainerV.rar => https://www.virustotal.com/gui/file/d9a1155449ad15c90a134d7d682bfb4021f281547314fa363e0d436f2fd9b491/detection/f-d9a1155449ad15c90a134d7d682bfb4021f281547314fa363e0d436f2fd9b491-1665637514
VirusTotal: C:\WINDOWS\PE_Rom.dll => https://www.virustotal.com/gui/file/5c425cb4f8be564bcacf30cefda90b7a69d04a259b024b88d00930999b6f4f3f/detection/f-5c425cb4f8be564bcacf30cefda90b7a69d04a259b024b88d00930999b6f4f3f-1666126595
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1e07506e-2578-11eb-aed0-806e6f6e6963} => erfolgreich entfernt
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => erfolgreich entfernt
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{5038DA26-F3C7-4719-8020-D7772C4F0DEF}" => erfolgreich entfernt
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5038DA26-F3C7-4719-8020-D7772C4F0DEF}" => erfolgreich entfernt
C:\WINDOWS\System32\Tasks\fsfggs => erfolgreich verschoben
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\fsfggs" => erfolgreich entfernt
C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}.xpi => erfolgreich verschoben
C:\_temp => erfolgreich verschoben
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee" => nicht gefunden
C:\Program Files\fghjk.exe => erfolgreich verschoben
C:\Program Files\Google => erfolgreich verschoben
C:\Users\Dom\AppData\Local\Yandex => erfolgreich verschoben
"C:\WINDOWS\system32\Tasks\fsfggs" => nicht gefunden

=========== EmptyTemp: ==========

FlushDNS => abgeschlossen
BITS transfer queue => 1310720 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 210289686 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 911869532 B
Windows/system/drivers => 185488085 B
Edge => 0 B
Firefox => 187558130 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 115662593 B
systemprofile32 => 115663351 B
LocalService => 115969903 B
NetworkService => 116137367 B
Dom => 118201374 B

RecycleBin => 0 B
EmptyTemp: => 1.9 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 22:57:25 ====
         

Alt 18.10.2022, 22:10   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



Zitat:
Zitat von FALL1N1 Beitrag anzeigen
Mit dem kam er also an meine Daten dran, schon erstaunlich dass es McAfee nicht entdeckt hat. Verstehe jetzt warum McAfee nicht gut ist.
Nö. Du hast das grundsätzliche Problem nicht verstanden. Kein Virenscanner hat 100 %ige Erkennungsraten. Auch der Windows Defender nicht, aber der WD verpfriemelt keine Systeme so wie man das von den anderen her kennt.

Rechner rebooten und neue FRST-Logs erstellen und posten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 18.10.2022, 22:21   #15
FALL1N1
 
Verdacht auf Trojaner oder Keylogger! - Standard

Verdacht auf Trojaner oder Keylogger!



FRST.txt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-10-2022
durchgeführt von Dom (Administrator) auf DOM-PC (ASUS System Product Name) (18-10-2022 23:14:09)
Gestartet von C:\Users\Dom\Desktop
Geladene Profile: Dom
Plattform: Microsoft Windows 10 Home Version 21H2 19044.2130 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(A-Volute SAS -> A-Volute) C:\Users\Dom\AppData\Local\NhNotifSys\sonicstudio\asusns.exe
(C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\AsPowerBar\AsPowerBar.exe
(C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\SetThreadAffinityMaskX64.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe ->) (ASUSTeK COMPUTER INC. -> ) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\SwAgent\ArmourySwAgent.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryHtmlDebugServer.exe
(C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmouryWebBrowserEdge.exe <2>
(C:\Program Files (x86)\Origin\Origin.exe ->) (Electronic Arts, Inc. -> ) C:\Program Files (x86)\Origin\QtWebEngineProcess.exe <3>
(C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.UserSessionHelper.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.CpuIdRemote64.exe
(C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe
(C:\Program Files\LGHUB\lghub.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_agent.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe <2>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\NZXT CAM\NZXT CAM.exe ->) (NZXT, Inc. -> ) C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\cam_helper.exe <3>
(Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE.exe
(explorer.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(explorer.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub.exe <3>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\106.0.1370.47\msedgewebview2.exe <7>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(explorer.exe ->) (NZXT, Inc. -> NZXT, Inc.) C:\Program Files\NZXT CAM\NZXT CAM.exe <5>
(explorer.exe ->) (Riot Games, Inc. -> Riot Games, Inc.) C:\Program Files\Riot Vanguard\vgtray.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(SecurityHealthSystray.exe ->) (Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.25\AsSysCtrlService.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ) C:\Windows\System32\AsusUpdateCheck.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUS Inc.) C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe
(services.exe ->) (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.) C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\LightingService\LightingService.exe
(services.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.) C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe
(services.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicService.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe
(services.exe ->) (Corsair Memory, Inc. -> Corsair Memory, Inc.) C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe
(services.exe ->) (DTS, Inc. -> DTS Inc.) C:\Windows\System32\DTS\PC\APO4x\DtsApo4Service.exe
(services.exe ->) (Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(services.exe ->) (HP Inc. -> HP Inc.) C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\mewmiprov.inf_amd64_cad1db73e8c782a6\WMIRegistrationService.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\piecomponent.inf_amd64_49599d441c87af7f\Intel_PIE_Service.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservices.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_6.69.19001.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.) C:\Windows\System32\CorsairGamingAudioCfgService64.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\NisSrv.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (NZXT, Inc. -> ) C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\service.exe
(services.exe ->) (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited) C:\Program Files\PDF Suite 2021\updater-ws.exe
(services.exe ->) (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited) C:\Program Files\PDF Suite 2021\ws.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_f8a05495a6e8bc10\RtkAudUService64.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> ) C:\Program Files\ASUS\KINGSTON_Aac_DRAM\AacKingstonDramHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUS) C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Compputer Inc.) C:\Program Files\ASUS\AacMB\Aac3572MbHal_x86.exe <2>
(svchost.exe ->) (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe <5>
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\AacExtCard\extensionCardHal_x86.exe
(svchost.exe ->) (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.) C:\Program Files\ASUS\ASUS_Aac_DRAM\Aac3572DramHal_x86.exe
(svchost.exe ->) (ASUSTeK Computer Inc. -> TODO: <Company name>) C:\Program Files (x86)\ASUS\AI Suite III\DIP4\GpuFanHelper.exe
(svchost.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicSvc64.exe <2>
(svchost.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\SysWOW64\NahimicSvc32.exe <2>
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22082.117.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1940_none_7dd80d767cb5c7b0\TiWorker.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_f8a05495a6e8bc10\RtkAudUService64.exe [3496120 2022-06-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Riot Vanguard] => C:\Program Files\Riot Vanguard\vgtray.exe [3069768 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
HKLM\...\Run: [CORSAIR iCUE 4 Software] => C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe [185384 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2631056 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4234088 2022-10-08] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\lghub.exe [152025856 2022-10-01] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [NZXT.CAM] => C:\Program Files\NZXT CAM\NZXT CAM.exe [146309056 2022-09-20] (NZXT, Inc. -> NZXT, Inc.)
HKU\S-1-5-21-3192711128-1070870326-445723998-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3149616 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
HKLM\...\Print\Monitors\HP C611 Status Monitor: C:\Windows\system32\hpinkstsC611LM.dll [333344 2013-04-16] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Officejet 4630 series): C:\Windows\system32\HPDiscoPMC611.dll [763040 2021-11-30] (HP Inc. -> Hewlett-Packard Development Company, LP)
HKLM\...\Print\Monitors\PDF Suite 2021 Monitor: C:\WINDOWS\system32\spool\DRIVERS\x64\suite_pdfpmon_v.4.12.26.3.dll [932984 2022-03-24] (PDF Tools AG -> PDF Tools AG (hxxp://www.pdf-tools.com))
Startup: C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 4630 series.lnk [2022-10-18]
ShortcutAndArgument: Tintenwarnungen überwachen - HP Officejet 4630 series.lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Officejet 4630 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN57B6903M05Y0;CONNECTION=USB;MONITOR=1;

