Zurück   Trojaner-Board > Malware entfernen > Diskussionsforum

Diskussionsforum: kompromittiert, blockierte website

Windows 7 Hier sind ausschließlich fachspezifische Diskussionen erwünscht. Bitte keine Log-Files, Hilferufe oder ähnliches posten. Themen zum "Trojaner entfernen" oder "Malware Probleme" dürfen hier nur diskutiert werden. Bereinigungen von nicht ausgebildeten Usern sind hier untersagt. Wenn du dir einen Virus doer Trojaner eingefangen hast, eröffne ein Thema in den Bereinigungsforen oben.

Antwort
Alt 12.08.2024, 14:36   #1
wataf
 
kompromittiert, blockierte website - Standard

kompromittiert, blockierte website



Hallo,

malwarebytes und adw cleaner haben beide kompromittierte websites
die über ein spiel aufgerufen werden blockiert und gemeldet.
Wenn ich mit Malwarebytes eine normale suche starte, findet es nix.
Aber jedesmal wenn ich das game (quake live) starte,
krieg ich eine meldung das websites blockiert werden.
Ist das eine fehlmeldung? Passiert nur bei dem einen game.

mfg

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Datum des Schutzereignisses: 12.08.2024
Uhrzeit des Schutzereignisses: 15:03
Protokolldatei: 52d9e684-58ab-11ef-820d-9c6b003efce2.json

-Softwaredaten-
Version: 5.1.7.121
Komponentenversion: 1.0.1293
Version des Aktualisierungspakets: 1.0.87788
Lizenz: Premium

-Systemdaten-
Betriebssystem: Windows 11 (Build 22631.3958)
CPU: x64
Dateisystem: NTFS
Benutzer: System

-Einzelheiten zu blockierten Websites-
Bösartige Website: 1
, C:\Program Files (x86)\Steam\steamapps\common\Quake Live\quakelive_steam.exe, Blockiert, -1, -1, 0.0.0, B8E404E377AB33E482DF9D6063F67DA5, C926FE9F6C851E00B3B9332E88903AD01F28FDD60454873891C0158F5DED1299

-Website-Daten-
Kategorie: Compromised
Domäne: 
IP-Adresse: 195.90.211.244
Port: 27960
Typ: Ausgehend
Datei: C:\Program Files (x86)\Steam\steamapps\common\Quake Live\quakelive_steam.exe



(end)
         
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Datum des Schutzereignisses: 12.08.2024
Uhrzeit des Schutzereignisses: 15:04
Protokolldatei: 5aa03698-58ab-11ef-8ca7-9c6b003efce2.json

-Softwaredaten-
Version: 5.1.7.121
Komponentenversion: 1.0.1293
Version des Aktualisierungspakets: 1.0.87788
Lizenz: Premium

-Systemdaten-
Betriebssystem: Windows 11 (Build 22631.3958)
CPU: x64
Dateisystem: NTFS
Benutzer: System

-Einzelheiten zu blockierten Websites-
Bösartige Website: 1
, C:\Program Files (x86)\Steam\steamapps\common\Quake Live\quakelive_steam.exe, Blockiert, -1, -1, 0.0.0, B8E404E377AB33E482DF9D6063F67DA5, C926FE9F6C851E00B3B9332E88903AD01F28FDD60454873891C0158F5DED1299

-Website-Daten-
Kategorie: Compromised
Domäne: 
IP-Adresse: 5.189.154.238
Port: 27973
Typ: Ausgehend
Datei: C:\Program Files (x86)\Steam\steamapps\common\Quake Live\quakelive_steam.exe



(end)
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 02-08.2024
durchgeführt von babar (Administrator) auf R2B2024 (ASRock B650E PG Riptide WiFi) (12-08-2024 15:22:21)
Gestartet von C:\Users\babar\Downloads\FRST64.exe
Geladene Profile: babar
Plattform: Microsoft Windows 11 Pro Version 23H2 22631.3958 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe <6>
(A-Volute SAS -> A-Volute) C:\Windows\System32\NhNotifSys.exe
(C:\Program Files (x86)\FPS Monitor\FPSMonitor.exe ->) (Kozadaev Eduard Vladimirovich -> ) C:\ProgramData\FPSMonitor\hooks\fps-mon32.exe
(C:\Program Files (x86)\FPS Monitor\FPSMonitor.exe ->) (Kozadaev Eduard Vladimirovich -> ) C:\ProgramData\FPSMonitor\hooks\fps-mon64.exe
(C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe ->) (Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.18500.10.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.113\msedgewebview2.exe <6>
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\KeyboardManagerEngine\PowerToys.KeyboardManagerEngine.exe
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\PowerToys.AlwaysOnTop.exe
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\PowerToys.Awake.exe
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\PowerToys.ColorPickerUI.exe
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\PowerToys.CropAndLock.exe
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\PowerToys.FancyZones.exe
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\PowerToys.PowerLauncher.exe
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps\PowerToys.AdvancedPaste.exe
(C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps\PowerToys.Peek.UI.exe
(Discord Inc. -> Discord Inc.) C:\Users\babar\AppData\Local\Discord\app-1.0.9157\Discord.exe <6>
(drivers\RivetNetworks\Killer\KNDBWMService.exe ->) (Intel Corporation -> Intel® Corporation) C:\Windows\System32\drivers\RivetNetworks\Killer\KNDBWM.exe
(DriverStore\FileRepository\u0406033.inf_amd64_748403a97b53ff10\B405281\atiesrxx.exe ->) (Advanced Micro Devices -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0406033.inf_amd64_748403a97b53ff10\B405281\atieclxx.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <18>
(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(services.exe ->) (Advanced Micro Devices -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0406033.inf_amd64_748403a97b53ff10\B405281\atiesrxx.exe
(services.exe ->) (A-Volute SAS -> Nahimic) C:\Windows\System32\NahimicService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe
(services.exe ->) (Intel Corporation -> Intel) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(services.exe ->) (Intel Corporation -> Intel® Corporation) C:\Windows\System32\drivers\RivetNetworks\Killer\KNDBWMService.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Program Files\LGHUB\lghub_updater.exe
(services.exe ->) (Logitech Inc -> Logitech, Inc.) C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_3b3a65c9540c2b66\logi_lamparray_service.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc) C:\Windows\System32\DriverStore\FileRepository\amd3dvcache.inf_amd64_558311a8a60226a4\amd3dvcacheSvc.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\DriverStore\FileRepository\amdfendr.inf_amd64_987f8cede005f427\amdfendrsr.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1196b342b24df5d1\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(services.exe ->) (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_5fb296660a9719a9\RtkAudUService64.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(svchost.exe ->) (Kozadaev Eduard Vladimirovich -> ) C:\Program Files (x86)\FPS Monitor\FPSMonitor.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingApp_2407.1001.1.0_x64__8wekyb3d8bbwe\XboxPcAppFT.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.18500.10.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy\CHXSmartScreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\Packages\Preview\amd64\MoUsoCoreWorker.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SteelSeriesGG] => C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe [15939408 2024-08-06] (SteelSeries ApS -> SteelSeries ApS)
HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_5fb296660a9719a9\RtkAudUService64.exe [3498408 2022-07-13] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\Run: [MicrosoftEdgeAutoLaunch_F28BF6775F3CAC4B6D4CC756A3D947BA] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start [3814968 2024-08-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3595016 2024-06-27] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\Run: [Discord] => C:\Users\babar\AppData\Local\Discord\Update.exe [1526504 2024-06-04] (Discord Inc. -> GitHub)
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\Run: [LGHUB] => C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe [46247680 2024-08-07] (Logitech Inc -> Logitech, Inc.)
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3595016 2024-06-27] (Razer USA Ltd. -> Razer Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\127.0.6533.100\Installer\chrmstp.exe [2024-08-08] (Google LLC -> Google LLC)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {650A1E13-1208-42F1-B68F-D5E034D8F799} - System32\Tasks\FPSMonitor => C:\Program Files (x86)\FPS Monitor\FPSMonitor.exe [7405832 2023-11-13] (Kozadaev Eduard Vladimirovich -> )
Task: {8FC474C1-32F8-4DCD-A423-2650E9827B37} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem128.0.6597.0{8C7F9399-9B17-4C72-9FF2-E6F4F6150CBD} => C:\Program Files (x86)\Google\GoogleUpdater\128.0.6597.0\updater.exe [4889704 2024-07-15] (Google LLC -> Google LLC)
Task: {D015599D-2B09-48E0-B18E-0676C816F2B4} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [255040 2024-07-11] (Microsoft Corporation -> Microsoft)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (Keine Datei)
Task: {4A72E636-67EA-42B0-AA4F-CA8165125795} - System32\Tasks\PowerToys\Autorun for babar => C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe [1194016 2024-05-26] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{8565c4d0-bac4-4fbf-9231-83d6f4d5f2ce}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{8565c4d0-bac4-4fbf-9231-83d6f4d5f2ce}: [DhcpDomain] fritz.box
Tcpip\..\Interfaces\{a48ad7ae-1892-4a44-83df-c079ea779bc2}: [DhcpNameServer] 192.168.31.1

Edge: 
=======
Edge Profile: C:\Users\babar\AppData\Local\Microsoft\Edge\User Data\Default [2024-06-25]
Edge Extension: (Google Docs Offline) - C:\Users\babar\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-06-10]
Edge Extension: (Edge relevant text changes) - C:\Users\babar\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-06-10]

FireFox:
========
FF Plugin: @videolan.org/vlc,version=3.0.21 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2024-06-09] (VideoLAN -> VideoLAN)

Chrome: 
=======
CHR Profile: C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default [2024-08-12]
CHR StartupUrls: Default -> "hxxp://google.de/"
CHR Extension: (Alternate Player for Twitch.tv) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhplkbgoehhhddaoolmakpocnenplmhf [2024-06-16]
CHR Extension: (uBlock Origin) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2024-08-01]
CHR Extension: (Urban VPN Proxy) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\eppiocemhmnlbhjplcgkofciiegomcon [2024-08-05]
CHR Extension: (MyJDownloader Browser Erweiterung) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\fbcohnmimjicjdomonkcbcpbpnhggkip [2024-06-10]
CHR Extension: (Save image as Type) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\gabfmnliflodkdafenbcpjdlppllnemd [2024-06-12]
CHR Extension: (Google Docs Offline) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-06-10]
CHR Extension: (Google Notizen – Notizen & Listen) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki [2024-08-06]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2024-08-12]
CHR Extension: (Void Theme - Black and Minimal) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\kioklelcojgbjoljlilalgdcppkiioge [2024-06-10]
CHR Extension: (Streamreiniger) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\lehcglgkjkamolcflammloedahjocbbg [2024-06-10]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\babar\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2024-06-10]
CHR HKLM-x32\...\Chrome\Extension: [fjoaledfpmneenckfbpdfhkmimnjocfa]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 amd3dvcacheSvc; C:\Windows\System32\DriverStore\FileRepository\amd3dvcache.inf_amd64_558311a8a60226a4\amd3dvcacheSvc.exe [143432 2024-04-17] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [15737128 2024-06-10] (BattlEye Innovations e.K. -> )
S3 EAAntiCheatService; C:\Program Files\EA\AC\eaanticheat.gameservice.exe [69997664 2024-06-14] (Electronic Arts, Inc. -> Electronic Arts)
S3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [16543336 2024-06-25] (Electronic Arts, Inc. -> Electronic Arts)
S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [943528 2024-03-21] (EasyAntiCheat Oy -> Epic Games, Inc.)
S3 KAPSService; C:\Windows\System32\drivers\RivetNetworks\Killer\KAPSService.exe [64376 2022-03-29] (Intel Corporation -> Intel® Corporation)
R2 Killer Analytics Service; C:\Windows\System32\drivers\RivetNetworks\Killer\KillerAnalyticsService.exe [2423160 2022-03-29] (Intel Corporation -> Intel)
R2 Killer Network Service; C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2883448 2022-03-29] (Intel Corporation -> Intel)
R3 KNDBWM; C:\Windows\System32\drivers\RivetNetworks\Killer\KNDBWMService.exe [64376 2022-03-29] (Intel Corporation -> Intel® Corporation)
R2 LGHUBUpdaterService; C:\Program Files\LGHUB\lghub_updater.exe [11193088 2024-08-07] (Logitech Inc -> Logitech, Inc.)
R2 logi_lamparray_service; C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_3b3a65c9540c2b66\logi_lamparray_service.exe [10150488 2024-08-08] (Logitech Inc -> Logitech, Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8965728 2024-08-09] (Malwarebytes Inc. -> Malwarebytes)
S3 MBVpnTunnelService; C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe [3073888 2024-07-27] (Malwarebytes Inc. -> Malwarebytes)
S3 MDCoreSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24060.7-0\MpDefenderCoreService.exe [1377416 2024-07-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NahimicService; C:\Windows\system32\NahimicService.exe [1909528 2023-10-02] (A-Volute SAS -> Nahimic)
R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1196b342b24df5d1\Display.NvContainer\NVDisplay.Container.exe [1275424 2024-07-11] (NVIDIA Corporation -> NVIDIA Corporation)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [256264 2023-02-10] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [298248 2024-06-26] (Razer USA Ltd. -> Razer Inc.)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [538424 2024-05-15] (Razer USA Ltd. -> Razer Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [522072 2024-07-27] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 SteelSeriesGGUpdateServiceProxy; C:\Program Files\SteelSeries\GG\SteelSeriesGGUpdateServiceProxy.exe [1500608 2023-09-18] (SteelSeries ApS -> )
S3 ucldr_battlegrounds_gl; C:\Program Files\Common Files\Wellbia.com\ucldr_battlegrounds_gl.exe [5084200 2024-06-10] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 VSInstallerElevationService; C:\Program Files (x86)\Microsoft Visual Studio\Installer\VSInstallerElevationService.exe [42544 2024-07-11] (Microsoft Corporation -> Microsoft)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [143480 2024-02-27] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24060.7-0\NisSrv.exe [3236728 2024-07-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24060.7-0\MsMpEng.exe [133688 2024-07-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 zksvc; C:\Program Files\Common Files\PUBG\zksvc.exe [12470112 2024-07-12] (KRAFTON, Inc. -> KRAFTON, Inc)