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {061CC5E6-ACE9-4CE7-ABAD-4452CB672669} - System32\Tasks\ASUS\ASUS DIPAwayMode => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\DIPAwayMode\DipAwayMode.exe [1471104 2021-10-22] (ASUSTeK Computer Inc. -> )
Task: {09F8E4FC-8415-4AFF-BBEC-23C2AA84F4F6} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342376 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {0D3B783C-0B91-4EF8-BDF9-CCF17D59C62F} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-3192711128-1070870326-445723998-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4166032 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {124EBBAF-AB8E-4D0E-A4A9-D659175E254B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {27A21549-2DC8-4F02-AD91-6F3572371A53} - System32\Tasks\NahimicTask32 => C:\WINDOWS\system32\..\SysWOW64\NahimicSvc32.exe [833688 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {28744F48-848C-44E8-995A-F023DC4C9118} - System32\Tasks\ASUS\ASUS AISuiteIII => C:\Program Files (x86)\ASUS\AI Suite III\AISuite3.exe [2159944 2021-10-18] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {2BF7552A-BB40-4B11-BD2F-717F3A574EF5} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143232 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {36ADEE02-F4C4-46B7-8931-54AE8ECE5999} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\MpCmdRun.exe [1348368 2022-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {393B7CA2-EDA6-44A5-B071-6D76B4DA8431} - System32\Tasks\NahimicSvc32Run => C:\WINDOWS\SysWOW64\NahimicSvc32.exe [833688 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {3BF5D294-029B-4AE9-A088-BC485114344B} - System32\Tasks\GPU Tweak II => C:\Program Files (x86)\ASUS\GPU TweakII\GPUTweakII.exe [13209752 2021-10-12] (ASUSTEK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
Task: {50D92891-87F7-4311-9F91-B69B18457C47} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\MpCmdRun.exe [1348368 2022-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {54B0CCAF-F5DC-4B2B-8342-18070562B1CB} - System32\Tasks\ASUS\AcPowerNotification => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\AcPowerNotification\AcPowerNotification.exe [309608 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {62451071-3112-4D20-8CAC-C1F1C3AEB55B} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {6D480D52-5E77-4F8B-9D4E-7291B6FAFB18} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649256 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {70CEF98F-EC7A-4E7F-9F1F-FB5162141E74} - System32\Tasks\ASUS\Ez Update => C:\Program Files (x86)\ASUS\AI Suite III\EZ Update\EzUpdt.exe [1610808 2021-04-14] (ASUSTeK Computer Inc. -> )
Task: {71FDA224-62B4-42B8-81F5-4FBF347BD143} - System32\Tasks\NahimicTask64 => C:\WINDOWS\system32\.\NahimicSvc64.exe [1094808 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {7441D541-086C-4745-A4F3-D4F3DAF572E9} - System32\Tasks\NahimicSvc64Run => C:\WINDOWS\system32\NahimicSvc64.exe [1094808 2021-11-01] (A-Volute SAS -> Nahimic)
Task: {750F3A22-FB9D-4E95-878F-380D71F88B53} - System32\Tasks\ASUS\NoiseCancelingEngine => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\MBLedSDK\NoiseCancelingEngine.exe [1254760 2022-09-29] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {8BE52EE1-D288-4A3A-88F8-A9B8714AC54A} - System32\Tasks\ASUS\P508PowerAgent_sdk => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ShareFromArmouryIII\Mouse\ROG STRIX CARRY\P508PowerAgent.exe (Keine Datei)
Task: {8EA50E64-125D-479B-84AD-47B512DE90BA} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [143232 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {990420AD-5045-4DA6-9398-58528A72CF11} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {9977C6AA-113C-4D8F-A2A4-081623037070} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\MpCmdRun.exe [1348368 2022-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A80E5824-FC8B-4B2F-BF99-E8E90BE621AB} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {AECB9C79-12C2-4100-9EC3-3FE26BECC0F2} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-02] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {B07BDAFC-1988-4474-B5FA-FE05763F080C} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [65448 2022-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {B1FB37F2-BB5B-4D7B-B924-50846FA45C35} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\MpCmdRun.exe [1348368 2022-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B3160458-6584-420B-9C24-C2ED10B79F78} - System32\Tasks\ASUS\GpuFanHelper => C:\Program Files (x86)\ASUS\AI Suite III\DIP4\GpuFanHelper.exe [4329008 2021-10-13] (ASUSTeK Computer Inc. -> TODO: <Company name>)
Task: {BE0E7D25-59F2-4D93-8784-A2D5E954E5F2} - System32\Tasks\ASUS\ArmourySocketServer => C:\Program Files (x86)\ASUS\ArmouryDevice\dll\ArmourySocketServer\ArmourySocketServer.exe [1858920 2022-09-27] (ASUSTeK COMPUTER INC. -> ASUS)
Task: {BF0B30AC-01A7-475A-BEE2-A6D8275A6F9E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26165176 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {C2836B40-72A1-4D37-A41E-D12A40C31E6E} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {C6CA9A39-8811-49CF-977A-B8925264338A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26165176 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {CE645E6A-1CDF-4473-87B0-874C13D0741E} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {CEFF4A38-515F-44D4-B577-29A70D0B789F} - System32\Tasks\ASUS\ASUSUpdateTaskMachineUA => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {D207F3AA-F50B-46E7-9F6D-8197E6D94D4D} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {DE1A3D22-4F5B-4E04-ADB8-19E2178C2F78} - System32\Tasks\ASUS\Framework Service => C:\Program Files (x86)\ASUS\ArmouryDevice\asus_framework.exe [43797544 2022-09-01] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
Task: {E7944FAD-572B-4A02-BEE1-0FA3B78CE8BA} - System32\Tasks\HPCustParticipation HP Officejet 4630 series => C:\Program Files\HP\HP Officejet 4630 series\Bin\HPCustPartic.exe [5744800 2021-11-30] (HP Inc. -> Hewlett-Packard Development Company, LP)
Task: {F0C7F388-8398-4662-BC61-A66C2E7865B6} - System32\Tasks\ASUS\ASUSUpdateTaskMachineCore => C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
Task: {F2A7C0CA-EBCA-4E86-8A9D-847495BA4FF0} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1655336 2022-09-12] (Nvidia Corporation -> NVIDIA Corporation)
Task: {FE5269A2-84BE-41BD-B2DC-F9489DD74AD8} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4166032 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{11c5dc8b-6f18-41b5-af91-0377e7ee2105}: [DhcpNameServer] 192.168.178.2
Tcpip\..\Interfaces\{2f3c445a-74a8-46f1-984a-e6acc59f7b24}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{491137a1-e2d2-412e-b338-f90af4b313ff}: [DhcpNameServer] 192.168.178.1