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 20834099; C:\Windows\System32\drivers\90559670.sys [281376 2024-07-21] (Kaspersky Lab -> Kaspersky Lab, Yury Parshin)
S0 58382329; C:\Windows\System32\drivers\89123842.sys [281376 2024-07-21] (Kaspersky Lab -> Kaspersky Lab, Yury Parshin)
R3 amd3dvcache; C:\Windows\System32\DriverStore\FileRepository\amd3dvcache.inf_amd64_558311a8a60226a4\amd3dvcache.sys [42720 2024-04-17] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc)
R3 amdfendrmgr; C:\Windows\System32\DriverStore\FileRepository\amdfendr.inf_amd64_987f8cede005f427\amdfendrmgr.sys [36040 2024-05-09] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 amdgpio3; C:\Windows\System32\drivers\amdgpio3.sys [33504 2024-07-11] (ASMedia Technology Inc. -> Advanced Micro Devices, Inc)
R3 AMDSAFD; C:\Windows\System32\DriverStore\FileRepository\amdsafd.inf_amd64_d4de13a10f2586d0\amdsafd.sys [112952 2024-06-15] (AMD Test Build -> Advanced Micro Devices)
R3 amduw23g; C:\Windows\System32\DriverStore\FileRepository\u0406033.inf_amd64_748403a97b53ff10\B405281\amdkmdag.sys [106157448 2024-08-05] (Advanced Micro Devices -> Advanced Micro Devices, Inc.)
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [120416 2024-01-27] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
R3 e3k25cx21x64; C:\Windows\System32\DriverStore\FileRepository\e3k25cx21x64.inf_amd64_25f0d55b3366b68c\e3k25cx21x64.sys [810440 2024-05-17] (Realtek Semiconductor Corp. -> Realtek)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [158640 2024-07-27] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R1 HWiNFO_187; C:\Windows\system32\drivers\HWiNFO64A_187.SYS [56912 2024-06-10] (Microsoft Windows Hardware Compatibility Publisher -> REALiX(tm))
R2 inpoutx64; C:\Windows\System32\Drivers\inpoutx64.sys [15008 2024-06-10] (Red Fox UK Limited -> Highresolution Enterprises [www.highrez.co.uk])
R3 KfeCoSvc; C:\Windows\System32\drivers\RivetNetworks\Killer\KfeCo11X64.sys [175848 2022-03-29] (Intel Corporation -> Rivet Networks, LLC.)
R3 logi_joy_bus_enum; C:\Windows\system32\drivers\logi_joy_bus_enum.sys [44880 2024-07-08] (Logitech Inc -> Logitech)
S3 logi_joy_vir_hid; C:\Windows\system32\drivers\logi_joy_vir_hid.sys [32080 2024-07-08] (Logitech Inc -> Logitech)
R3 logi_joy_xlcore; C:\Windows\system32\drivers\logi_joy_xlcore.sys [73040 2024-07-08] (Logitech Inc -> Logitech)
R3 logi_lamparray; C:\Windows\System32\DriverStore\FileRepository\logi_lamparray_usb.inf_amd64_3b3a65c9540c2b66\logi_lamparray.sys [89176 2024-08-08] (Logitech Inc -> Logitech, Inc.)
R2 mbamchameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [231504 2024-08-09] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [21480 2024-07-27] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\system32\DRIVERS\farflt11.sys [234168 2024-08-12] (Malwarebytes Inc. -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [78928 2024-08-12] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239568 2024-07-27] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [189776 2024-08-12] (Malwarebytes Inc. -> Malwarebytes)
R3 MTKBTFilterx64; C:\Windows\System32\drivers\mtkbtfilterx.sys [360432 2022-11-02] (Microsoft Windows Hardware Compatibility Publisher -> MediaTek Inc.)
S3 mtkwlex; C:\Windows\System32\drivers\mtkwl6ex.sys [1614792 2022-11-04] (Microsoft Windows Hardware Compatibility Publisher -> MediaTek Inc.)
S3 RzCommon; C:\Windows\System32\drivers\RzCommon.sys [64168 2022-08-18] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_00a5; C:\Windows\System32\drivers\RzDev_00a5.sys [62128 2022-03-17] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_00b3; C:\Windows\System32\drivers\RzDev_00b3.sys [63192 2022-06-12] (Razer USA Ltd. -> Razer Inc)
R3 ssdevfactory; C:\Windows\System32\drivers\ssdevfactory.sys [43568 2024-07-22] (Microsoft Windows Hardware Compatibility Publisher -> SteelSeries ApS)
R3 sshid; C:\Windows\System32\drivers\sshid.sys [54408 2024-06-10] (Microsoft Windows Hardware Compatibility Publisher -> SteelSeries ApS)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [213088 2024-01-27] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
R3 SteelSeries_Sonar_VAD; C:\Windows\System32\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_da15ab44a6216a8e\SteelSeries-Sonar-VAD.sys [95440 2023-03-17] (SteelSeries ApS -> Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [21968 2024-07-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [602520 2024-07-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105864 2024-07-15] (Microsoft Windows -> Microsoft Corporation)
S3 WireGuard; C:\Windows\System32\drivers\wireguard.sys [489368 2024-06-16] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
S3 xhunter1; C:\Windows\xhunter1.sys [215864 2024-06-24] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
S3 EAAntiCheat; system32\drivers\eaanticheat.sys [X]
S3 SIUSBXP; \??\C:\Windows\system32\drivers\SiUSBXp.sys [X]
S3 tapnordvpn; \SystemRoot\System32\drivers\tapnordvpn.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2024-08-12 15:22 - 2024-08-12 15:22 - 000025168 _____ C:\Users\babar\Downloads\FRST.txt
2024-08-12 15:22 - 2024-08-12 15:22 - 000000000 ____D C:\FRST
2024-08-12 15:21 - 2024-08-12 15:22 - 002397184 _____ (Farbar) C:\Users\babar\Downloads\FRST64.exe
2024-08-12 10:20 - 2024-08-12 10:20 - 000758838 _____ C:\Windows\system32\perfh007.dat
2024-08-12 10:20 - 2024-08-12 10:20 - 000157058 _____ C:\Windows\system32\perfc007.dat
2024-08-12 10:12 - 2024-08-12 10:12 - 000234168 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt11.sys
2024-08-12 10:12 - 2024-08-12 10:12 - 000189776 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2024-08-12 01:53 - 2024-08-12 10:10 - 000000036 _____ C:\Users\babar\Desktop\HWiNFO64.INI
2024-08-12 01:52 - 2024-08-12 01:53 - 009451992 _____ (REALiX s.r.o.) C:\Users\babar\Desktop\HWiNFO64.exe
2024-08-12 01:52 - 2024-08-12 01:52 - 012506214 _____ C:\Users\babar\Downloads\hwi_806.zip
2024-08-12 01:52 - 2024-08-12 01:52 - 000000000 ____D C:\Users\babar\Downloads\hwi_806
2024-08-12 01:45 - 2024-08-12 01:45 - 000001614 _____ C:\Users\babar\Desktop\TM5 - Verknüpfung.lnk
2024-08-12 01:44 - 2024-08-12 01:46 - 000000000 ____D C:\Users\babar\Downloads\TestMem5
2024-08-12 01:44 - 2024-08-12 01:44 - 000038235 _____ C:\Users\babar\Downloads\TestMem5.7z
2024-08-09 14:59 - 2024-08-09 14:59 - 015961793 _____ C:\Users\babar\Downloads\B650E PG Riptide WiFi(3.06)ROM.zip
2024-08-09 14:59 - 2024-08-09 14:59 - 000000000 ____D C:\Users\babar\Downloads\B650E PG Riptide WiFi(3.06)ROM
2024-08-09 14:55 - 2024-08-09 15:13 - 000000000 ____D C:\Users\babar\AppData\Local\AMD
2024-08-09 14:54 - 2024-08-09 14:54 - 000000000 ____D C:\Users\babar\AppData\Local\Motherboard Utility
2024-08-09 14:54 - 2024-08-09 14:54 - 000000000 ____D C:\ProgramData\Motherboard Utility
2024-08-09 14:31 - 2024-08-05 14:03 - 000801456 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Rapidfire64.dll
2024-08-09 14:31 - 2024-08-05 14:03 - 000678704 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\Rapidfire.dll
2024-08-09 14:31 - 2024-08-05 14:03 - 000546080 _____ C:\Windows\system32\dgtrayicon.exe
2024-08-09 14:31 - 2024-08-05 14:03 - 000471216 _____ C:\Windows\system32\amdlogum.exe
2024-08-09 14:31 - 2024-08-05 14:03 - 000051488 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\RapidFireServer64.dll
2024-08-09 14:31 - 2024-08-05 14:03 - 000048408 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\RapidFireServer.dll
2024-08-09 14:30 - 2024-08-09 14:30 - 046163776 _____ (AMD Inc.) C:\Users\babar\Downloads\amd-software-adrenalin-edition-24.7.1-minimalsetup-240805_web.exe
2024-08-09 14:30 - 2024-08-05 14:04 - 002288008 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdsasrv64.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 001031448 _____ (AMD) C:\Windows\system32\atieclxx.exe
2024-08-09 14:30 - 2024-08-05 14:04 - 000632192 _____ C:\Windows\system32\GameManager64.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000558768 _____ C:\Windows\system32\atieah64.exe
2024-08-09 14:30 - 2024-08-05 14:04 - 000526216 _____ C:\Windows\system32\EEURestart.exe
2024-08-09 14:30 - 2024-08-05 14:04 - 000479616 _____ C:\Windows\SysWOW64\GameManager32.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000473472 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000421552 _____ C:\Windows\SysWOW64\atieah32.exe
2024-08-09 14:30 - 2024-08-05 14:04 - 000280352 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6txx.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000236824 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atigktxx.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000196376 _____ (AMD) C:\Windows\system32\atimuixx.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000190744 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu64.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000150296 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atisamu32.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000140064 _____ C:\Windows\system32\amdxc64.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000116608 _____ C:\Windows\SysWOW64\amdxc32.dll
2024-08-09 14:30 - 2024-08-05 14:04 - 000075144 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ati2erec.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 002921864 _____ C:\Windows\system32\amd-smi.exe
2024-08-09 14:30 - 2024-08-05 14:03 - 001726544 _____ (AMD) C:\Windows\system32\amf-mft-mjpeg-decoder64.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 001400896 _____ (AMD) C:\Windows\SysWOW64\amf-mft-mjpeg-decoder32.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 001347856 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdsacli64.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 001254688 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdlvr64.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 001077264 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdsacli32.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 001055624 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdlvr32.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 000591240 _____ C:\Windows\system32\amdgfxinfo64.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 000449416 _____ C:\Windows\SysWOW64\amdgfxinfo32.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 000168664 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom64.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 000168544 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc64.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 000161800 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atidxx64.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 000140768 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atimpc32.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 000140632 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdpcom32.dll
2024-08-09 14:30 - 2024-08-05 14:03 - 000134296 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atidxx32.dll
2024-08-09 14:30 - 2024-08-05 14:02 - 000552880 _____ C:\Windows\system32\amdmiracast.dll
2024-08-09 14:30 - 2024-08-05 14:02 - 000178864 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave64.dll
2024-08-09 14:30 - 2024-08-05 14:02 - 000154032 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdave32.dll
2024-08-09 11:26 - 2024-07-05 11:38 - 000017931 _____ C:\Users\babar\Desktop\autoexec112.cfg
2024-08-08 23:12 - 2024-08-08 23:12 - 000000856 _____ C:\Users\Public\Desktop\Logitech G HUB.lnk
2024-08-08 23:12 - 2024-08-08 23:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
2024-08-08 23:12 - 2024-08-08 23:12 - 000000000 ____D C:\Program Files\LGHUB
2024-08-06 22:52 - 2024-08-06 22:52 - 001871360 _____ (Endgame Gear) C:\Users\babar\Downloads\OP1_8k_Firmware_Update_v1.20_beta.exe
2024-08-06 22:28 - 2024-08-09 14:30 - 000000000 ____D C:\Users\babar\AppData\Local\AMD_Common
2024-08-06 22:28 - 2024-08-06 22:28 - 046174232 _____ (AMD Inc.) C:\Users\babar\Downloads\amd-software-adrenalin-edition-24.7.1-minimalsetup-240730_web.exe
2024-08-04 20:35 - 2024-08-04 20:35 - 000000000 ____D C:\Users\babar\Downloads\OP1_8k_v20.52
2024-08-04 20:34 - 2024-08-04 20:35 - 000880592 _____ C:\Users\babar\Downloads\OP1_8k_v20.52.zip
2024-07-29 20:55 - 2024-07-29 20:55 - 000000874 _____ C:\Users\babar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PollingRateTesterApp_v1.00.lnk
2024-07-29 20:40 - 2024-07-29 20:40 - 000000000 ____D C:\Windows\LastGood.Tmp
2024-07-29 20:39 - 2024-07-11 21:32 - 002040576 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2024-07-29 20:39 - 2024-07-11 21:32 - 002040576 _____ C:\Windows\system32\vulkaninfo.exe
2024-07-29 20:39 - 2024-07-11 21:32 - 001583872 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-07-29 20:39 - 2024-07-11 21:32 - 001583872 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2024-07-29 20:39 - 2024-07-11 21:32 - 001446656 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2024-07-29 20:39 - 2024-07-11 21:32 - 001446656 _____ C:\Windows\system32\vulkan-1.dll
2024-07-29 20:39 - 2024-07-11 21:32 - 001296640 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2024-07-29 20:39 - 2024-07-11 21:32 - 001296640 _____ C:\Windows\SysWOW64\vulkan-1.dll
2024-07-29 20:39 - 2024-07-11 21:32 - 000477704 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2024-07-29 20:39 - 2024-07-11 21:32 - 000374288 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2024-07-29 20:39 - 2024-07-11 21:29 - 000669816 _____ (NVIDIA Corporation) C:\Windows\system32\nvofapi64.dll
2024-07-29 20:39 - 2024-07-11 21:29 - 000505992 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvofapi.dll
2024-07-29 20:39 - 2024-07-11 21:28 - 002178160 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2024-07-29 20:39 - 2024-07-11 21:28 - 001629832 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2024-07-29 20:39 - 2024-07-11 21:28 - 001546760 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2024-07-29 20:39 - 2024-07-11 21:28 - 001202704 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2024-07-29 20:39 - 2024-07-11 21:28 - 001079432 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2024-07-29 20:39 - 2024-07-11 21:28 - 001034360 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2024-07-29 20:39 - 2024-07-11 21:28 - 000856584 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2024-07-29 20:39 - 2024-07-11 21:28 - 000797320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2024-07-29 20:39 - 2024-07-11 21:27 - 016199688 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2024-07-29 20:39 - 2024-07-11 21:27 - 014270072 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2024-07-29 20:39 - 2024-07-11 21:27 - 006914056 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2024-07-29 20:39 - 2024-07-11 21:27 - 005910664 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2024-07-29 20:39 - 2024-07-11 21:27 - 005349408 _____ (NVIDIA Corporation) C:\Windows\system32\nvcudadebugger.dll
2024-07-29 20:39 - 2024-07-11 21:27 - 003788400 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2024-07-29 20:39 - 2024-07-11 21:27 - 000461432 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2024-07-29 20:39 - 2024-07-11 21:26 - 007133048 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2024-07-29 20:39 - 2024-07-11 21:26 - 000853112 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2024-07-29 20:39 - 2024-07-11 21:25 - 006211816 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2024-07-29 20:39 - 2024-07-11 00:29 - 000128301 _____ C:\Windows\system32\nvinfo.pb
2024-07-29 20:38 - 2024-07-29 20:39 - 729211952 _____ (NVIDIA Corporation) C:\Users\babar\Downloads\560.70-desktop-win10-win11-64bit-international-dch-whql.exe
2024-07-27 20:07 - 2024-07-27 20:07 - 000026169 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-07-27 20:07 - 2024-07-27 20:07 - 000026169 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json
2024-07-27 19:14 - 2024-08-12 15:17 - 000000000 ____D C:\Users\babar\AppData\Local\Malwarebytes
2024-07-27 19:14 - 2024-07-27 19:14 - 000002093 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2024-07-27 19:14 - 2024-07-27 19:14 - 000002081 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2024-07-27 19:13 - 2024-07-27 19:13 - 000000000 ____D C:\Program Files\Malwarebytes
2024-07-27 11:47 - 2024-07-27 11:47 - 000000000 ____D C:\Program Files\Killer Networking
2024-07-27 11:44 - 2024-07-27 11:44 - 072288171 _____ C:\Users\babar\Downloads\Killer_LAN(v3.1122.3146_2) (1).zip
2024-07-27 11:44 - 2024-07-27 11:44 - 000000000 ____D C:\Users\babar\Downloads\Killer_LAN(v3.1122.3146_2) (1)
2024-07-25 13:00 - 2024-08-12 15:04 - 000000000 ____D C:\Users\babar\AppData\Roaming\obs-studio
2024-07-25 13:00 - 2024-07-25 13:00 - 000001052 _____ C:\Users\Public\Desktop\OBS Studio.lnk
2024-07-25 13:00 - 2024-07-25 13:00 - 000000000 ____D C:\Program Files\obs-studio
2024-07-25 12:59 - 2024-07-25 12:59 - 139815840 _____ (OBS Project) C:\Users\babar\Downloads\OBS-Studio-30.2.2-Windows-Installer.exe
2024-07-25 06:44 - 2024-07-25 06:44 - 000000000 ____D C:\Users\babar\AppData\Local\GameAnalytics
2024-07-25 06:44 - 2024-07-25 06:44 - 000000000 ____D C:\Users\babar\AppData\Local\FPSAimTrainer
2024-07-24 13:34 - 2024-07-24 13:34 - 000000000 ____D C:\Users\babar\Downloads\twitchtest-1.52
2024-07-24 13:33 - 2024-07-24 13:33 - 000059646 _____ C:\Users\babar\Downloads\twitchtest-1.52.zip
2024-07-22 07:37 - 2024-07-22 07:37 - 000009401 _____ C:\Windows\Info.xml
2024-07-21 19:25 - 2024-07-21 19:25 - 000000000 ____D C:\Windows\Microsoft Antimalware
2024-07-21 19:07 - 2024-07-11 11:09 - 000017413 _____ C:\Users\babar\Desktop\autoexec.cfg
2024-07-21 19:05 - 2024-07-21 19:05 - 000336312 _____ C:\TDSSKiller.3.1.0.28_21.07.2024_19.05.27_log.txt
2024-07-21 19:04 - 2024-07-21 19:04 - 000281376 _____ (Kaspersky Lab, Yury Parshin) C:\Windows\system32\Drivers\89123842.sys
2024-07-21 19:04 - 2024-07-21 19:04 - 000000000 ____D C:\TDSSKiller_Quarantine
2024-07-21 19:02 - 2024-07-21 19:04 - 000687274 _____ C:\TDSSKiller.3.1.0.28_21.07.2024_19.02.29_log.txt
2024-07-21 19:01 - 2024-07-21 19:01 - 000281376 _____ (Kaspersky Lab, Yury Parshin) C:\Windows\system32\Drivers\90559670.sys
2024-07-21 19:00 - 2024-07-21 19:01 - 000002446 _____ C:\TDSSKiller.3.1.0.28_21.07.2024_19.00.52_log.txt
2024-07-21 19:00 - 2024-07-21 19:00 - 004962800 _____ C:\Users\babar\Downloads\tdss28killer.zip
2024-07-21 19:00 - 2024-07-21 19:00 - 000000000 ____D C:\Users\babar\Downloads\tdss28killer
2024-07-21 18:57 - 2024-07-21 18:57 - 000000114 ___RH C:\Users\babar\Downloads\Stinger.opt
2024-07-21 18:57 - 2024-07-21 18:57 - 000000000 ____D C:\Quarantine
2024-07-21 18:53 - 2024-07-21 19:02 - 000000000 ____D C:\ProgramData\McAfee
2024-07-21 18:53 - 2024-07-21 19:02 - 000000000 ____D C:\Program Files\Common Files\McAfee
2024-07-21 18:51 - 2024-07-21 18:57 - 000000845 _____ C:\Users\babar\Downloads\Stinger_21072024_185111.html
2024-07-21 18:50 - 2024-07-21 18:50 - 048959256 _____ (Musarubra US LLC) C:\Users\babar\Downloads\stinger64.exe
2024-07-21 18:45 - 2024-07-21 18:45 - 000231390 _____ C:\Users\babar\Downloads\RootkitRevealer.zip
2024-07-21 18:45 - 2024-07-21 18:45 - 000000000 ____D C:\Users\babar\Downloads\RootkitRevealer
2024-07-21 17:58 - 2024-07-21 17:58 - 008790880 _____ (Malwarebytes) C:\Users\babar\Downloads\adwcleaner.exe
2024-07-21 17:58 - 2024-07-21 17:58 - 000000000 ____D C:\AdwCleaner
2024-07-21 17:56 - 2024-07-21 18:14 - 000000000 ____D C:\Users\babar\Desktop\mkay
2024-07-21 17:39 - 2024-07-27 19:13 - 000000000 ____D C:\ProgramData\Malwarebytes
2024-07-21 17:26 - 2024-07-21 17:26 - 000003133 _____ C:\Users\babar\Downloads\W10ANDW11-NETWORK-TCP-BACKSUBOPTIMIZATION.ps1
2024-07-21 17:05 - 2024-07-18 22:54 - 002152744 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2024-07-21 17:05 - 2024-07-18 22:54 - 001797008 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxy.dll
2024-07-21 17:05 - 2024-07-18 22:54 - 001797008 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxx.dll
2024-07-21 17:05 - 2024-07-18 22:54 - 000142632 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amfrt64.dll
2024-07-21 17:05 - 2024-07-18 22:54 - 000117040 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amfrt32.dll
2024-07-21 17:05 - 2024-07-18 22:53 - 007598784 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdadlx64.dll
2024-07-21 17:05 - 2024-07-18 22:53 - 007373616 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdadlx32.dll
2024-07-21 17:05 - 2024-07-18 22:52 - 110292672 _____ C:\Windows\system32\amd_comgr_2.dll
2024-07-21 17:05 - 2024-07-18 22:52 - 105432984 _____ C:\Windows\system32\amd_comgr.dll
2024-07-21 17:05 - 2024-07-18 22:52 - 093902120 _____ C:\Windows\SysWOW64\amd_comgr32.dll
2024-07-21 17:05 - 2024-07-18 22:52 - 021762448 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdhip64.dll
2024-07-21 17:05 - 2024-07-18 22:52 - 020438416 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\amdhip64_6.dll
2024-07-21 17:05 - 2024-07-18 22:52 - 000785192 _____ C:\Windows\system32\hiprt0200064.dll
2024-07-21 17:05 - 2024-07-18 22:52 - 000344256 _____ C:\Windows\system32\clinfo.exe
2024-07-21 17:05 - 2024-07-18 22:52 - 000176936 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl6.dll
2024-07-21 17:05 - 2024-07-18 22:52 - 000145712 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmmcl.dll
2024-07-21 17:05 - 2024-07-18 22:05 - 113329392 _____ C:\Windows\system32\amdxc64.so
2024-07-21 17:05 - 2024-07-18 22:05 - 009979672 _____ C:\Windows\system32\hiprt02000_amd.hipfb
2024-07-21 17:05 - 2024-07-18 22:05 - 002459536 _____ C:\Windows\system32\oro_compiled_kernels.hipfb
2024-07-21 17:05 - 2024-05-17 21:41 - 000059288 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ANR-bgproc-Lib.dll
2024-07-21 17:04 - 2024-07-21 17:05 - 751950880 _____ (Advanced Micro Devices, Inc.) C:\Users\babar\Downloads\whql-amd-software-adrenalin-edition-24.7.1-win10-win11-july19-rdna.exe
2024-07-19 00:42 - 2024-07-19 00:42 - 000526048 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdtee_api.dll
2024-07-19 00:42 - 2024-07-19 00:42 - 000397536 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdtee_api.dll
2024-07-19 00:42 - 2024-07-19 00:42 - 000059208 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\Drivers\amdpsp.sys
2024-07-18 21:30 - 2024-07-18 21:30 - 000195350 _____ C:\Users\babar\Downloads\giphy.webp
2024-07-15 18:34 - 2024-07-15 18:34 - 003565416 _____ (CPUID, Inc. ) C:\Users\babar\Downloads\cpu-z_2.10-en.exe
2024-07-15 18:34 - 2024-07-15 18:34 - 000000914 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2024-07-15 18:34 - 2024-07-15 18:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2024-07-15 18:34 - 2024-07-15 18:34 - 000000000 ____D C:\Program Files\CPUID
2024-07-14 20:06 - 2024-07-14 20:06 - 659283184 _____ (NVIDIA Corporation) C:\Users\babar\Downloads\556.12-desktop-win10-win11-64bit-international-dch-whql.exe
2024-07-13 23:48 - 2024-07-13 23:48 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2024-07-13 23:47 - 2024-07-13 23:47 - 000000000 ____D C:\Users\babar\.android
2024-07-13 23:47 - 2024-07-13 23:47 - 000000000 ____D C:\tenorshare
2024-07-13 23:47 - 2024-07-13 23:47 - 000000000 ____D C:\Program Files\DIFX
2024-07-13 23:47 - 2024-01-27 09:39 - 000213088 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudmdm.sys
2024-07-13 23:47 - 2024-01-27 09:39 - 000120416 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudbus.sys
2024-07-13 23:46 - 2024-07-13 23:46 - 002064648 _____ (Tenorshare Co., Ltd.) C:\Users\babar\Downloads\reiboot-for-android.exe
2024-07-13 23:46 - 2024-07-13 23:46 - 000000000 ____D C:\Program Files (x86)\Tenorshare