Edge: 
=======
Edge Profile: C:\Users\Dom\AppData\Local\Microsoft\Edge\User Data\Default [2022-08-10]

FireFox:
========
FF DefaultProfile: ho0neli8.default
FF ProfilePath: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ho0neli8.default [2022-10-18]
FF ProfilePath: C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release [2022-10-18]
FF Extension: (AdBlocker Ultimate) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\adblockultimate@adblockultimate.net.xpi [2022-10-01]
FF Extension: (German Dictionary, extended for Austria) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-AT@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (German Dictionary (Switzerland)) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-CH@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (German Dictionary) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\de-DE@dictionaries.addons.mozilla.org.xpi [2022-04-13]
FF Extension: (MyJDownloader Browser Erweiterung) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\jid1-OY8Xu5BsKZQa6A@jetpack.xpi [2022-04-09] [UpdateUrl:hxxps://my.jdownloader.org/extensions/firefox.json]
FF Extension: (Deutsch (DE) Language Pack) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\langpack-de@firefox.mozilla.org.xpi [2022-10-08]
FF Extension: (uBlock Origin) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\uBlock0@raymondhill.net.xpi [2022-10-17]
FF Extension: (Watch2Gether) - C:\Users\Dom\AppData\Roaming\Mozilla\Firefox\Profiles\ip5cm2cu.default-release\Extensions\{6ea0a676-b3ef-48aa-b23d-24c8876945fb}.xpi [2022-10-06]
FF HKLM\...\Firefox\Extensions: [pdf_suite_2020_conv_v.1@pdf-suite.com] - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi
FF Extension: (PDF Suite 2020 Creator) - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi [2021-11-08]
FF HKLM-x32\...\Firefox\Extensions: [pdf_suite_2020_conv_v.1@pdf-suite.com] - C:\Program Files\PDF Suite 2021\creator\plugins\FirefoxAddin\pdf_suite_2020_conv_v.1@pdf-suite.com.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-07-21] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-07-21] (Microsoft Corporation -> Microsoft Corporation)

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AntiCheatExpert Service; C:\Program Files\AntiCheatExpert\SGuard\x64\SGuardSvc64.exe [2688544 2022-08-03] (PUBG CORPORATION -> )
R2 ArmouryCrateService; C:\Program Files\ASUS\ARMOURY CRATE Lite Service\ArmouryCrate.Service.exe [394864 2022-10-16] (ASUSTeK COMPUTER INC. -> ASUSTeK COMPUTER INC.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\4.02.15\atkexComSvc.exe [468504 2022-07-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.25\AsSysCtrlService.exe [1360016 2021-10-13] (ASUSTeK Computer Inc. -> ) [Datei ist nicht signiert]
S2 asus; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusCertService; C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe [181576 2022-10-16] (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.)
R2 AsusFanControlService; C:\Program Files (x86)\ASUS\AsusFanControlService\2.03.08\AsusFanControlService.exe [1438744 2022-07-31] (ASUSTeK COMPUTER INC. -> ASUSTeK Computer Inc.)
S3 asusm; C:\Program Files (x86)\ASUS\Update\AsusUpdate.exe [158224 2022-02-21] (ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.)
R2 AsusUpdateCheck; C:\WINDOWS\System32\AsusUpdateCheck.exe [1191040 2022-10-18] (ASUSTeK Computer Inc. -> )
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8885112 2022-04-21] (BattlEye Innovations e.K. -> )
R2 CAMService; C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\service.exe [636352 2022-09-20] (NZXT, Inc. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12477344 2022-10-15] (Microsoft Corporation -> Microsoft Corporation)
R2 CorsairGamingAudioConfig; C:\Windows\System32\CorsairGamingAudioCfgService64.exe [613944 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe [238632 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 CorsairService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe [84008 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
S2 CorsairUniwillService; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueUniwillService.exe [108072 2022-10-07] (Corsair Memory, Inc. -> Corsair Memory, Inc.)
R2 DtsApo4Service; C:\WINDOWS\System32\DTS\PC\APO4x\DtsApo4Service.exe [188664 2019-09-11] (DTS, Inc. -> DTS Inc.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2022-10-09] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [584680 2022-08-12] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934368 2021-10-01] (Epic Games Inc. -> Epic Games, Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.207.1002.0002\FileSyncHelper.exe [3475856 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2022-01-25] (FUTUREMARK INC -> Futuremark)
R2 GameSDK Service; C:\Program Files (x86)\ASUS\GameSDK Service\GameSDK.exe [397544 2022-05-31] (ASUSTeK COMPUTER INC. -> ASUS Inc.)
R2 HPPrintScanDoctorService; C:\Program Files\HPPrintScanDoctor\HPPrintScanDoctorService.exe [228344 2022-10-06] (HP Inc. -> HP Inc.)
S3 iCUEDevicePluginHost; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe [459816 2022-10-07] (Corsair Memory, Inc. -> Corsair)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [10078976 2022-10-01] (Logitech Inc -> Logitech, Inc.)
R2 LightingService; C:\Program Files (x86)\LightingService\LightingService.exe [3887976 2022-09-26] (ASUSTeK COMPUTER INC. -> ASUSTek Computer Inc.)
R2 NahimicService; C:\WINDOWS\system32\NahimicService.exe [1920152 2021-11-01] (A-Volute SAS -> Nahimic)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.207.1002.0002\OneDriveUpdaterService.exe [3840912 2022-10-17] (Microsoft Corporation -> Microsoft Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2579272 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3497808 2022-08-09] (Electronic Arts, Inc. -> Electronic Arts)
R3 PDF Suite 2021; C:\Program Files\PDF Suite 2021\ws.exe [2005552 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
S3 PDF Suite 2021 Creator; C:\Program Files\PDF Suite 2021\creator\common\creator-ws.exe [567856 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
R2 PDF Suite 2021 Update Service; C:\Program Files\PDF Suite 2021\updater-ws.exe [1649200 2021-11-08] (PDF SUITE (7270356 Canada Inc) -> Interactive Brands Malta Limited)
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [2072408 2022-10-15] (Rockstar Games, Inc. -> Rockstar Games)
R2 ROG Live Service; C:\Program Files (x86)\ASUS\ROG Live Service\ROGLiveService.exe [6739056 2022-09-21] (ASUSTeK COMPUTER INC. -> ASUSTek COMPUTER INC.)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182392 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ucldr_battlegrounds_gl; C:\Program Files\Common Files\UNCHEATER\ucldr_battlegrounds_gl.exe [7152880 2022-03-02] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 vgc; C:\Program Files\Riot Vanguard\vgc.exe [10569840 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\NisSrv.exe [3170576 2022-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\MsMpEng.exe [133584 2022-10-17] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 zksvc; C:\Program Files\Common Files\PUBG\zksvc.exe [9959072 2022-08-13] (PUBG CORPORATION -> KRAFTON, Inc)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1b5e80ff87b1f5c8\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACE-BASE; C:\WINDOWS\system32\drivers\ACE-BASE.sys [2178912 2022-08-16] (PUBG CORPORATION -> ANTICHEATEXPERT.COM)
S3 ACE-GAME; C:\WINDOWS\system32\drivers\ACE-GAME.sys [914760 2022-08-16] (PUBG CORPORATION -> ANTICHEATEXPERT.COM)
R3 aqnic650; C:\WINDOWS\System32\drivers\aqnic650.sys [234776 2021-07-21] (Marvell Semiconductor Inc -> Marvell Semiconductor Inc.)
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [34112 2019-07-02] (ASUSTeK Computer Inc. -> )
R1 Asusgio2; C:\WINDOWS\system32\drivers\AsIO2.sys [34384 2021-10-21] (ASUSTeK Computer Inc. -> )
R1 Asusgio3; C:\WINDOWS\system32\drivers\AsIO3.sys [43168 2022-10-16] (ASUSTeK Computer Inc. -> )