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2024-08-12 15:22 - 2024-06-10 15:38 - 000112866 _____ C:\Users\babar\Documents\FPSMonitor.txt
2024-08-12 15:22 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemTemp
2024-08-12 15:20 - 2024-06-10 14:39 - 000000000 ____D C:\Program Files (x86)\Steam
2024-08-12 15:14 - 2024-06-10 14:36 - 000000000 ____D C:\Users\babar\AppData\Roaming\discord
2024-08-12 15:12 - 2024-06-10 14:36 - 000000000 ____D C:\Users\babar\AppData\Local\Discord
2024-08-12 11:51 - 2024-06-10 15:53 - 000000000 ____D C:\Program Files\Common Files\PUBG
2024-08-12 10:37 - 2024-06-10 14:03 - 000000000 ____D C:\Users\babar
2024-08-12 10:36 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-08-12 10:20 - 2024-06-10 14:09 - 001754668 _____ C:\Windows\system32\PerfStringBackup.INI
2024-08-12 10:20 - 2022-05-07 07:22 - 000000000 ____D C:\Windows\INF
2024-08-12 10:12 - 2024-06-21 04:46 - 000000000 ____D C:\Windows\system32\Tasks\PowerToys
2024-08-12 10:12 - 2024-06-10 14:09 - 000000000 ____D C:\ProgramData\NVIDIA
2024-08-12 10:12 - 2024-06-10 00:58 - 000001623 _____ C:\Windows\system32\config\VSMIDK
2024-08-12 10:12 - 2024-06-10 00:57 - 000012288 ___SH C:\DumpStack.log.tmp
2024-08-12 10:12 - 2024-06-10 00:57 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2024-08-12 10:12 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ServiceState
2024-08-12 10:11 - 2022-05-07 07:17 - 000524288 _____ C:\Windows\system32\config\BBI
2024-08-12 07:48 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\AppReadiness
2024-08-12 01:43 - 2024-06-10 14:30 - 000000000 ____D C:\Users\babar\Downloads\ZenTimings_v1.31
2024-08-12 01:35 - 2024-06-10 00:57 - 000000000 ____D C:\Windows\system32\SleepStudy
2024-08-11 19:15 - 2024-06-10 22:07 - 000001318 _____ C:\Users\babar\Desktop\Endgame_Gear_OP1_8k_Configuration_Tool_v1.04 - Verknüpfung.lnk
2024-08-10 13:16 - 2024-06-10 00:57 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-08-10 13:16 - 2024-06-10 00:57 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-08-09 22:49 - 2024-06-10 14:07 - 000003584 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-179700653-117267696-1492297036-1001
2024-08-09 22:49 - 2024-06-10 14:07 - 000003360 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-179700653-117267696-1492297036-1001
2024-08-09 22:49 - 2024-06-10 14:07 - 000002395 _____ C:\Users\babar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-08-09 14:55 - 2024-07-08 13:09 - 000000000 ____D C:\Users\babar\AppData\Roaming\G HUB
2024-08-09 14:55 - 2024-07-08 13:09 - 000000000 ____D C:\Users\babar\AppData\Local\LGHUB
2024-08-09 14:55 - 2024-06-10 14:22 - 000000000 ____D C:\Users\babar\AppData\Local\CrashDumps
2024-08-09 14:31 - 2024-06-10 14:25 - 000000000 ____D C:\AMD
2024-08-08 23:14 - 2024-06-21 16:08 - 000000000 ____D C:\Users\babar\AppData\Local\JDownloader 2
2024-08-08 23:13 - 2024-07-08 13:09 - 000000000 ____D C:\Users\babar\AppData\Roaming\lghub
2024-08-08 22:14 - 2024-06-15 15:26 - 000000000 ____D C:\Users\babar\AppData\Roaming\vlc
2024-08-08 22:01 - 2024-06-10 14:10 - 000002239 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-08-08 22:01 - 2024-06-10 14:10 - 000002198 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-08-07 22:49 - 2024-06-10 14:09 - 000000000 ____D C:\Windows\system32\SteelSeries
2024-08-06 22:49 - 2024-06-10 14:36 - 000002243 _____ C:\Users\babar\Desktop\Discord.lnk
2024-08-06 22:48 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps
2024-08-06 18:56 - 2024-06-10 14:05 - 000000000 ____D C:\Users\babar\AppData\Local\Packages
2024-08-06 17:51 - 2024-07-11 05:40 - 000000000 ____D C:\Users\babar\AppData\Local\.IdentityService
2024-08-06 13:06 - 2024-06-10 14:03 - 000000000 ___SD C:\Users\babar\AppData\Roaming\Microsoft\Protect
2024-08-01 20:36 - 2024-06-10 14:40 - 000003039 _____ C:\Users\babar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak.lnk
2024-07-31 20:26 - 2024-06-10 14:46 - 002799096 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll
2024-07-31 20:26 - 2024-06-10 14:46 - 000755304 _____ (Microsoft Corporation) C:\Windows\system32\gameplatformservices.dll
2024-07-31 20:26 - 2024-06-10 14:46 - 000267776 _____ (Microsoft Corporation) C:\Windows\system32\gamingservicesproxy_4.dll
2024-07-31 20:26 - 2024-06-10 14:46 - 000222712 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll
2024-07-31 20:26 - 2024-06-10 14:46 - 000206440 _____ (Microsoft Corporation) C:\Windows\system32\gamelaunchhelper.dll
2024-07-31 20:26 - 2024-06-10 14:46 - 000144888 _____ (Microsoft Corporation) C:\Windows\system32\gamingtcuihelpers.dll
2024-07-31 20:26 - 2024-06-10 14:46 - 000108024 _____ (Microsoft Corporation) C:\Windows\system32\xgamehelper.exe
2024-07-31 20:26 - 2024-06-10 14:46 - 000075368 _____ (Microsoft Corporation) C:\Windows\system32\xgamecontrol.exe
2024-07-29 21:00 - 2024-06-10 14:09 - 000000000 ____D C:\Users\babar\AppData\Local\NVIDIA
2024-07-29 20:46 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\LiveKernelReports
2024-07-29 08:52 - 2024-07-11 15:10 - 000000016 _____ C:\Users\babar\Desktop\Textdokument (neu).txt
2024-07-27 22:10 - 2024-06-10 00:57 - 000003756 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-07-27 22:10 - 2024-06-10 00:57 - 000003632 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-07-27 20:26 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\USOPrivate
2024-07-27 20:11 - 2024-06-10 00:57 - 000342656 _____ C:\Windows\system32\FNTCACHE.DAT
2024-07-27 20:10 - 2022-05-07 12:39 - 000000000 __SHD C:\Windows\BitLockerDiscoveryVolumeContents
2024-07-27 20:10 - 2022-05-07 12:39 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\WUModels
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\UUS
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\Dism
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemResources
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemApps
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\WinMetadata
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\oobe
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\Dism
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\appraiser
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellExperiences
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellComponents
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\Provisioning
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\PolicyDefinitions
2024-07-27 20:10 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\bcastdvr
2024-07-27 20:09 - 2022-05-07 07:17 - 000000000 ____D C:\Windows\CbsTemp
2024-07-27 19:14 - 2022-05-07 07:24 - 000000000 ___HD C:\Windows\ELAMBKUP
2024-07-27 01:36 - 2024-06-10 14:12 - 000000000 ____D C:\Users\babar\AppData\Roaming\steelseries-gg-client
2024-07-25 18:59 - 2024-06-30 16:25 - 000000000 ____D C:\Users\babar\AppData\Roaming\Breitbandmessung
2024-07-25 13:00 - 2024-06-10 14:56 - 000000000 ____D C:\ProgramData\obs-studio
2024-07-25 13:00 - 2024-06-10 14:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2024-07-25 13:00 - 2024-06-10 14:12 - 000000000 ____D C:\ProgramData\obs-studio-hook
2024-07-25 06:44 - 2024-06-10 15:53 - 000000000 ____D C:\Users\babar\AppData\Local\UnrealEngine
2024-07-25 06:44 - 2024-06-10 14:09 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2024-07-24 07:35 - 2024-06-21 04:28 - 000000000 ____D C:\Users\babar\AppData\Roaming\EasyAntiCheat
2024-07-22 06:16 - 2024-05-28 16:42 - 000043568 _____ (SteelSeries ApS) C:\Windows\system32\Drivers\ssdevfactory.sys
2024-07-21 19:07 - 2024-06-10 14:49 - 000000222 _____ C:\Users\babar\Desktop\Quake Live.url
2024-07-21 19:07 - 2024-06-10 14:49 - 000000000 ____D C:\Users\babar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2024-07-21 17:06 - 2024-06-10 14:09 - 000000000 ____D C:\Windows\system32\AMD
2024-07-21 15:44 - 2024-06-10 14:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2024-07-21 09:48 - 2024-06-10 13:59 - 000000000 ____D C:\ProgramData\Packages
2024-07-15 22:49 - 2024-06-10 00:57 - 000000000 ____D C:\Windows\system32\Drivers\wd
2024-07-13 19:09 - 2024-06-10 14:08 - 000000000 ____D C:\Users\babar\AppData\Local\D3DSCache

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2024-06-29 14:38 - 2024-06-29 14:38 - 000000048 ____H () C:\Program Files (x86)\gnodsubf07.dat

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 12.08.2024, 14:37   #2
wataf
 
kompromittiert, blockierte website - Standard

kompromittiert, blockierte website



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 02-08.2024
durchgeführt von babar (12-08-2024 15:22:55)
Gestartet von C:\Users\babar\Downloads
Microsoft Windows 11 Pro Version 23H2 22631.3958 (X64) (2024-06-10 11:59:39)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-179700653-117267696-1492297036-500 - Administrator - Disabled)
babar (S-1-5-21-179700653-117267696-1492297036-1001 - Administrator - Enabled) => C:\Users\babar
DefaultAccount (S-1-5-21-179700653-117267696-1492297036-503 - Limited - Disabled)
Gast (S-1-5-21-179700653-117267696-1492297036-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-179700653-117267696-1492297036-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

.NET Android Templates (x64) (HKLM\...\{925EE2B7-A9C6-4374-AC7E-B64F36997D56}) (Version: 34.0.95.0 - Microsoft Corporation) Hidden
.NET MAUI SDK (x64) (HKLM\...\{37838AF5-BCF8-4353-A92E-FD59B597F45C}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
.NET MAUI Templates (x64) (HKLM\...\{5E814EC1-5CE2-4C6B-9A57-248F24ABEA1F}) (Version: 7.0.101.0 - Microsoft Corporation) Hidden
.NET MAUI Templates (x64) (HKLM\...\{BF559C82-C605-469E-B319-039BAD44BBC4}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
AMD 3D V-Cache Performance Optimizer Driver (HKLM-x32\...\{4537278A-8E70-4021-A866-38CE644D92F8}) (Version: 1.0.0.9 - Advanced Micro Devices, Inc.) Hidden
AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 6.07.22.037 - Advanced Micro Devices, Inc.)
AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.133 - Advanced Micro Devices, Inc.) Hidden
AMD PPM Provisioning File Driver (HKLM-x32\...\{3665A5DE-D07C-46D7-9207-713E8E9FEF32}) (Version: 8.0.0.33 - Advanced Micro Devices, Inc.) Hidden
AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.30.0.0 - Advanced Micro Devices, Inc.) Hidden
AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.44 - Advanced Micro Devices, Inc.) Hidden
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 24.7.1 - Advanced Micro Devices, Inc.)
AMD_Chipset_Drivers (HKLM-x32\...\{a3a3f608-32f7-42e6-abeb-9312016404b4}) (Version: 6.07.22.037 - Advanced Micro Devices, Inc.) Hidden
Application Verifier x64 External Package (DesktopEditions) (HKLM\...\{C85A0AA9-2CF5-7B43-C078-4E8B7CE362D2}) (Version: 10.1.22621.3233 - Microsoft) Hidden
Application Verifier x64 External Package (OnecoreUAP) (HKLM\...\{2C78EC40-921E-1C02-01FC-A1B6B0489B8C}) (Version: 10.1.22621.3233 - Microsoft) Hidden
Aspire.Dashboard.Sdk.win-x64 (x64) (HKLM\...\{3C28F3D8-26EE-48F8-8335-E34882D9D114}) (Version: 8.0.0.0 - Microsoft Corporation) Hidden
Aspire.Hosting (x64) (HKLM\...\{40D4DDD6-81C1-42C0-8A55-B37829EF2017}) (Version: 8.0.0.0 - Microsoft Corporation) Hidden
Aspire.Hosting.Orchestration.win-x64 (x64) (HKLM\...\{EE738BC3-F977-4ACF-9FF6-A8F1A84E580D}) (Version: 8.0.0.0 - Microsoft Corporation) Hidden
Aspire.Hosting.Sdk (x64) (HKLM\...\{FFC80575-73CC-4DF6-BD9C-E0542E60C94B}) (Version: 8.0.0.0 - Microsoft Corporation) Hidden
Aspire.ProjectTemplates (x64) (HKLM\...\{CD32BC64-ADEF-41C1-B367-5CC7CA09FAAA}) (Version: 8.0.0.0 - Microsoft Corporation) Hidden
Back 4 Blood MULTi15 - ElAmigos Version 15.05.2024 (HKLM-x32\...\{A8C60658-C58F-4E7F-8D3E-C31092F971A1}_is1) (Version: 15.05.2024 - Warner Bros. Games)
Battlefield™ 2042 (HKLM-x32\...\{45e281f3-1414-47ea-bb64-4f50d50121f3}) (Version: 1.0.77.61548 - Electronic Arts)
Breitbandmessung 3.6.0 (HKLM\...\14607473-30db-509f-94f0-bb7c085c619e) (Version: 3.6.0 - zafaco GmbH)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{22E13608-4DB0-4977-A267-3AAFA09CD54A}) (Version: 4.8.09037 - Microsoft Corporation) Hidden
CPUID CPU-Z 2.10 (HKLM\...\CPUID CPU-Z_is1) (Version: 2.10 - CPUID, Inc.)
DiagnosticsHub_CollectionService (HKLM\...\{92A47FAD-5C85-400C-8B00-698D4C5F7031}) (Version: 17.10.34627 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\Discord) (Version: 1.0.9148 - Discord Inc.)
EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 13.234.0.5747 - Electronic Arts) Hidden
EA app (HKLM-x32\...\{9a1ab755-6f29-4bbe-a9a8-e0d1f923fd09}) (Version: 13.234.0.5747 - Electronic Arts)
Endgame Gear WE Series Configuration Software (HKLM-x32\...\{D5D3EFCE-CCD9-4999-AC08-7DCED3C6DB18}_is1) (Version: 1.0 - Endgame Gear)
Entity Framework 6.2.0 Tools  for Visual Studio 2022 (HKLM-x32\...\{F0495FAC-8E08-4F2F-801C-12880B242781}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
FPS Monitor (HKLM-x32\...\FPS Monitor_is1) (Version: 1 - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 127.0.6533.100 - Google LLC)
HWiNFO64 (HKLM\...\HWiNFO64_is1) (Version: 8.04 - Martin Malik, REALiX s.r.o.)
icecap_collection_neutral (HKLM-x32\...\{8CBD0D8C-4720-443D-A0DA-93FE812E62D0}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{60FF723D-CD10-4C2A-99BD-85F8425AA3C0}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{395402EA-8DAD-4B26-8379-3672FEEA130B}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{F9158504-6564-4F74-AF74-715C980AB2CA}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{A43F6F96-4CED-4152-8086-AF954755E324}) (Version: 10.0.08608 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version:  - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version:  - ) Hidden
IntelliTraceProfilerProxy (HKLM\...\{F8B9E8C8-61E8-4E9E-879D-F3F498AD0230}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{C8891AD2-C223-45CD-A9BE-617A68923B61}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden
JDownloader 2 (HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\jdownloader2) (Version: 2.0.240220 - AppWork GmbH)
Killer Performance Driver Suite UWD (HKLM\...\{418737B3-9A93-4313-A9CC-A1BC9DF3E3AD}) (Version: 3.1122.3146 - Rivet Networks)
Kits Configuration Installer (HKLM-x32\...\{5D7663D4-8EF0-0323-8F60-1FC5EECB77E5}) (Version: 10.1.22621.3233 - Microsoft) Hidden
Kumulatives Microsoft .NET Framework Intellisense Pack für Visual Studio (Deutsch) (HKLM-x32\...\{2D018AF1-91F2-4451-AECD-A802520315AD}) (Version: 4.8.09037 - Microsoft Corporation) Hidden
Logitech G HUB (HKLM\...\{521c89be-637f-4274-a840-baaf7460c2b2}) (Version: 2024.6.600476 - Logitech)
Malwarebytes version 5.1.7.121 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 5.1.7.121 - Malwarebytes)
Microsoft .NET 6.0 Templates 8.0.303 (x64) (HKLM\...\{77FEF8F6-334A-46A7-9ADF-93F62D406DCB}) (Version: 24.15.56572 - Microsoft Corporation) Hidden
Microsoft .NET 8.0 Templates 8.0.303 (x64) (HKLM\...\{D7CCB512-5F47-41FA-A24D-DAE587F3F673}) (Version: 32.9.56572 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.32 (x64) (HKLM\...\{F8778B7B-617B-434A-A8B2-40DB8A1315BA}) (Version: 48.128.16743 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.32 (x64_arm) (HKLM\...\{C87A793B-06D2-49DC-B0F1-B724A9D7BB69}) (Version: 48.128.16743 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.32 (x64_arm64) (HKLM\...\{421DDC0A-A1B4-4462-9DF3-7BB062803436}) (Version: 48.128.16743 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 6.0.32 (x64_x86) (HKLM\...\{36E60084-E52A-41BF-B095-DCE7997257D3}) (Version: 48.128.16743 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 8.0.7 (x64) (HKLM\...\{0171410C-9D1D-425E-B98B-564CC50A404C}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 8.0.7 (x64_arm64) (HKLM\...\{B964E2F4-43E5-4759-8565-8352D614CA7B}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET AppHost Pack - 8.0.7 (x64_x86) (HKLM\...\{90EADA42-BD9B-400E-8C33-354F7E64B5DD}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime For CoreCon (HKLM-x32\...\{48A8F171-52F2-372B-8414-EA50617708BE}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime SDK (HKLM-x32\...\{12702494-9E6A-3F5E-9441-2B7D258A639B}) (Version: 1.1.27004.0 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.1 Targeting Pack (HKLM-x32\...\{5686C5E9-A3B3-451E-A2EA-4C246CDE5CC9}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (Deutsch) (HKLM-x32\...\{5F62E29E-C154-44CB-81D6-696FB3474844}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 Targeting Pack (HKLM-x32\...\{BAAF5851-0759-422D-A1E9-90061B597188}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Host - 8.0.7 (x64) (HKLM\...\{E424D6A6-FA28-41E2-8356-B59519A84BB0}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET Host - 8.0.7 (x86) (HKLM-x32\...\{0A508837-2D1C-409B-81AF-2C3BC4B7D2A5}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 8.0.7 (x64) (HKLM\...\{3E3E3302-0CAD-4D0D-B6C0-206B30773468}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 8.0.7 (x86) (HKLM-x32\...\{A39B6EA9-63D1-4564-B8BE-1E67E452039A}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET Native SDK (HKLM-x32\...\{EF0C772D-F5E3-36D0-BDAB-FD378533CD40}) (Version: 15.0.24211.07 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.32 (x64) (HKLM\...\{3FDCF0A2-7C1F-41C7-9749-0D91EC216AED}) (Version: 48.128.16743 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.32 (x86) (HKLM-x32\...\{7A3488C1-1FF3-4F64-A6FA-5CFCD533A5DB}) (Version: 48.128.16743 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 8.0.7 (x64) (HKLM\...\{CA4FE2DB-2E1C-453B-B8C9-960AB929E5B4}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 8.0.7 (x86) (HKLM-x32\...\{30BA024B-0DA0-4814-9469-EF6C43103F9C}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET SDK 8.0.303 (x64) from Visual Studio (HKLM\...\{8275139B-39D6-40A3-A606-E7C4D8787FE6}) (Version: 8.3.324.31708 - Microsoft Corporation)
Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.32 (x64) (HKLM\...\{E2648D21-87A2-4B21-9F44-3D44FF3D1814}) (Version: 48.128.16743 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 6.0.32 (x86) (HKLM-x32\...\{F0BC501B-EDD9-4B68-9FCB-DB0AE70F63CD}) (Version: 48.128.16743 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 8.0.7 (x64) (HKLM\...\{D6430DB4-1525-42FE-9CA3-F20146454E73}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET Targeting Pack - 8.0.7 (x86) (HKLM-x32\...\{C4C159D8-A8F8-42E5-8876-51AD846D709B}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft .NET Toolset 8.0.303 (x64) (HKLM\...\{C8024FF6-2F88-4890-A666-05ACB9253BC3}) (Version: 32.8.56572 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.32 Shared Framework (x64) (HKLM\...\{F0168C8F-46D9-3CD7-9C3F-BF2D61609357}) (Version: 6.0.32.24314 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.32 Shared Framework (x86) (HKLM-x32\...\{09FA12D5-95B0-3F5A-BBEF-2E622BE912BF}) (Version: 6.0.32.24314 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.32 Targeting Pack (x64) (HKLM\...\{601DC44A-52A5-32A6-AE44-C4ED7C1166D8}) (Version: 6.0.32.24314 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 6.0.32 Targeting Pack (x86) (HKLM-x32\...\{5D8146D0-663A-3E8A-93BC-F8A039A75336}) (Version: 6.0.32.24314 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 8.0.7 Shared Framework (x64) (HKLM\...\{B6412982-E20D-3D1B-A53B-1620D7ECC9E6}) (Version: 8.0.7.24314 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 8.0.7 Shared Framework (x86) (HKLM-x32\...\{2AAF296E-31CB-399A-A021-064599920D60}) (Version: 8.0.7.24314 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 8.0.7 Targeting Pack (x64) (HKLM\...\{6EE544FD-E95A-3356-B43F-ED96BBCD3605}) (Version: 8.0.7.24314 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 8.0.7 Targeting Pack (x86) (HKLM-x32\...\{A3B41465-A830-310E-9655-66F92E162618}) (Version: 8.0.7.24314 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module for IIS Express (HKLM\...\{FAFEE5E3-E00A-4CE8-B495-8F66A5FAB236}) (Version: 12.2.18292.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module V2 for IIS Express (HKLM\...\{F0E9CE77-BF19-4BBE-B228-A42F782F82E4}) (Version: 17.0.22116.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Diagnostic Pack for Visual Studio (HKLM-x32\...\{C7BC4C92-1298-37D9-AFBE-1E77AA2F2A41}) (Version: 17.10.344.38934 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Tools Packages 17.0 - DEU (HKLM-x32\...\{A6D00F95-9EFE-3C17-8BCA-867FA274DB15}) (Version: 17.0.40305.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Tools Packages 17.0 - ENU (HKLM-x32\...\{987786F9-7B57-3254-9FEA-2FF662C784B1}) (Version: 17.0.40305.0 - Microsoft Corporation) Hidden
Microsoft Azure Authoring Tools - v2.9.7 (HKLM\...\{90462BD2-DF5B-449C-A401-FCC1DC264E4E}) (Version: 2.9.8999.45 - Microsoft Corporation)
Microsoft Azure Compute Emulator - v2.9.7 (HKLM\...\{04CA054C-2F40-44B0-8610-8D51EC9444FE}) (Version: 2.9.8999.43 - Microsoft Corporation) Hidden
Microsoft Azure Compute Emulator - v2.9.7 (HKLM\...\Microsoft Azure Compute Emulator - v2.9.7) (Version: 2.9.8999.43 - Microsoft Corporation)
Microsoft Azure Libraries for .NET – v2.9 (HKLM\...\{3C188EC3-3DFE-48B1-9C45-D1AF419D534F}) (Version: 3.0.2310.23 - Microsoft Corporation)
Microsoft Azure PowerShell - April 2018 (HKLM\...\{3BA7CAA9-97BA-4528-B7E1-B640910BB149}) (Version: 5.7.0.18831 - Microsoft Corporation)
Microsoft Command Line Utilities 15 for SQL Server (HKLM\...\{41C0DB18-1790-465E-B0DD-D9CAA35CACBE}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 127.0.2651.98 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 126.0.2592.113 - Microsoft Corporation)
Microsoft Exchange Web Services Managed API 2.1 (HKLM-x32\...\{24CA683D-8174-4EBF-AD4D-3F2DD7814716}) (Version: 15.0.847.30 - Microsoft Corporation) Hidden
Microsoft NetStandard SDK (HKLM-x32\...\{737FDDA7-B944-4CB5-92D9-3D56373BD301}) (Version: 15.0.51105 - Microsoft Corporation) Hidden
Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{1C3C94CA-8E36-4AB6-AEE3-516CC584516F}) (Version: 17.10.6.1 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\OneDriveSetup.exe) (Version: 24.146.0721.0003 - Microsoft Corporation)
Microsoft SQL Server 2019 LocalDB  (HKLM\...\{36E492B8-CB83-4DA5-A5D2-D99A8E8228A1}) (Version: 15.0.4153.1 - Microsoft Corporation)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{7F86DEBA-AF7D-43F2-8312-DBCB65F116A9}) (Version: 17.10.0.9037153 - Microsoft) Hidden
Microsoft UniversalWindowsPlatform SDK (HKLM-x32\...\{C756420B-C91C-4410-8092-F49C24CEF594}) (Version: 15.9.16 - Microsoft) Hidden
Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.40.33810 (HKLM-x32\...\{5af95fd8-a22e-458f-acee-c61bd787178e}) (Version: 14.40.33810.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.40.33810 (HKLM-x32\...\{47109d57-d746-4f8b-9618-ed6a17cc922b}) (Version: 14.40.33810.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810 (HKLM\...\{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}) (Version: 14.40.33810 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Debug Runtime - 14.40.33810 (HKLM\...\{3003CC13-9BC4-48D1-95D6-14B2AFE0683B}) (Version: 14.40.33810 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810 (HKLM\...\{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}) (Version: 14.40.33810 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.40.33810 (HKLM-x32\...\{5EA6C998-D5AC-4ED9-89C3-9F25B17CCD3D}) (Version: 14.40.33810 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Debug Runtime - 14.40.33810 (HKLM-x32\...\{A0B90EAF-8FC1-49B2-A7D6-7F9B1FEFDD43}) (Version: 14.40.33810 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.40.33810 (HKLM-x32\...\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}) (Version: 14.40.33810 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{C931A1C6-A7BF-3737-874A-818881A37E1B}) (Version: 10.0.60915 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.60910 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.60910 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.10.2157.28521 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{6E7D95E1-DA2A-4DED-A8C6-3FBA1714DB62}) (Version: 3.9.2148.60653 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{0AC39B1B-4AFC-4684-B22C-625848E16C92}) (Version: 3.9.2148.60653 - Microsoft Corporation) Hidden
Microsoft Web Deploy 4.0 (HKLM\...\{82FD8C73-C24D-433C-85A9-48AE93570410}) (Version: 10.0.8305 - Microsoft Corporation)
Microsoft Windows Communication Foundation Diagnostic Pack for x86 (HKLM-x32\...\{2534D8CB-F4E1-3064-986A-415904EB16BD}) (Version: 17.10.34804 - Microsoft) Hidden
Microsoft Windows Desktop Runtime - 6.0.32 (x64) (HKLM\...\{885F1CFB-4EAC-4C60-97B8-394BD65ED91E}) (Version: 48.128.16742 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.32 (x86) (HKLM-x32\...\{8E331834-5413-4C57-8E5E-FB2FF60B6D1D}) (Version: 48.128.16742 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 8.0.7 (x64) (HKLM\...\{F6FBF64F-D459-4F03-BF3B-C0A36A0596A2}) (Version: 64.28.16739 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 8.0.7 (x86) (HKLM-x32\...\{EEE5F68A-D6F3-4049-AB32-CD20C27C45C3}) (Version: 64.28.16739 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.32 (x64) (HKLM\...\{FB3C4C0A-2683-4E14-95C5-E56F9AA1C323}) (Version: 48.128.16742 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 6.0.32 (x86) (HKLM-x32\...\{010FD45C-7439-4F14-9BEA-A6FAE954F6C7}) (Version: 48.128.16742 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 8.0.7 (x64) (HKLM\...\{D330B7EB-6033-4A19-B087-B0FA39F9D463}) (Version: 64.28.16739 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Targeting Pack - 8.0.7 (x86) (HKLM-x32\...\{A15D66AB-9B8C-4420-9C2B-0B7AA177DD3F}) (Version: 64.28.16739 - Microsoft Corporation) Hidden
Microsoft Workflow Debugger v1.0 for amd64 (HKLM\...\{786727DB-2AF3-3CC3-89A7-423F475EAFEF}) (Version: 17.0.34804 - Microsoft) Hidden
Microsoft Workflow Debugger v1.0 for x86 (HKLM-x32\...\{608BE086-45FA-322F-BC49-7DAD43030452}) (Version: 17.0.34804 - Microsoft) Hidden
Microsoft Workflow Diagnostic Pack for x64 (HKLM\...\{32721B4A-1696-3189-88EA-14C0490D41A3}) (Version: 17.10.34803 - Microsoft) Hidden
Microsoft.Android.Ref.34 (x64) (HKLM\...\{FD3AAA12-048A-4C8C-9318-371B171D4BB5}) (Version: 34.0.95.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.34.android-arm (x64) (HKLM\...\{2F3AA15E-01A7-4233-9FF1-767B4BFF830B}) (Version: 34.0.95.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.34.android-arm64 (x64) (HKLM\...\{E69BDC57-F2F1-4D94-8B23-97A2498451F8}) (Version: 34.0.95.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.34.android-x64 (x64) (HKLM\...\{0D0D695A-F2AD-4A4F-9478-4BB9B388BA34}) (Version: 34.0.95.0 - Microsoft Corporation) Hidden
Microsoft.Android.Runtime.34.android-x86 (x64) (HKLM\...\{F2971708-194A-4C8F-A9CC-28622F48B669}) (Version: 34.0.95.0 - Microsoft Corporation) Hidden
Microsoft.Android.Sdk.Windows (x64) (HKLM\...\{9D37D618-1436-4E9F-B40D-F53F12EC3E99}) (Version: 34.0.95.0 - Microsoft Corporation) Hidden
Microsoft.Android.Sdk.Windows (x64) (HKLM\...\{B9CD6AE7-4045-4585-9B91-23564730EA1A}) (Version: 33.0.95.0 - Microsoft Corporation) Hidden
Microsoft.AspNetCore.Components.WebView.Maui (x64) (HKLM\...\{C9D08A8A-2400-4A61-B849-A222193B213A}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Ref (x64) (HKLM\...\{8F751BCB-E5BE-433E-851D-CC6AD2A1A01F}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.ios-arm64 (x64) (HKLM\...\{32BB7093-C79C-484B-9866-60DAA717D828}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.iossimulator-arm64 (x64) (HKLM\...\{34DA1A9D-94C6-4C9F-A739-C69FAD2F480E}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Runtime.iossimulator-x64 (x64) (HKLM\...\{F3F11169-C6D1-4744-8F18-D8719EC77D6F}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Sdk (x64) (HKLM\...\{055A8C15-3E5B-43F4-80DF-02E26595D9EF}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Sdk (x64) (HKLM\...\{B92DD8CA-1673-451A-9DAA-AD6F5D20AA83}) (Version: 16.4.7142.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Templates (x64) (HKLM\...\{71FB98C3-EB49-4263-9B2B-D9E5735B4672}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Windows.Sdk (x64) (HKLM\...\{4FDF29FE-78D5-44A1-A76B-EAE18814A1E4}) (Version: 16.4.7142.0 - Microsoft Corporation) Hidden
Microsoft.iOS.Windows.Sdk (x64) (HKLM\...\{7A5057DC-C46A-4C01-97D2-DEE341B427A4}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Ref (x64) (HKLM\...\{8F115534-48F7-43D0-991D-EC0DA35FE7DE}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Runtime.maccatalyst-arm64 (x64) (HKLM\...\{B08108D4-8F43-4D8D-AA88-6A7E1E5A2CC4}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Runtime.maccatalyst-x64 (x64) (HKLM\...\{B04954AF-6433-4E30-9969-3FC28110A6D2}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Sdk (x64) (HKLM\...\{60E8F851-5C95-4745-9004-858C3C731C6E}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Sdk (x64) (HKLM\...\{E2C07571-9FCE-4806-B79E-6240CDAC4B8E}) (Version: 16.4.7142.0 - Microsoft Corporation) Hidden
Microsoft.MacCatalyst.Templates (x64) (HKLM\...\{F3E47903-A05C-457C-BB8C-5CCBDC3DD7C1}) (Version: 17.2.8053.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls (x64) (HKLM\...\{74470C3F-2A75-450F-A12F-53D382D05421}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Build.Tasks (x64) (HKLM\...\{B8E7E830-FDA9-4662-A032-DDB50EB90840}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Compatibility (x64) (HKLM\...\{4B3A5689-2A15-4A58-AD8F-D5F2F4ABFA2B}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Core (x64) (HKLM\...\{1E986E5B-ACC4-4F81-87CF-4300AFB0D6F7}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Controls.Xaml (x64) (HKLM\...\{1D0569AC-8632-457B-BFA9-46819CA24D9E}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Core (x64) (HKLM\...\{60F44DFC-4E51-4D79-9B5B-B0B8559C2890}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Essentials (x64) (HKLM\...\{4073886A-4B03-4E58-8941-594920FB5F4E}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Graphics (x64) (HKLM\...\{F9D719DA-5EC9-4927-B608-2C40B3A738EF}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Graphics.Win2D.WinUI.Desktop (x64) (HKLM\...\{321DBA60-A50B-4D7B-AC9B-BFC6B52E3FCA}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Resizetizer (x64) (HKLM\...\{10F14AE1-39FC-4D42-94D9-3C5B85CFC687}) (Version: 8.0.61.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Resizetizer.Sdk (x64) (HKLM\...\{2B527586-E8CC-4B6A-A1CB-A093296F81E6}) (Version: 7.0.101.0 - Microsoft Corporation) Hidden
Microsoft.Maui.Sdk (x64) (HKLM\...\{590B7E53-106E-40CD-B9A8-FB337DFA5BCE}) (Version: 7.0.101.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoAOTCompiler.Task (x64) (HKLM\...\{1C210A42-3CB0-428D-A7C7-4E01AC760D9A}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoAOTCompiler.Task (x64) (HKLM\...\{7594A356-B838-4D3E-AB86-62AB11E088E9}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoTargets.Sdk (x64) (HKLM\...\{96FB0832-AD79-41EC-A143-DD08660DD0B4}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NET.Runtime.MonoTargets.Sdk (x64) (HKLM\...\{B4C03719-7200-4D06-B564-97C8784C0430}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Android.Manifest-8.0.100 (x64) (HKLM\...\{EF47685B-FE23-416C-A4BC-BACDA77050EA}) (Version: 34.0.95 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Aspire.Manifest-8.0.100 (x64) (HKLM\...\{D29976ED-3448-467B-A80B-05870B2A07CA}) (Version: 64.0.15042 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.iOS.Manifest-8.0.100 (x64) (HKLM\...\{44AA4ED3-CE25-4117-8553-C9461DD1E0DE}) (Version: 17.2.8053 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.MacCatalyst.Manifest-8.0.100 (x64) (HKLM\...\{51E67585-599D-4870-9579-A74DE14B9F42}) (Version: 17.2.8053 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.macOS.Manifest-8.0.100 (x64) (HKLM\...\{B5A8CFDD-420C-420D-B586-01132FB27631}) (Version: 14.2.8053 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.Maui.Manifest-8.0.100 (x64) (HKLM\...\{A9035DEE-7144-4E0D-975C-07D4C3E06BBF}) (Version: 8.0.61 - Microsoft Corporation) Hidden
Microsoft.NET.Sdk.tvOS.Manifest-8.0.100 (x64) (HKLM\...\{380FDDE5-2234-48F7-B859-50CD288CBA2F}) (Version: 17.2.8053 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.Current.Manifest (x64) (HKLM\...\{E68DD641-9608-4E19-985E-6150C320D798}) (Version: 64.28.16721 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net6.Manifest (x64) (HKLM\...\{79186F33-2783-464B-BAB9-7BAF6596086B}) (Version: 64.28.16721 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Emscripten.net7.Manifest (x64) (HKLM\...\{7D6B9689-C2FA-4DBF-9D34-2BAA26D90322}) (Version: 64.28.16721 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.Current.Manifest (x64) (HKLM\...\{819AA58B-CC69-418C-9751-CD05BDBEDCE7}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest (x64) (HKLM\...\{29927EE1-A7BA-430E-8B9F-B87E48B92800}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest (x64) (HKLM\...\{9FDD6501-C501-4C65-A186-29020C7DC22C}) (Version: 64.28.16731 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm (x64) (HKLM\...\{6159BFD4-BC3B-400E-A63C-D0B76A98A717}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm (x64) (HKLM\...\{A66776C9-A7D4-4966-A77C-C35B25AA7740}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64 (x64) (HKLM\...\{64079BB9-7F17-41C9-B3B3-590B6C17C05B}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-arm64 (x64) (HKLM\...\{DA0B50C0-0181-4FF4-9BCD-682D6B5F735B}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64 (x64) (HKLM\...\{503EC860-5799-4C9C-9DCA-4DC8C5A9444C}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x64 (x64) (HKLM\...\{F362682D-AB3B-40E7-B74C-44965349FB4B}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86 (x64) (HKLM\...\{36B2F9E9-4496-4826-B51A-1DFB6A814955}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.AOT.win-x64.Cross.android-x86 (x64) (HKLM\...\{AA595FF0-008F-43FA-9254-9AF845A65EED}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm (x64) (HKLM\...\{78C7DF85-2C59-4E17-B5A8-2DF0E55520CB}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm (x64) (HKLM\...\{963F66AD-5CC3-4720-B389-F33B78E8463E}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm64 (x64) (HKLM\...\{916476C2-BC9F-4525-959A-797DF846F492}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-arm64 (x64) (HKLM\...\{F30A87C0-2A51-4AB2-8EC1-0A19A94EEFBC}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x64 (x64) (HKLM\...\{104C04E5-B99A-40B1-A8FA-0697651CD92B}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x64 (x64) (HKLM\...\{838B961E-0A63-4FB4-AA10-5CA44D337588}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x86 (x64) (HKLM\...\{0A9F4DD5-F408-4CAA-BF55-75CD702F65E5}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.android-x86 (x64) (HKLM\...\{552EF949-6972-4AEA-8CF9-784096B6EFB5}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm (x64) (HKLM\...\{2D80B962-B581-4169-9B8F-5C8CDAC893B1}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm64 (x64) (HKLM\...\{A3218CEA-BE85-4782-A7C1-F532E7F0177D}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.ios-arm64 (x64) (HKLM\...\{DDF9B069-7F10-4F65-8311-861D8EC5CC3B}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64 (x64) (HKLM\...\{07F31E64-3163-4EC1-9CB6-75637D5CAB6B}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-arm64 (x64) (HKLM\...\{BA2D5A7D-0D3C-4448-9851-73B3703433DF}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64 (x64) (HKLM\...\{2BBC0007-23FF-4B69-8AE8-8AC5CA7799CF}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x64 (x64) (HKLM\...\{508E3EA5-797A-4CAC-AC0C-6DE726F1F28D}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.iossimulator-x86 (x64) (HKLM\...\{AFA28122-95B5-4663-A6F6-BB1D52CB7487}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64 (x64) (HKLM\...\{65A9ACD9-EEF1-4737-8750-00F69783EDC0}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-arm64 (x64) (HKLM\...\{B7ACE056-2B76-4DB2-86F6-CBE6C9B6707A}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64 (x64) (HKLM\...\{EF1C5ED0-0938-4AA2-9136-5AAFE483327C}) (Version: 8.0.7.0 - Microsoft Corporation) Hidden
Microsoft.NETCore.App.Runtime.Mono.maccatalyst-x64 (x64) (HKLM\...\{FA183A6C-876D-4333-BA9D-A085B53CDEA9}) (Version: 7.0.20.0 - Microsoft Corporation) Hidden
Microsoft-System-CLR-Typen für SQL Server 2019 (HKLM\...\{A2494B75-7366-47C0-A58F-C41BEE9317E6}) (Version: 15.0.2000.5 - Microsoft Corporation)
MotoGP 24 MULTi11 - ElAmigos Version 1.0 (HKLM-x32\...\{FE2F2E81-3E72-4D18-AA7F-3347AB9ADD6F}_is1) (Version: 1.0 - Milestone S.r.l.)
MSI Development Tools (HKLM-x32\...\{3891A7DE-A85F-9B4E-2B84-50162AFA1E48}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
NVIDIA Grafiktreiber 560.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 560.70 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.4.0.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.4.0.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.23.1019 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.23.1019 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 30.2.2 - OBS Project)
Open XML SDK 2.5 for Microsoft Office (HKLM-x32\...\{3EA16E23-14D2-466A-8268-D7CD40DC46B6}) (Version: 2.5.5631 - Microsoft Corporation) Hidden
OpenOffice 4.1.15 (HKLM-x32\...\{D8DD7A6F-CB70-43AF-9A0C-9A5A4C195068}) (Version: 4.115.9813 - Apache Software Foundation)