R3 AVoluteSS3Vad; C:\WINDOWS\System32\drivers\AVoluteSS3Vad.sys [93672 2021-10-14] (A-Volute -> Windows (R) Win 7 DDK provider)
R3 CorsairGamingAudioService; C:\WINDOWS\system32\DRIVERS\CorsairGamingAudio64.sys [63032 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R2 CorsairLLAccessC2D033F14715AA7325305EA42FBFC65BF867CC1D; C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairLLAccess64.sys [21752 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair Memory, Inc.)
R3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [47032 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [22968 2022-09-21] (Microsoft Windows Hardware Compatibility Publisher -> Corsair)
R3 cpuz154; C:\WINDOWS\temp\cpuz154\cpuz154_x64.sys [40976 2022-10-18] (Microsoft Windows Hardware Compatibility Publisher -> CPUID)
R1 CTIAIO; C:\WINDOWS\system32\drivers\CtiAIo64.sys [32320 2022-09-18] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 CTIIO; C:\WINDOWS\system32\drivers\ctiio64.sys [29200 2022-02-26] (Microsoft Windows Hardware Compatibility Publisher -> Creative Technology Innovation Co., LTd.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 gnf; C:\WINDOWS\System32\drivers\gnf.sys [97320 2020-09-18] (WDKTestCert JOE,132161285353388853 -> Windows (R) Win 7 DDK provider)
R4 IOMap; C:\WINDOWS\system32\drivers\IOMap64.sys [46728 2022-01-28] (ASUSTEK COMPUTER INC. -> ASUSTeK Computer Inc.)
R3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [52536 2022-10-01] (Logitech Inc -> Logitech)
R3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [44880 2022-09-24] (Logitech Inc -> Logitech)
R3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [32080 2022-09-24] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [73040 2022-09-24] (Logitech Inc -> Logitech)
R3 MpKsl63f947b3; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{51949398-1B5C-413C-A8E1-91CFEB98FB00}\MpKslDrv.sys [228632 2022-10-18] (Microsoft Windows -> Microsoft Corporation)
R1 MSIO; C:\WINDOWS\system32\drivers\MsIo64.sys [18496 2022-06-09] (Microsoft Windows Hardware Compatibility Publisher -> MICSYS Technology Co., LTd)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43640 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2022-06-20] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S1 vgk; C:\Program Files\Riot Vanguard\vgk.sys [8571048 2022-04-08] (Riot Games, Inc. -> Riot Games, Inc.)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2020-12-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49616 2022-10-17] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [455968 2022-10-17] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [95520 2022-10-17] (Microsoft Windows -> Microsoft Corporation)
S3 wtbt; d:\steamlibrary\steamapps\common\super people playtest\engine\binaries\thirdparty\wondertrust\wtdrv64.sys [4344504 2022-08-20] (Wonder People Co., Ltd. -> )
S3 xhunter1; C:\WINDOWS\xhunter1.sys [2522256 2022-03-06] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 cpuz150; \??\C:\WINDOWS\temp\cpuz150\cpuz150_x64.sys [X]
S3 cpuz152; \??\C:\WINDOWS\temp\cpuz152\cpuz152_x64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-10-18 22:57 - 2022-10-18 22:57 - 000000000 ____D C:\_temp
2022-10-18 22:56 - 2022-10-18 22:57 - 000004233 _____ C:\Users\Dom\Desktop\Fixlog.txt
2022-10-17 22:39 - 2022-10-17 22:42 - 000000000 ____D C:\AdwCleaner
2022-10-17 22:39 - 2022-10-17 22:39 - 008791352 _____ (Malwarebytes) C:\Users\Dom\Desktop\adwcleaner.exe
2022-10-17 22:18 - 2022-10-18 23:14 - 000039414 _____ C:\Users\Dom\Desktop\FRST.txt
2022-10-17 21:29 - 2022-10-17 22:22 - 000077878 _____ C:\Users\Dom\Downloads\Addition.txt
2022-10-17 21:28 - 2022-10-17 22:22 - 000062353 _____ C:\Users\Dom\Downloads\FRST.txt
2022-10-17 21:27 - 2022-10-18 23:14 - 000000000 ____D C:\FRST
2022-10-17 21:26 - 2022-10-17 21:26 - 002373632 _____ (Farbar) C:\Users\Dom\Desktop\FRST64.exe
2022-10-17 01:59 - 2022-10-17 01:59 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\UbiSoftCTU
2022-10-16 00:36 - 2022-10-16 00:36 - 000010496 _____ C:\WINDOWS\PE_Rom.dll
2022-10-16 00:23 - 2022-10-16 00:23 - 000000000 ____D C:\Program Files\Intel
2022-10-16 00:18 - 2022-06-01 00:47 - 000277880 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\system32\RTHDASIO64.dll
2022-10-16 00:18 - 2022-06-01 00:47 - 000232336 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\SysWOW64\RTHDASIO.dll
2022-10-16 00:18 - 2022-06-01 00:33 - 051097426 _____ C:\WINDOWS\system32\Drivers\RTAIODAT.DAT
2022-10-16 00:03 - 2022-10-16 00:03 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2022-10-16 00:02 - 2022-10-11 07:00 - 001967904 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001967904 _____ C:\WINDOWS\system32\vulkaninfo.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001524488 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001524488 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2022-10-16 00:02 - 2022-10-11 07:00 - 001471992 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001432320 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001432320 _____ C:\WINDOWS\system32\vulkan-1.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001214000 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001145608 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2022-10-16 00:02 - 2022-10-11 07:00 - 001145608 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000870928 _____ C:\WINDOWS\system32\nvofapi64.