Paket zur Festlegung von "Doc Redirected"-Zielversionen von Microsoft .NET Framework 4.7.1 (Deutsch) (HKLM-x32\...\{5B970BE4-A2F2-41BD-8B91-FEA8DAA1DB9B}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen von Microsoft .NET Framework 4.7.2 (Deutsch) (HKLM-x32\...\{98FE7C2A-22A4-401A-B45B-2AA107C06DD7}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen von Microsoft .NET Framework 4.8 (Deutsch) (HKLM-x32\...\{9E68042B-8597-4DE3-BA10-D1198BA9316B}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
PowerToys (Preview) (HKLM\...\{BFA8AF9A-AC09-422E-99DA-29479F232E25}) (Version: 0.81.1 - Microsoft Corporation) Hidden
PowerToys (Preview) x64 (HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\{ba004f68-3d55-4428-b56b-a04921bde4bc}) (Version: 0.81.1 - Microsoft Corporation)
Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 3.0.2.0 - Advanced Micro Devices, Inc.) Hidden
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.9.0630.062714 - Razer Inc.)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9381.1 - Realtek Semiconductor Corp.)
SDK ARM Additions (HKLM-x32\...\{2D2C18BA-7B10-0A98-F662-9D397CAEA0C3}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{B5F4C6AF-DC6F-F6A4-1087-D068F4660610}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.OfficeDeveloperTools.Msi (HKLM-x32\...\{26778A28-6410-4CCA-B7D4-63A23C58526F}) (Version: 16.0.29931 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi (HKLM-x32\...\{C8A7D0ED-9C7D-4715-803A-DF5417E7FB4E}) (Version: 17.6.34202 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi.Resources (HKLM-x32\...\{15582B19-0882-4644-93EB-B4C6CEEA5CA7}) (Version: 17.6.34202 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi.x64 (HKLM-x32\...\{9E0E0688-61A9-4D6C-BB04-85E5BD8397AD}) (Version: 17.6.34202 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteelSeries GG 68.0.0 (HKLM\...\SteelSeries GG) (Version: 68.0.0 - SteelSeries ApS)
TeamSpeak (HKLM\...\{EE883F28-D7AF-48E5-87B6-1F59D856362F}) (Version: 5.0.0 - TeamSpeak)
Unity Hub 2.4.4 (HKLM\...\{Unity Technologies - Hub}) (Version: 2.4.4 - Unity Technologies Inc.)
Universal CRT Extension SDK (HKLM-x32\...\{E9508840-8997-0DA6-2BF2-66913126B654}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{D3CE43AE-FB64-9FCA-BE16-5A2F3F2B112D}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{0460C87B-7F4C-3170-FAC9-B7A6AE5CE4E9}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{1D228B5E-62E8-737B-3478-78A795EBB8EC}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{2C897543-D940-0177-58DE-0D00653DE0B2}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{384A28F5-6B08-01FB-BE75-EBC673BBCACF}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{D3B0EFC4-878A-CA8C-7C79-1160CDF637D1}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{92668CA7-D080-40A4-A0B4-061504E9C785}) (Version: 14.40.33810 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{0FDA2516-CF0D-4398-A329-937FF69796E7}) (Version: 14.40.33811 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{2CE35F27-3D6B-472C-878C-C1081B19ABD3}) (Version: 14.40.33811 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Resource Package (HKLM-x32\...\{47177278-E135-4396-957A-6C3FB312F441}) (Version: 14.40.33811 - Microsoft Corporation) Hidden
Visual C++ Library CRT ARM64 Appx Package (HKLM-x32\...\{9F07CFE0-D17B-42D2-B114-4A19DFBAC907}) (Version: 14.40.33811 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{01AA2557-2373-44A8-83EE-A36BACDF9E37}) (Version: 14.40.33811 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{3DCD9175-D33E-402A-86F1-41F0718FF2D6}) (Version: 14.40.33811 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{8A11E2B0-37A5-4E71-9BCD-3F317FF4AFB8}) (Version: 14.40.33811 - Microsoft Corporation) Hidden
Visual Studio Community 2022 (HKLM-x32\...\798ddb90) (Version: 17.10.4 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.21 - VideoLAN)
VS Immersive Activate Helper (HKLM-x32\...\{FFFF1EAF-0FE4-4E67-82C2-CA5DB41BB093}) (Version: 17.0.125.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C17B72FB-7790-44C0-B897-9BEE0BAD5BA0}) (Version: 17.0.125.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{D56DC014-C4C1-4330-B32B-D9785DAE7BCB}) (Version: 17.0.125.0 - Microsoft Corporation) Hidden
VS WCF Debugging (HKLM\...\{D18B3BF0-258E-454C-9B4B-4444555B9A0F}) (Version: 17.0.125.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{40B04196-847F-4391-8412-A970B2E78556}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{0EB2372D-7C75-4AF9-953A-FE7D778552F1}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{0AF58B73-7149-4591-818A-BAFE26678749}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{72B80CCC-41B0-4C2F-BF4A-39BE0D88412A}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{D53621DB-9A8B-443C-A5DA-B31625BAF7D0}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_communitysharedmsi (HKLM-x32\...\{30E1FE2A-3AF7-4025-8C58-7CC7A6111956}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_communityx64msi (HKLM\...\{A02B2AB5-932A-4D33-9625-DC3FFDBE5E5D}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_CoreEditorFonts (HKLM-x32\...\{1851460E-0E63-4117-B5BA-25A2F045801B}) (Version: 17.7.40001 - Microsoft Corporation)
vs_devenvsharedmsi (HKLM-x32\...\{CBF99F17-F6C0-47BF-B465-027CADCA0779}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_devenx64vmsi (HKLM\...\{9171E2C0-96F0-4BC2-85EA-B881B53FDAAD}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{D1C55BC2-6D4A-4324-A55C-CA49A8824307}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{56100714-49CB-4B21-9206-4DD1AFDDD56F}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{7E323F7D-3983-41D9-9D7F-F961D53EB7B8}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_githubprotocolhandlermsi (HKLM-x32\...\{7239EFF3-63C4-474B-874B-5A7364E243EE}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (HKLM\...\{86881BC3-95D7-4952-A120-CC33D76A0C06}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (HKLM-x32\...\{256CD476-F11D-4281-92E4-4145E4B8D8EC}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_minshellinteropsharedmsi (HKLM-x32\...\{EEA6D3A0-5550-4C72-A240-6855A26F2784}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_minshellinteropx64msi (HKLM\...\{A203B4C7-4822-4025-BD6D-109FEEC7E466}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{DE0B333D-49EB-498A-8AFE-90186269B5EA}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_minshellsharedmsi (HKLM-x32\...\{E37D72E2-6E06-4F6E-96C5-95C8F0B51E6E}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_minshellx64msi (HKLM\...\{236C270A-E9DE-4DBE-901E-8FA4FF6BC6D3}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{B0EFBE55-C603-4EBC-9F23-FD80DBBA0D77}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{1A7360EA-1FEA-40F9-A041-3C12F6E69002}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsi (HKLM-x32\...\{66DCCE57-13F7-43AC-B16E-48EA5C89806D}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
vs_vswebprotocolselectormsires (HKLM-x32\...\{582A2D2E-B9C9-4002-BA6C-28EDDA3DBD96}) (Version: 17.10.34803 - Microsoft Corporation) Hidden
WinAppDeploy (HKLM-x32\...\{C952A289-86CA-9322-7C44-F6E7526FD5E3}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows App Certification Kit Native Components (HKLM\...\{750766A0-28E0-2EC0-B83C-7C6F1236B041}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{C7C6D595-1045-1CDB-DDB8-F0DCB03B63B2}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (HKLM-x32\...\{2CF6B1B1-3D60-A198-E401-093F7BA784F0}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (OnecoreUAP) (HKLM-x32\...\{7625FDE9-5B15-1CDF-3810-EC60A67F6D39}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK (HKLM-x32\...\{D6982C58-1FDC-FB2E-B55A-7329ADE7315C}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK Contracts (HKLM-x32\...\{779B6704-D2FB-9087-C7FB-0AA1586F6FCD}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows IoT Extension SDK (HKLM-x32\...\{CFF175F4-9F1D-289D-B99E-EA6AFCF28F4E}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows IoT Extension SDK Contracts (HKLM-x32\...\{8D92043C-84C1-368A-885F-5FD8B92200EC}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK (HKLM-x32\...\{A3D0A593-20CD-83E6-83DE-6068053F2BDF}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK Contracts (HKLM-x32\...\{01E7E930-A0F4-5340-5E2D-92EFC9D5821D}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK (HKLM-x32\...\{2DF27D5D-478A-CC3F-EF64-E461BC3B3580}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{F1E37C98-16B7-421F-BA33-6C5B5400012A}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows SDK ARM Desktop Tools (HKLM-x32\...\{963BD0BD-2098-D21C-AA37-39876C732819}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm (HKLM-x32\...\{31D517CE-04EE-F508-87C6-A503372B02A1}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm64 (HKLM-x32\...\{A69CD06B-FED5-81AD-3D62-38B325BAD254}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x64 (HKLM-x32\...\{3A928615-B22E-42B6-A30A-CB7B1135F1CF}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x86 (HKLM-x32\...\{F50E3BAF-A09C-0730-319C-56221E12B747}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm (HKLM-x32\...\{2F5EB743-8C97-930F-F41E-2EC8D5D5565B}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm64 (HKLM-x32\...\{87CB1714-C57F-13EA-8982-8F720B44BCF3}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x64 (HKLM-x32\...\{838DC63C-34E9-9DBB-3A07-AEFC7768DC2A}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x86 (HKLM-x32\...\{24DAC073-46EA-ED5D-860A-845E8A27F426}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools arm64 (HKLM-x32\...\{A4634E74-BFEE-CF6C-BF53-8D5E252FC574}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x64 (HKLM-x32\...\{BED088F5-660E-C8E2-9FF4-F652445CC5FA}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x86 (HKLM-x32\...\{CACD4EBA-F620-A294-1B60-3CEB0954FE02}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK DirectX x64 Remote (HKLM\...\{7E23CCDF-D8BD-36F8-CB1F-1DDE0D2B3F07}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK DirectX x86 Remote (HKLM-x32\...\{8122ABB9-0148-144D-F136-C3AFF4B985DB}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK EULA (HKLM-x32\...\{E473E2C8-92A5-BA58-31B1-D24F923D927B}) (Version: 10.1.22621.3233 - Microsoft Corporations) Hidden
Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{7741665B-2D3B-7E24-1014-56B62296CD88}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps (HKLM-x32\...\{6136B5FC-9FAD-B577-C5EA-AF2D266B7293}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{5F1CD2CB-9C4E-BF51-9C82-DE916CA5E4AE}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{5E5BB524-BA91-E7DE-4A85-11EC531AA622}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{76749279-BE8A-20AF-F257-0A79E080CF7E}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{CE1B7747-A39C-46B8-EB6F-01E5262B1289}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{4A130AF9-EC97-7D26-1FB0-03A0E5CC672B}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{35552522-5930-E1A1-B1E9-FF78918E1543}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{0374E0D0-98AE-0078-841E-DE9F70EDCB90}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{76D32574-2D58-5B25-A3D7-8B2CB4873306}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{C65278B7-2A3B-2D88-1489-991195ECF5F2}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Redistributables (HKLM-x32\...\{417DF3A3-09A1-3EAE-9F6C-5EB8DB4AD0F2}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows SDK Signing Tools (HKLM-x32\...\{56E349AC-F849-A151-269B-8CFF2D14BB14}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows Software Development Kit - Windows 10.0.22621.3233 (HKLM-x32\...\{71684ad3-afc2-4a65-9d45-92ef58510f18}) (Version: 10.1.22621.3233 - Microsoft Corporation)
Windows Team Extension SDK (HKLM-x32\...\{908BD5F8-E6C6-D2F6-AC09-C9F36EBC1A5F}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Windows Team Extension SDK Contracts (HKLM-x32\...\{FAA6B22E-702C-2AC7-05B1-197CD7CEA21D}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
windows_toolscorepkg (HKLM-x32\...\{8B348192-D4E4-41ED-847C-16FDA0C151D2}) (Version: 17.10.34804 - Microsoft Corporation) Hidden
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/27/2012 7.0.0000.00004) (HKLM\...\BE156A27AFEAEA39D6A7C9D25CFA8DAFAF91756B) (Version: 08/27/2012 7.0.0000.00004 - Google, Inc.)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/27/2012 7.0.0000.00004) (HKLM\...\D43FD4059F47ACA9539247D6CF690AAEA503AF2D) (Version: 08/27/2012 7.0.0000.00004 - Google, Inc.)
Windows-Treiberpaket - SAMSUNG Electronics Co., Ltd.  (dg_ssudbus) USB  (12/02/2015 2.12.1.0) (HKLM\...\85A33267F12961AF9ED9AE799DEDA5E62BEA236F) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. )
Windows-Treiberpaket - SAMSUNG Electronics Co., Ltd.  (ssudmdm) Modem  (12/02/2015 2.12.1.0) (HKLM\...\88ED314360B98E6E82E7CC3201FAEB4A9FD291B4) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. )
Windows-Treiberpaket - SAMSUNG Electronics Co., Ltd.  (WinUSB) AndroidUsbDeviceClass  (12/02/2015 2.12.1.0) (HKLM\...\701281E8283E9E3681220099A9DA5013A5A437AF) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. )
WinRAR 7.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 7.01.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{B3CFDD53-69FB-E652-4F3D-D3781CF7F66E}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{538E91F2-5231-E289-051F-DB55DE88CF56}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{44E4AFD9-74E0-9631-4CE0-E7C779624FE2}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{6430F847-9A5F-B3B8-7EEE-355F9F1CCD47}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{7E99A93A-8345-8BB6-EADB-10461E81BE0F}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{C5BEF528-FEAA-9607-907E-0972D86AD06F}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{5EBB309A-2974-F721-42A9-0212E54B3693}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{94DE555A-B513-762F-D7C6-2B2922940641}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{3C25B44A-1D95-9E5E-57E3-19D9AE3C3BC1}) (Version: 10.1.22621.3233 - Microsoft Corporation) Hidden
Workflow Manager Client 1.0 (HKLM\...\{69CD1F2D-DF68-4E23-9108-1B70783F2855}) (Version: 2.1.10525.2 - Microsoft Corporation) Hidden
Workflow Manager Tools 1.0 for Visual Studio (HKLM\...\{EFDBE527-0BE0-44C9-BF17-579DAC7FBAD4}) (Version: 17.7.40616.8 - Microsoft Corporation) Hidden
WPT Redistributables (HKLM-x32\...\{A8E21603-6CBA-D168-ADF7-108A1DA16DB5}) (Version: 10.1.22621.3233 - Microsoft) Hidden
WPTx64 (DesktopEditions) (HKLM-x32\...\{DBD97598-BDA1-233D-708C-14FE85D60F3B}) (Version: 10.1.22621.3233 - Microsoft) Hidden
WPTx64 (OnecoreUAP) (HKLM-x32\...\{1D1FEDA5-D45A-C685-9947-A127B647407C}) (Version: 10.1.22621.3233 - Microsoft) Hidden
Xamarin Remoted iOS Simulator (HKLM-x32\...\{EC92A7D8-1C03-4CAB-8A01-32D5EF2429F9}) (Version: 17.6.0.524 - Xamarin) Hidden

Packages:
=========

Aquile Reader -> C:\Program Files\WindowsApps\21676OptimiliaStudios.AquileReader_1.1.45.0_x64__k42naep6bwmrc [2024-08-01] (Optimilia Studios)
Forza Horizon 5 -> C:\Program Files\WindowsApps\Microsoft.624F8B84B80_3.653.463.0_x64__8wekyb3d8bbwe [2024-07-17] (Microsoft Studios)
Microsoft.BingSearch -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.95.0_x64__8wekyb3d8bbwe [2024-07-31] (Microsoft Corporation)
MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24071.45.0_x64__cw5n1h2txyewy [2024-08-06] (Microsoft Windows) [Startup Task]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.966.0_x64__56jybvy8sckqj [2024-07-29] (NVIDIA Corp.)
PowerToys FileLocksmith Context Menu -> C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps [2024-06-21] (Microsoft)
PowerToys ImageResizer Context Menu -> C:\Users\babar\AppData\Local\PowerToys [2024-06-21] (Microsoft)
PowerToys PowerRename Context Menu -> C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps [2024-06-21] (Microsoft)
Python 3.10 -> C:\Program Files\WindowsApps\PythonSoftwareFoundation.Python.3.10_3.10.3056.0_x64__qbz5n2kfra8p0 [2024-06-21] (Python Software Foundation)
Python 3.8 -> C:\Program Files\WindowsApps\PythonSoftwareFoundation.Python.3.8_3.8.2800.0_x64__qbz5n2kfra8p0 [2024-07-08] (Python Software Foundation)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.1.137.0_x64__dt26b99r8h8gj [2024-06-21] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0 [2024-08-04] (Spotify AB) [Startup Task]
WinAppRuntime.Main.1.5 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.5_5001.178.1908.0_x64__8wekyb3d8bbwe [2024-07-18] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_5001.178.1908.0_x64__8wekyb3d8bbwe [2024-07-18] (Microsoft Corp.)
Windows Feature Experience Pack -> C:\Windows\SystemApps\LKG\MicrosoftWindows.LKG.DesktopSpotlight_cw5n1h2txyewy [2024-07-27] (Microsoft Windows)
Windows-Fotoanzeige -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2024.11070.31001.0_x64__8wekyb3d8bbwe [2024-08-04] (Microsoft Corporation) [Startup Task]
WinRAR -> C:\Program Files\WinRAR [2024-06-10] (win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{0440049F-D1DC-4E46-B27B-98393D79486B}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps\PowerToys.PowerRenameExt.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{10144713-1526-46C9-88DA-1FB52807A9FF}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.SvgThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{4e6f7264-5650-4e00-0000-000000000000}\localserver32 -> "C:\Program Files\NordVPN\NordVPN.exe" -ToastActivated => Keine Datei
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{51B4D7E5-7568-4234-B4BB-47FB3C016A69}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.ImageResizerExt.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{5C4D8D77-5B87-40CA-884E-F56858227E5C}\localserver32 -> C:\Users\babar\AppData\Local\Programs\TeamSpeak\notification_helper.exe => Keine Datei
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{60789D87-9C3C-44AF-B18C-3DE2C2820ED3}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.MarkdownPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{729B72CD-B72E-4FE9-BCBF-E954B33FE699}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.QoiPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{77257004-6F25-4521-B602-50ECC6EC62A6}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.StlThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{80172dde-4e20-4df0-81a2-0a48553e80bb}\localserver32 -> "C:\Users\babar\AppData\Local\NhNotifSys\nahimic\nahimicNotifSys.exe" -ToastActivated /app nahimic => Keine Datei
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{84D68575-E186-46AD-B0CB-BAEB45EE29C0}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps\PowerToys.FileLocksmithExt.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{A0257634-8812-4CE8-AF11-FA69ACAEAFAE}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.GcodePreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{AD856B15-D25E-4008-AFB7-AFAA55586188}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.QoiThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{D8034CFA-F34B-41FE-AD45-62FCBB52A6DA}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.MonacoPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{DD5CACDA-7C2E-4997-A62A-04A597B58F76}\localserver32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{e9e8021e-1ba5-ff95-ae9c-ddeebbf2b9bc}\localserver32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.PowerLauncher.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{F2847CBE-CD03-4C83-A359-1A8052C1B9D5}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.GcodeThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-179700653-117267696-1492297036-1001_Classes\CLSID\{FCDD4EED-41AA-492F-8A84-31A1546226E0}\InprocServer32 -> C:\Users\babar\AppData\Local\PowerToys\PowerToys.SvgPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-07-27] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_1196b342b24df5d1\nvshext.dll [2024-07-11] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-07-27] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers2_S-1-5-21-179700653-117267696-1492297036-1001: [FileLocksmithExt] -> {84D68575-E186-46AD-B0CB-BAEB45EE29C0} => C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps\PowerToys.FileLocksmithExt.dll [2024-05-26] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers3_S-1-5-21-179700653-117267696-1492297036-1001: [FileLocksmithExt] -> {84D68575-E186-46AD-B0CB-BAEB45EE29C0} => C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps\PowerToys.FileLocksmithExt.dll [2024-05-26] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers3_S-1-5-21-179700653-117267696-1492297036-1001: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps\PowerToys.PowerRenameExt.dll [2024-05-26] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5_S-1-5-21-179700653-117267696-1492297036-1001: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => C:\Users\babar\AppData\Local\PowerToys\WinUI3Apps\PowerToys.PowerRenameExt.dll [2024-05-26] (Microsoft Corporation -> Microsoft Corporation)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\babar\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Notizen – Notizen & Listen.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=hmjkmjkepdijhoojdojkdfohbdgmmhki

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============


==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\babar\Anwendungsdaten:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\babar\Desktop\HWiNFO64.exe:MBAM.Zone.Identifier [26]
AlternateDataStreams: C:\Users\babar\Downloads\560.70-desktop-win10-win11-64bit-international-dch-whql.exe:MBAM.Zone.Identifier [178]
AlternateDataStreams: C:\Users\babar\Downloads\adwcleaner.exe:MBAM.Zone.Identifier [140]
AlternateDataStreams: C:\Users\babar\Downloads\amd-software-adrenalin-edition-24.7.1-minimalsetup-240730_web.exe:MBAM.Zone.Identifier [188]
AlternateDataStreams: C:\Users\babar\Downloads\amd-software-adrenalin-edition-24.7.1-minimalsetup-240805_web.exe:MBAM.Zone.Identifier [188]
AlternateDataStreams: C:\Users\babar\Downloads\FRST64.exe:MBAM.Zone.Identifier [193]
AlternateDataStreams: C:\Users\babar\Downloads\OP1_8k_Firmware_Update_v1.20_beta.exe:MBAM.Zone.Identifier [245]
AlternateDataStreams: C:\Users\babar\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\20834099.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\58382329.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\20834099.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\58382329.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)

HKU\S-1-5-21-179700653-117267696-1492297036-1001\Software\Classes\regfile:  <==== ACHTUNG
HKU\S-1-5-21-179700653-117267696-1492297036-1001\Software\Classes\.reg:  =>  <==== ACHTUNG
HKU\S-1-5-21-179700653-117267696-1492297036-1001\Software\Classes\.bat: batfile =>  <==== ACHTUNG
HKU\S-1-5-21-179700653-117267696-1492297036-1001\Software\Classes\.cmd:  =>  <==== ACHTUNG

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========


==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2022-05-07 07:24 - 2022-05-07 07:22 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-179700653-117267696-1492297036-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\babar\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
 ist aktiviert.

Network Binding:
=============
WLAN: RZ608 Wi-Fi 6E 80MHz -> mtkwl6ex.sys
Ethernet: Killer E3100G 2.5 Gigabit Ethernet Controller -> e3k25cx21x64.sys


==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "SteelSeriesGG"
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_F28BF6775F3CAC4B6D4CC756A3D947BA"
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\StartupApproved\Run: => "Synapse3"
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-179700653-117267696-1492297036-1001\...\StartupApproved\Run: => "LGHUB"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{6651EF69-2219-491E-B507-9249901C1BA8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{7F06049B-C780-498F-A6E7-1E1145BD6350}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{E30E5C00-7B50-4946-A21F-2AC93AA891A6}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A32F98D7-F5DD-4272-9D29-0B3BA69850A5}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A82D75E7-0CF4-414A-8700-6B472F45B248}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (KRAFTON, Inc. -> KRAFTON, Inc.)
FirewallRules: [{2CECBF3B-C43C-4B49-ACA5-8D3172B903B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (KRAFTON, Inc. -> KRAFTON, Inc.)
FirewallRules: [TCP Query User{AE5041B8-F03C-4285-B18F-291F0C438136}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (KRAFTON, Inc. -> KRAFTON, Inc.)
FirewallRules: [UDP Query User{D379ABC8-F913-4C07-9D35-A2FFE1B12D6A}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (KRAFTON, Inc. -> KRAFTON, Inc.)
FirewallRules: [TCP Query User{83AED4A0-FB6D-4FCE-87C9-C9559B62C2B6}D:\steamlibrary\steamapps\common\excalibur\needforspeedunbound.exe] => (Allow) D:\steamlibrary\steamapps\common\excalibur\needforspeedunbound.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{C882D5DD-447E-44BC-8223-3C9E0A5760DD}D:\steamlibrary\steamapps\common\excalibur\needforspeedunbound.exe] => (Allow) D:\steamlibrary\steamapps\common\excalibur\needforspeedunbound.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{0EF41B89-185A-4245-A420-D2F03B0763DA}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{0929BDC9-A45F-4897-B06F-52219929C651}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{052D1EA8-0CA7-463D-B995-DAF7CCA0EAA4}D:\steamlibrary\steamapps\common\halo infinite\game\haloinfinite.exe] => (Allow) D:\steamlibrary\steamapps\common\halo infinite\game\haloinfinite.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{DDFAB884-2DAD-4AC7-9908-AEE41E62E788}D:\steamlibrary\steamapps\common\halo infinite\game\haloinfinite.exe] => (Allow) D:\steamlibrary\steamapps\common\halo infinite\game\haloinfinite.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{815708B1-F057-4A12-88D4-A94D150EB707}] => (Allow) D:\SteamLibrary\steamapps\common\Halo Infinite\HaloInfinite.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{C68D5931-A53B-45FE-93A7-AE7DA885F9C0}] => (Allow) D:\SteamLibrary\steamapps\common\Halo Infinite\HaloInfinite.exe (EasyAntiCheat Oy -> Epic Games, Inc.)
FirewallRules: [{8DF2E329-A264-48AE-A11D-A743DD728C1C}] => (Allow) D:\Battlefield 2042\EAAntiCheat.GameServiceLauncher.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{3CFDBA23-46AB-4CA8-A14E-41EB8D84080E}] => (Allow) D:\Battlefield 2042\EAAntiCheat.GameServiceLauncher.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{0A95163D-0098-4283-9C58-8AD1189F02D2}D:\battlefield 2042\bf2042.exe] => (Allow) D:\battlefield 2042\bf2042.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [UDP Query User{D58C357F-AECF-45D1-9AD4-A22CFB13CB77}D:\battlefield 2042\bf2042.exe] => (Allow) D:\battlefield 2042\bf2042.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{0FE01D7A-6813-48F2-BE42-4724D57FC662}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{88741CD6-5971-4E71-9307-35E60E82172F}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{7D7334BB-E65A-47C4-83C4-269FF1C656D7}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{DB475F11-A853-40F5-9AC1-66FDA306C301}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAConnect_microsoft.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{56A8095B-1EEB-4004-AE83-F64EBB7D34FC}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{1FB3DEE3-8360-4CCE-A7A9-82B2B05C2CAC}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EADesktop.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{D73437C3-409A-43A9-B097-5295CCC855A5}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{E0B9889A-2B6F-4BDA-95FD-52AED1CEB196}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EAGEP.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{8DC4C2F8-21B4-4A33-951D-25BB494B32B8}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{F4B5BE85-98C3-409E-A3A9-B6814D11114C}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALocalHostSvc.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{6780E44C-03B3-4F58-8A3C-4855836C4ABA}] => (Allow) C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALaunchHelper.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{158BB850-90A6-42A5-9E59-DB509BA90425}D:\xboxgames\forza horizon 5\content\forzahorizon5.exe] => (Allow) D:\xboxgames\forza horizon 5\content\forzahorizon5.exe (Zugriff verweigert)  [Datei ist nicht signiert]
FirewallRules: [UDP Query User{C3EB4222-8D50-4D8D-9758-FD24CA211648}D:\xboxgames\forza horizon 5\content\forzahorizon5.exe] => (Allow) D:\xboxgames\forza horizon 5\content\forzahorizon5.exe (Zugriff verweigert)  [Datei ist nicht signiert]
FirewallRules: [TCP Query User{F028862B-9565-4DC4-99E3-9FBF1EFEE9B1}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (KRAFTON, Inc. -> KRAFTON, Inc.)
FirewallRules: [UDP Query User{6B3DEE2D-263D-4BC9-8010-148F86A2BF14}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (KRAFTON, Inc. -> KRAFTON, Inc.)
FirewallRules: [TCP Query User{5BE1B497-CDE8-42D3-919B-38F947C734EB}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{D51E29CA-76A1-448F-A615-7ACA134D8722}C:\program files\videolan\vlc\vlc.exe] => (Allow) C:\program files\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{2DE713DC-BD86-4080-B9D0-3B27645BD6FC}] => (Allow) D:\SteamLibrary\steamapps\common\left 4 dead\left4dead.exe () [Datei ist nicht signiert]
FirewallRules: [{FE88EDC1-8CCE-4E40-A5A7-CE25B1719D75}] => (Allow) D:\SteamLibrary\steamapps\common\left 4 dead\left4dead.exe () [Datei ist nicht signiert]
FirewallRules: [{C31327AA-1A44-4EFE-9721-2D8C8A9D8445}] => (Allow) D:\SteamLibrary\steamapps\common\Left 4 Dead 2\left4dead2.exe () [Datei ist nicht signiert]
FirewallRules: [{980758D3-8828-4046-B19E-98ACA5F226E2}] => (Allow) D:\SteamLibrary\steamapps\common\Left 4 Dead 2\left4dead2.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{C77E1878-F88C-497E-A747-88FF4F8B0B20}C:\users\babar\downloads\wolfcamql-11.0test11\wolfcamql11.0test11\wolfcamql.exe] => (Allow) C:\users\babar\downloads\wolfcamql-11.0test11\wolfcamql11.0test11\wolfcamql.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{E9AC192B-EB3F-438D-8630-BBA0CB829D3B}C:\users\babar\downloads\wolfcamql-11.0test11\wolfcamql11.0test11\wolfcamql.exe] => (Allow) C:\users\babar\downloads\wolfcamql-11.0test11\wolfcamql11.0test11\wolfcamql.exe () [Datei ist nicht signiert]
FirewallRules: [{3E913733-B7D4-4B41-A856-48F0E0FE97A9}] => (Allow) C:\Program Files\Unity Hub\Unity Hub.exe (Unity Technologies Aps -> Unity Technologies Inc.)
FirewallRules: [{3CC675BC-F21F-473E-A091-0824974FB340}] => (Allow) LPort=12292
FirewallRules: [{5ED7269B-9903-4568-B5CD-144D70A4025C}] => (Allow) C:\Users\babar\Downloads\reiboot-for-android.exe (Tenorshare Co., Ltd. -> Tenorshare Co., Ltd.)
FirewallRules: [{1C2A6FC3-4939-4D5D-B8A4-E06504CA7BA1}] => (Allow) C:\Users\babar\Downloads\reiboot-for-android.exe (Tenorshare Co., Ltd. -> Tenorshare Co., Ltd.)
FirewallRules: [{B3B08DDD-A4DD-4DB5-BE14-F4C0EEF8A18D}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.113\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E5B4CC05-88AB-4010-BF19-3E2A289AB9EA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Quake Live\quakelive_steam.exe (id Software Inc.) [Datei ist nicht signiert]
FirewallRules: [{AF2A9312-56B8-48FA-B390-4B6BFF1D0E03}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Quake Live\quakelive_steam.exe (id Software Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{16A13FF4-CD33-4DA5-AE99-9D769F165FD7}C:\program files (x86)\steam\steamapps\common\quake live\quakelive_steam.exe] => (Block) C:\program files (x86)\steam\steamapps\common\quake live\quakelive_steam.exe (id Software Inc.) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{72C3FB22-012A-4485-B3DB-6A62C81BF190}C:\program files (x86)\steam\steamapps\common\quake live\quakelive_steam.exe] => (Block) C:\program files (x86)\steam\steamapps\common\quake live\quakelive_steam.exe (id Software Inc.) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{BD513DA7-75E4-42E9-85ED-74A901A84104}D:\steamlibrary\steamapps\common\fpsaimtrainer\fpsaimtrainer\binaries\win64\fpsaimtrainer-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\fpsaimtrainer\fpsaimtrainer\binaries\win64\fpsaimtrainer-win64-shipping.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{655D9907-0FEE-49B4-A936-2C4C28075214}D:\steamlibrary\steamapps\common\fpsaimtrainer\fpsaimtrainer\binaries\win64\fpsaimtrainer-win64-shipping.exe] => (Allow) D:\steamlibrary\steamapps\common\fpsaimtrainer\fpsaimtrainer\binaries\win64\fpsaimtrainer-win64-shipping.exe () [Datei ist nicht signiert]
FirewallRules: [{EF1738AB-0269-44D9-BEB0-DEF0A69E3F38}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{B3AFE2C5-16CF-4F90-B4EF-893CD5D30D9F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{1E47B058-7E2E-456B-8846-FAEFBADF7FD2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2F307B72-4F48-4F7A-9078-F1073E789835}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{380033FE-5E04-4135-BDFD-14D26E3B4849}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{59BC18F5-4FBB-4CEE-876A-0B95128B1888}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{C3DD094D-E27C-4354-82A7-FB5C91107302}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{584FCABD-6751-4747-B478-27634E8671E8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{CE256A95-3091-48D2-933F-9ACAD5D2A212}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{39FEDB0A-74FC-4227-8719-6245339F44B8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.243.420.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{8639909A-6DF5-4416-8F07-A6C969020BAA}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Wiederherstellungspunkte =========================