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000823312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2022-10-16 00:02 - 2022-10-11 06:56 - 000693760 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 002246664 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001653248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001523216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001261064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 001185272 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 000987672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2022-10-16 00:02 - 2022-10-11 06:55 - 000709640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2022-10-16 00:02 - 2022-10-11 06:54 - 015218688 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 012540912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 005429248 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2022-10-16 00:02 - 2022-10-11 06:54 - 000457232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2022-10-16 00:02 - 2022-10-11 06:53 - 005906416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2022-10-16 00:02 - 2022-10-11 06:53 - 005753360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2022-10-16 00:02 - 2022-10-11 06:52 - 000853552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2022-10-16 00:02 - 2022-10-07 05:01 - 000095170 _____ C:\WINDOWS\system32\nvinfo.pb
2022-10-16 00:02 - 2022-10-07 05:01 - 000041984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhdap64.dll
2022-10-15 22:58 - 2022-10-15 22:58 - 000001171 _____ C:\Users\Public\Desktop\iCUE.lnk
2022-10-15 22:57 - 2022-10-15 22:57 - 000000000 ____D C:\Program Files\Corsair
2022-10-15 20:17 - 2022-10-15 20:17 - 000000000 ____D C:\Program Files\Nefarius Software Solutions
2022-10-15 20:16 - 2022-10-16 00:06 - 000002301 _____ C:\Users\Dom\Desktop\DualSenseX.lnk
2022-10-15 20:16 - 2022-10-16 00:06 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Paliverse
2022-10-15 20:16 - 2022-10-16 00:06 - 000000000 ____D C:\Users\Dom\AppData\Local\DualSenseX
2022-10-15 20:16 - 2022-10-15 20:16 - 000000000 ____D C:\Temp
2022-10-12 20:29 - 2022-10-12 20:29 - 002260480 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-10-12 20:29 - 2022-10-12 20:29 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2022-10-12 20:29 - 2022-10-12 20:29 - 000012253 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-10-12 20:28 - 2022-10-12 20:28 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-10-12 20:25 - 2022-10-12 20:25 - 000000000 ___HD C:\$WinREAgent
2022-10-09 23:29 - 2022-10-09 23:30 - 000000000 ____D C:\Users\Dom\Documents\Shadow of the Tomb Raider
2022-10-09 23:29 - 2022-10-09 23:29 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Eidos Montreal
2022-10-09 00:33 - 2022-10-09 00:33 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-10-09 00:26 - 2022-10-09 00:26 - 000000000 ____D C:\Users\Dom\AppData\Local\SCUM
2022-10-09 00:02 - 2022-10-09 17:32 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-10-07 22:09 - 2022-10-07 22:09 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\DualityGames
2022-10-01 15:32 - 2022-10-01 15:32 - 000000650 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2022-10-01 15:32 - 2022-10-01 15:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2022-10-01 15:32 - 2022-10-01 15:32 - 000000000 ____D C:\Program Files\LGHUB
2022-10-01 15:31 - 2022-10-01 15:31 - 002061352 _____ (Logitech) C:\WINDOWS\system32\logi_audio_hx2e_render_apo.dll
2022-10-01 15:31 - 2022-10-01 15:31 - 001927560 _____ (Logitech) C:\WINDOWS\system32\logi_audio_dts_studio_capture_apo.dll
2022-10-01 15:31 - 2022-10-01 15:31 - 000052536 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_audio_surround.sys
2022-09-24 20:15 - 2022-09-24 20:15 - 000000000 _____ C:\WINDOWS\SysWOW64\Drivers\1043_ASUSTeK_ROG MAXIMUS XII HERO (WI-FI).alu
2022-09-24 16:11 - 2022-10-17 03:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Modern Warfare II Beta
2022-09-24 15:56 - 2022-09-24 15:56 - 000073040 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_xlcore.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000044880 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_bus_enum.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000032080 _____ (Logitech) C:\WINDOWS\system32\Drivers\logi_joy_vir_hid.sys
2022-09-24 15:56 - 2022-09-24 15:56 - 000000000 ____D C:\Program Files\Logitech
2022-09-21 13:48 - 2022-09-21 13:48 - 002439128 _____ (A-Volute) C:\WINDOWS\system32\9EarsSurroundSound.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 001910816 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioPO64.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000613944 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioCfgService64.exe
2022-09-21 13:48 - 2022-09-21 13:48 - 000486560 _____ (Sonarworks) C:\WINDOWS\system32\soundidsdkdsp.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000177208 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\CorsairGamingAudioCoinst64.dll
2022-09-21 13:48 - 2022-09-21 13:48 - 000063032 _____ (Corsair Memory, Inc.) C:\WINDOWS\system32\Drivers\CorsairGamingAudio64.sys
2022-09-21 13:47 - 2022-09-21 13:47 - 000047032 _____ (Corsair) C:\WINDOWS\system32\Drivers\CorsairVBusDriver.sys
2022-09-21 13:47 - 2022-09-21 13:47 - 000022968 _____ (Corsair) C:\WINDOWS\system32\Drivers\CorsairVHidDriver.sys
2022-09-18 15:35 - 2022-09-18 15:35 - 000000000 ____D C:\ProgramData\Caphyon
2022-09-18 15:34 - 2022-09-18 15:34 - 000001121 _____ C:\Users\Public\Desktop\GameFirst VI.lnk
2022-09-18 15:34 - 2022-09-18 15:34 - 000000000 ____D C:\Users\Dom\AppData\Roaming\ASUSTek COMPUTER INC
2022-09-18 15:34 - 2020-09-18 08:50 - 000097320 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\gnf.sys
2022-09-18 15:34 - 2019-07-02 16:58 - 000034112 _____ C:\WINDOWS\SysWOW64\Drivers\AsUpIO.sys
2022-09-18 15:33 - 2022-09-18 15:33 - 000000946 _____ C:\Users\Public\Desktop\CPUID ROG CPU-Z.lnk
2022-09-18 15:33 - 2022-09-18 15:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2022-09-18 15:33 - 2022-09-18 15:33 - 000000000 ____D C:\Program Files\CPUID
2022-09-18 15:31 - 2022-09-18 15:31 - 000000000 _____ C:\WINDOWS\SysWOW64\Drivers\1043_ASUSTeK_System Product Name.alu

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-10-18 23:14 - 2022-07-24 20:15 - 000000000 ____D C:\ProgramData\Origin
2022-10-18 23:13 - 2022-03-02 20:48 - 000000000 ____D C:\Users\Dom\AppData\Local\LGHUB
2022-10-18 23:13 - 2022-02-21 19:07 - 000000000 ____D C:\Program Files (x86)\Steam
2022-10-18 23:12 - 2022-07-24 20:15 - 000000000 ____D C:\Users\Dom\AppData\Local\Origin
2022-10-18 23:12 - 2022-03-02 20:48 - 000000000 ____D C:\Users\Dom\AppData\Roaming\LGHUB
2022-10-18 23:12 - 2022-02-23 19:19 - 000003072 _____ C:\WINDOWS\system32\Tasks\GPU Tweak II
2022-10-18 23:12 - 2022-02-21 08:17 - 000003112 _____ C:\WINDOWS\system32\Tasks\NahimicTask32
2022-10-18 23:12 - 2022-02-21 08:17 - 000003092 _____ C:\WINDOWS\system32\Tasks\NahimicTask64
2022-10-18 23:12 - 2022-02-21 01:10 - 000008192 ___SH C:\DumpStack.log.tmp
2022-10-18 23:12 - 2022-02-21 00:28 - 000000000 ____D C:\Users\Dom\AppData\Roaming\NZXT CAM
2022-10-18 23:12 - 2022-02-21 00:13 - 000000000 ____D C:\ProgramData\NVIDIA
2022-10-18 23:12 - 2020-11-19 01:34 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-10-18 23:12 - 2020-11-13 08:25 - 000000000 ___RD C:\Users\Dom\OneDrive
2022-10-18 23:12 - 2020-11-13 08:19 - 001229576 _____ C:\WINDOWS\system32\wpbbin.exe
2022-10-18 23:12 - 2020-11-13 08:19 - 001191040 _____ C:\WINDOWS\system32\AsusUpdateCheck.exe
2022-10-18 23:12 - 2020-11-13 08:19 - 000000000 ____D C:\ProgramData\ASUS
2022-10-18 23:12 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\ServiceState
2022-10-18 23:12 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-10-18 23:11 - 2022-02-21 00:08 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\Mozilla
2022-10-18 23:11 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-10-18 23:04 - 2020-11-13 08:27 - 001723472 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-10-18 23:04 - 2019-12-07 16:50 - 000743876 _____ C:\WINDOWS\system32\perfh007.dat
2022-10-18 23:04 - 2019-12-07 16:50 - 000150298 _____ C:\WINDOWS\system32\perfc007.dat
2022-10-18 23:04 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-10-18 22:59 - 2022-02-21 00:08 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2022-10-18 22:57 - 2022-05-11 11:22 - 000000000 ____D C:\Users\Dom\AppData\LocalLow\Temp
2022-10-18 22:53 - 2020-11-19 00:34 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-10-18 19:22 - 2022-02-21 01:15 - 000000000 ____D C:\Users\Dom\AppData\Local\D3DSCache
2022-10-18 02:15 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-10-18 01:17 - 2022-02-21 01:19 - 000000000 ____D C:\Program Files\ASUS
2022-10-17 22:25 - 2020-11-19 01:34 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2022-10-17 22:15 - 2022-08-08 21:22 - 000002247 _____ C:\QueryAllDevice.xml
2022-10-17 22:15 - 2022-08-08 21:22 - 000000228 _____ C:\SetMatrixLEDScript.xml
2022-10-17 22:15 - 2022-08-03 19:48 - 000000000 ____D C:\ProgramData\McAfee
2022-10-17 22:15 - 2022-07-31 03:06 - 000038715 _____ C:\GetDeviceStatus.xml
2022-10-17 22:15 - 2022-07-31 03:06 - 000016302 _____ C:\GetDeviceCap.xml
2022-10-17 22:15 - 2022-05-20 21:45 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-10-17 22:14 - 2019-12-07 11:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-10-17 22:14 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-10-17 22:12 - 2022-08-03 20:23 - 000000000 ___HD C:\$MfeDeepRem
2022-10-17 22:09 - 2022-03-24 20:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo
2022-10-17 22:08 - 2022-04-18 13:44 - 000000000 ____D C:\Users\Public\Documents\Ashampoo
2022-10-17 22:08 - 2022-03-24 20:43 - 000000000 ____D C:\ProgramData\Ashampoo
2022-10-17 22:08 - 2022-03-24 20:43 - 000000000 ____D C:\Program Files (x86)\Ashampoo
2022-10-17 19:40 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-10-17 19:32 - 2020-11-19 01:37 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-10-17 19:25 - 2022-05-14 17:53 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-10-17 19:25 - 2022-05-14 17:53 - 000002148 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-10-17 19:25 - 2022-02-22 01:15 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-3192711128-1070870326-445723998-1001
2022-10-17 07:28 - 2022-05-15 12:08 - 000000000 ____D C:\Users\Dom\AppData\Local\Ubisoft Game Launcher
2022-10-17 01:49 - 2022-02-22 20:56 - 000000000 ____D C:\Users\Dom\AppData\Local\Battle.net
2022-10-17 01:36 - 2022-07-24 20:15 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Origin
2022-10-17 01:07 - 2022-02-22 20:55 - 000000000 ____D C:\Program Files (x86)\Battle.net
2022-10-16 23:52 - 2022-05-03 12:56 - 000000000 ____D C:\Users\Dom\AppData\Local\CrashDumps
2022-10-16 23:52 - 2022-03-05 15:28 - 000000000 ____D C:\Users\Dom\AppData\Roaming\TS3Client
2022-10-16 00:32 - 2022-02-21 01:18 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2022-10-16 00:32 - 2022-02-21 01:15 - 000000000 ____D C:\Program Files (x86)\ASUS
2022-10-16 00:31 - 2022-02-21 01:18 - 000000000 ____D C:\WINDOWS\system32\Tasks\ASUS
2022-10-16 00:27 - 2022-02-21 00:12 - 000000000 ____D C:\ProgramData\Package Cache
2022-10-16 00:24 - 2022-02-21 08:06 - 000000000 ___HD C:\Program Files (x86)\Temp
2022-10-16 00:23 - 2022-02-21 08:11 - 000000000 ____D C:\Program Files\AqnicDriver
2022-10-16 00:14 - 2022-02-21 01:19 - 000000000 ____D C:\Program Files (x86)\LightingService
2022-10-16 00:14 - 2022-02-21 01:16 - 000000061 _____ C:\WINDOWS\skipsavetoini
2022-10-16 00:14 - 2022-02-21 01:15 - 000151608 _____ (©ASUSTeK Computer Inc.) C:\WINDOWS\system32\AsIO3.dll
2022-10-16 00:14 - 2022-02-21 01:15 - 000123744 _____ (©ASUSTeK Computer Inc.) C:\WINDOWS\SysWOW64\AsIO3.dll
2022-10-16 00:14 - 2022-02-21 01:15 - 000043168 _____ C:\WINDOWS\system32\Drivers\AsIO3.sys
2022-10-16 00:06 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Local\SquirrelTemp
2022-10-16 00:05 - 2022-02-21 00:13 - 000000000 ____D C:\Users\Dom\AppData\Local\NVIDIA
2022-10-15 22:55 - 2022-02-21 02:19 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Corsair
2022-10-15 21:21 - 2022-02-21 01:20 - 000007602 _____ C:\Users\Dom\AppData\Local\Resmon.ResmonCfg
2022-10-15 18:29 - 2020-11-19 01:36 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-10-15 18:29 - 2020-11-19 01:36 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-10-15 18:25 - 2022-05-14 15:46 - 000000000 ____D C:\Program Files\Microsoft Office
2022-10-12 23:05 - 2022-04-18 13:59 - 000441032 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2022-10-12 23:05 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-10-12 20:30 - 2019-12-07 11:15 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2022-10-12 20:30 - 2019-12-07 11:14 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2022-10-12 20:30 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-10-12 20:28 - 2020-11-19 01:36 - 003015168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-10-12 20:25 - 2022-02-21 00:11 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-10-12 20:24 - 2022-02-21 00:11 - 147398024 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-10-11 06:54 - 2022-02-21 01:20 - 003101176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2022-10-11 06:51 - 2022-02-21 01:20 - 007587792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2022-10-11 06:51 - 2022-02-21 01:20 - 006457800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2022-10-11 01:41 - 2020-11-13 08:24 - 000000000 ____D C:\Users\Dom\AppData\Local\Packages
2022-10-10 00:57 - 2022-02-25 17:44 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server
2022-10-09 17:32 - 2022-02-21 00:08 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-10-09 00:33 - 2022-02-21 00:08 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-10-09 00:26 - 2022-05-15 19:58 - 000000000 ____D C:\Users\Dom\AppData\Roaming\EasyAntiCheat
2022-10-07 05:01 - 2022-02-21 01:23 - 000129000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2022-10-06 23:32 - 2022-04-26 18:08 - 000000000 ____D C:\WINDOWS\system32\Tasks\HP
2022-10-06 23:32 - 2022-04-26 18:08 - 000000000 ____D C:\Program Files\HPPrintScanDoctor
2022-10-01 22:13 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Roaming\discord
2022-10-01 22:10 - 2022-02-22 21:02 - 000000000 ____D C:\Users\Dom\AppData\Local\Discord
2022-10-01 19:59 - 2022-02-21 00:12 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-10-01 19:58 - 2022-02-21 01:12 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 01:12 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2022-10-01 19:58 - 2022-02-21 00:12 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2022-10-01 19:58 - 2022-02-21 00:08 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-10-01 15:58 - 2022-02-23 18:53 - 000000000 ____D C:\ProgramData\Battle.net_components
2022-10-01 15:37 - 2022-02-23 18:59 - 002835944 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000447976 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000198096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000153064 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2022-10-01 15:37 - 2022-02-23 18:59 - 000067048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamemodcontrol.exe
2022-09-24 15:56 - 2022-02-21 00:28 - 000000000 ____D C:\Program Files\NZXT CAM
2022-09-18 15:54 - 2022-03-11 15:07 - 000000000 ____D C:\WINDOWS\Minidump
2022-09-18 15:36 - 2022-03-04 23:32 - 000000000 ____D C:\Program Files\WinRAR
2022-09-18 15:34 - 2022-03-04 23:32 - 000000000 ____D C:\Users\Dom\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-18 15:34 - 2022-03-04 23:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-09-18 15:34 - 2022-02-23 19:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2022-09-18 13:55 - 2022-07-31 02:57 - 000032320 _____ (Creative Technology Innovation Co., LTd.) C:\WINDOWS\system32\Drivers\CtiAIo64.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-02-21 01:20 - 2022-10-15 21:21 - 000007602 _____ () C:\Users\Dom\AppData\Local\Resmon.ResmonCfg