==================== Fehlerhafte Geräte im Gerätemanager ============

Name: RZ608 Wi-Fi 6E 80MHz
Description: RZ608 Wi-Fi 6E 80MHz
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: MediaTek, Inc.
Service: mtkwlex
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: iAP Interface
Description: iAP Interface
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (08/12/2024 01:09:23 PM) (Source: Application Hang) (EventID: 1002) (User: NT-AUTORITÄT)
Description: Das Programm obs64.exe Version 30.2.2.0 hat aufgehört mit Windows zu interagieren und wurde geschlossen. Weitere Informationen zum Problem finden Sie im Problemverlauf in der Systemsteuerung „Sicherheit und Wartung“.

Error: (08/12/2024 12:57:31 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.]

Error: (08/12/2024 12:57:31 AM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.]

Error: (08/09/2024 02:55:14 PM) (Source: Application Error) (EventID: 1000) (User: R2B2024)
Description: Name der fehlerhaften Anwendung: lghub_system_tray.exe, Version: 2024.6.476.0, Zeitstempel: 0x66a7f104
Name des fehlerhaften Moduls: lghub_system_tray.exe, Version: 2024.6.476.0, Zeitstempel: 0x66a7f104
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001a793
ID des fehlerhaften Prozesses: 0x0x45a0
Startzeit der fehlerhaften Anwendung: 0x0x1daea5b5766164b
Pfad der fehlerhaften Anwendung: C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe
Pfad des fehlerhaften Moduls: C:\Program Files\LGHUB\system_tray\lghub_system_tray.exe
Berichtskennung: 318269c6-73a5-4387-b87e-cbaa90e9ab42
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/08/2024 12:03:29 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren..

Error: (08/08/2024 12:03:29 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.]

Error: (07/29/2024 08:49:01 PM) (Source: NVIDIA OpenGL Driver) (EventID: 1) (User: )
Description: Event-ID 1

Error: (07/27/2024 07:14:15 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Fehler beim Aktualisieren des -Status auf SECURITY_PRODUCT_STATE_ON.


Systemfehler:
=============
Error: (08/12/2024 03:22:55 PM) (Source: Killer Analytics Service) (EventID: 20) (User: )
Description: Database Table(L_AppDomainStatistics) Insertion Failed

Error: (08/12/2024 03:22:25 PM) (Source: Killer Analytics Service) (EventID: 20) (User: )
Description: Database Table(L_AppDomainStatistics) Insertion Failed

Error: (08/12/2024 03:22:15 PM) (Source: Killer Analytics Service) (EventID: 20) (User: )
Description: Database Table(L_AppDomainStatistics) Insertion Failed

Error: (08/12/2024 03:22:05 PM) (Source: Killer Analytics Service) (EventID: 20) (User: )
Description: Database Table(L_AppDomainStatistics) Insertion Failed

Error: (08/12/2024 03:22:05 PM) (Source: Killer Analytics Service) (EventID: 20) (User: )
Description: Database Table(L_AppDomainStatistics) Insertion Failed

Error: (08/12/2024 03:21:55 PM) (Source: Killer Analytics Service) (EventID: 20) (User: )
Description: Database Table(L_AppDomainStatistics) Insertion Failed

Error: (08/12/2024 03:21:55 PM) (Source: Killer Analytics Service) (EventID: 20) (User: )
Description: Database Table(L_AppDomainStatistics) Insertion Failed

Error: (08/12/2024 03:21:15 PM) (Source: Killer Analytics Service) (EventID: 20) (User: )
Description: Database Table(L_AppDomainStatistics) Insertion Failed


Windows Defender:
================
Date: 2024-07-21 17:58:44
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {29A2309E-01C4-41B1-93AD-2DBC89FBFFA9}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Vollständige Überprüfung
Benutzer: R2B2024\babar 

Date: 2024-06-25 22:40:03
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {605B17B3-CFCC-46BE-9005-94A1A0F263E2}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: R2B2024\babar 

Date: 2024-06-25 17:11:04
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {D1204166-B976-4713-B1CF-E3A2523D43CE}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: R2B2024\babar 

Date: 2024-06-25 17:03:09
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/RiseProStealer&threatid=2147868728&enterprise=0
Name: Trojan:Win32/RiseProStealer
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: containerfile:_C:\Users\babar\Downloads\TestMem5.7z; file:_C:\Users\babar\Downloads\TestMem5.7z->TM5.exe; webfile:_C:\Users\babar\Downloads\TestMem5.7z|https://objects.githubusercontent.com/github-production-release-asset-2e65be/801486332/86a4efa8-8f82-42fa-8702-7e8fd2419764?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction4.18.24050.7F202406254.18.24050.7Fus-east-14.18.24050.7Fs34.18.24050.7Faws4_request&X-Amz-Date=20240625T150152Z&X-Amz-Expires=300&X-Amz-Signature=b40366cdd9180d2564047bce6503ad3b05649a98b217a499a98dface9b474301&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=801486332&response-content-disposition=attachment{7E562EF0-7832-4403-84A2-C6DE35AC200B}BR2B2024\babarfilename{7E562EF0-7832-4403-84A2-C6DE35AC200B}DTestMem5.7z&response-content-type=application4.18.24050.7Foctet-stream|pid:21236,ProcessStart:133638013885639371
Erkennungsursprung: Internet
Erkennungstype: Konkret
Erkennungsquelle: Downloads und Anlagen
Benutzer: R2B2024\babar
Prozessname: Unknown
Sicherheitsversion: AV: 1.413.508.0, AS: 1.413.508.0, NIS: 1.413.508.0
Modulversion: AM: 1.1.24050.5, NIS: 1.1.24050.5 

Date: 2024-06-25 17:02:44
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Vigorf.A&threatid=2147714384&enterprise=0
Name: Trojan:Win32/Vigorf.A
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: file:_C:\Users\babar\Downloads\TestMem5.7z; webfile:_C:\Users\babar\Downloads\TestMem5.7z|https://objects.githubusercontent.com/github-production-release-asset-2e65be/801486332/86a4efa8-8f82-42fa-8702-7e8fd2419764?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction4.18.24050.7F202406254.18.24050.7Fus-east-14.18.24050.7Fs34.18.24050.7Faws4_request&X-Amz-Date=20240625T150152Z&X-Amz-Expires=300&X-Amz-Signature=b40366cdd9180d2564047bce6503ad3b05649a98b217a499a98dface9b474301&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=801486332&response-content-disposition=attachment{17FE68C3-8357-461E-83BF-2B3B3010852A}BR2B2024\babarfilename{17FE68C3-8357-461E-83BF-2B3B3010852A}DTestMem5.7z&response-content-type=application4.18.24050.7Foctet-stream|pid:15228,ProcessStart:133638013631331512
Erkennungsursprung: Internet
Erkennungstype: FastPath
Erkennungsquelle: Downloads und Anlagen
Benutzer: R2B2024\babar
Prozessname: Unknown
Sicherheitsversion: AV: 1.413.508.0, AS: 1.413.508.0, NIS: 1.413.508.0
Modulversion: AM: 1.1.24050.5, NIS: 1.1.24050.5 
Event[0]

Date: 2024-08-09 14:51:58
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Sicherung
Fehlercode: 0x80004004
Fehlerbeschreibung: Vorgang abgebrochen 
Security Intelligence-Version: 1.415.348.0;1.415.348.0
Modulversion: 1.1.24060.5 

Date: 2024-08-09 14:51:58
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.415.534.0;1.415.534.0
Modulversion: 1.1.24060.5 

Date: 2024-07-27 20:10:32
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Sicherung
Fehlercode: 0x80004004
Fehlerbeschreibung: Vorgang abgebrochen 
Security Intelligence-Version: 1.415.348.0;1.415.348.0
Modulversion: 1.1.24060.5 

Date: 2024-07-27 20:10:32
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80501102
Fehlerbeschreibung: Unerwartetes Problem. Installieren Sie bei Bedarf verfügbare Updates, und starten Sie das Programm dann erneut. Informationen zum Installieren von Updates finden Sie unter "Hilfe und Support". 
Security Intelligence-Version: 1.415.351.0;1.415.351.0
Modulversion: 1.1.24060.5 

Date: 2024-06-21 08:06:44
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Security Intelligence aufgetreten. Es wird versucht, zu einer vorherigen Version zurückzukehren.
Security Intelligence versucht: Aktuell
Fehlercode: 0x80070003
Fehlerbeschreibung: Das System kann den angegebenen Pfad nicht finden. 
Security Intelligence-Version: 0.0.0.0;0.0.0.0
Modulversion: 0.0.0.0 

CodeIntegrity:
===============
Date: 2024-08-12 15:21:35
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements. 


==================== Speicherinformationen =========================== 

BIOS: American Megatrends International, LLC. 3.06 07/26/2024
Hauptplatine: ASRock B650E PG Riptide WiFi
Prozessor: AMD Ryzen 7 7800X3D 8-Core Processor 
Prozentuale Nutzung des RAM: 28%
Installierter physikalischer RAM: 31831.91 MB
Verfügbarer physikalischer RAM: 22726.89 MB
Summe virtueller Speicher: 33879.91 MB
Verfügbarer virtueller Speicher: 22911.68 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:930.63 GB) (Free:722.31 GB) (Model: KIOXIA-EXCERIA G2 SSD) NTFS
Drive d: (Volume) (Fixed) (Total:1863 GB) (Free:436.01 GB) (Model: CT2000MX500SSD1) NTFS

\\?\Volume{db840f9e-47bf-44aa-b593-b964597a2c48}\ () (Fixed) (Total:0.76 GB) (Free:0.06 GB) NTFS
\\?\Volume{9248282e-8265-478e-8914-f7aac400d320}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
__________________


Antwort

Themen zu kompromittiert, blockierte website
adw cleaner, blockiert, build, cleaner, code, common, fehlmeldung, files, jedesmal, kompromittiert, live, meldung, normale, program, quake, spiel, starte, steam, suche, website, websites blockiert, windows, windows 11




Ähnliche Themen: kompromittiert, blockierte website


  1. MalwareByte meldet Blockierte Webseite
    Plagegeister aller Art und deren Bekämpfung - 14.10.2023 (42)
  2. Malwarebyte blockierte Website time2play-online.net:53822/
    Überwachung, Datenschutz und Spam - 02.05.2017 (1)
  3. Avast meldet mehrfach blockierte Infektion
    Log-Analyse und Auswertung - 15.06.2015 (13)
  4. Windows 7: Avast meldet bei JEDER Website "schädliche Website blockiert"!
    Plagegeister aller Art und deren Bekämpfung - 02.02.2014 (20)
  5. Avast! URL Mal Blockierte Verbindungen.
    Plagegeister aller Art und deren Bekämpfung - 02.07.2013 (15)
  6. protocolmindm Website infiziert → PC oder Mac kompromittiert (FTP Daten gestohlen)
    Plagegeister aller Art und deren Bekämpfung - 22.04.2013 (2)
  7. Exploit.Drop.GS, blockierte Websiten
    Plagegeister aller Art und deren Bekämpfung - 15.12.2012 (21)
  8. PC stürzt ab, Anwendung blockierte alles
    Log-Analyse und Auswertung - 04.10.2012 (26)
  9. Notepad++-Website kompromittiert
    Nachrichten - 14.05.2012 (0)
  10. HTML-Virus bei Website-Aufruf ... System kompromittiert?
    Plagegeister aller Art und deren Bekämpfung - 30.06.2010 (7)
  11. Fetter Virus-blockierte Taskmanager+Tastatur
    Plagegeister aller Art und deren Bekämpfung - 09.05.2010 (4)
  12. Blockierte Antivirenseiten
    Log-Analyse und Auswertung - 05.11.2009 (27)
  13. Firefox blockierte Add-on von Microsoft [Update]
    Nachrichten - 19.10.2009 (0)
  14. Blockierte DVD/CD-ROM Laufwerke
    Plagegeister aller Art und deren Bekämpfung - 12.11.2008 (17)
  15. Blockierte Verbindungen + Umleitungen im Firefox
    Log-Analyse und Auswertung - 23.10.2008 (4)
  16. McAfee-1600 blockierte Ereignisse heute!
    Antiviren-, Firewall- und andere Schutzprogramme - 11.10.2005 (13)
  17. Blockierte Startseite & Trojaner
    Antiviren-, Firewall- und andere Schutzprogramme - 30.10.2004 (9)

Zum Thema kompromittiert, blockierte website - Hallo, malwarebytes und adw cleaner haben beide kompromittierte websites die über ein spiel aufgerufen werden blockiert und gemeldet. Wenn ich mit Malwarebytes eine normale suche starte, findet es nix. Aber - kompromittiert, blockierte website...
Archiv
Du betrachtest: kompromittiert, blockierte website auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.