==================== FLock ==============================

2022-10-17 22:12 C:\$MfeDeepRem

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Thema geschlossen

Themen zu Verdacht auf Trojaner oder Keylogger!
accounts, adresse, anmelden, board, e-mail, gehackt, guten, infizierte, infizierten, keylogger, laufen, melde, melden, mögliche, möglichen, nacht, nichts, scan, scanner, sofort, troja, trojaner, verdacht, virenscan, virenscanner




Ähnliche Themen: Verdacht auf Trojaner oder Keylogger!


  1. Keylogger oder browsergestützter Trojaner?
    Log-Analyse und Auswertung - 04.03.2015 (13)
  2. GMX-Fremdzugriff - Verdacht auf Keylogger, Trojaner etc.
    Log-Analyse und Auswertung - 08.12.2014 (12)
  3. AVG unerwartet beendet (verdacht auf Keylogger/Trojaner)
    Log-Analyse und Auswertung - 08.02.2013 (28)
  4. Verdacht auf Keylogger oder Spyware (Email hat mehrere Fehlgeschlagene Logins verzeichnet).
    Log-Analyse und Auswertung - 16.10.2012 (10)
  5. Trojaner und/oder Keylogger | Win7 64bit
    Log-Analyse und Auswertung - 07.10.2012 (4)
  6. Verdacht auf Malware/Trojaner/Keylogger oder ähnliches
    Log-Analyse und Auswertung - 14.06.2012 (3)
  7. Verdacht auf Keylogger oder Trojaner - empfindliche Daten auspioniert
    Log-Analyse und Auswertung - 17.05.2012 (1)
  8. Vermutlich Trojaner oder Keylogger eingefangen
    Plagegeister aller Art und deren Bekämpfung - 15.10.2011 (12)
  9. Verdacht auf Trojaner oder Keylogger
    Plagegeister aller Art und deren Bekämpfung - 24.06.2011 (14)
  10. Wow Account gehackt hab ich einen Keylogger oder Trojaner
    Log-Analyse und Auswertung - 18.04.2011 (1)
  11. Befindet sich ein Trojaner oder Keylogger auf meinem Rechner ?
    Plagegeister aller Art und deren Bekämpfung - 07.01.2011 (6)
  12. Belästigung seit fast 5 Jahren durch Keylogger oder Trojaner
    Plagegeister aller Art und deren Bekämpfung - 07.12.2010 (14)
  13. Trojaner, Keylogger oder Bruteforce
    Plagegeister aller Art und deren Bekämpfung - 04.03.2010 (3)
  14. Verdacht auf Trojaner/Keylogger
    Plagegeister aller Art und deren Bekämpfung - 26.05.2009 (0)
  15. Verdacht auf keylogger!
    Log-Analyse und Auswertung - 01.11.2007 (11)
  16. Trojaner oder sogar Keylogger?
    Log-Analyse und Auswertung - 20.10.2007 (3)
  17. Verdacht auf Trojaner oder Keylogger
    Mülltonne - 19.10.2007 (0)

Zum Thema Verdacht auf Trojaner oder Keylogger! - Guten Abend liebes Trojaner- Board Team, heute in der Nacht wurden mehrere meiner Accounts die über die selbe E-Mail Adresse laufen gehackt mein Virenscanner hat nichts gefunden gehabt. Ich möchte - Verdacht auf Trojaner oder Keylogger!...
Archiv
Du betrachtest: Verdacht auf Trojaner oder Keylogger! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.