Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 03.12.2015, 23:20   #1
stuwi
 
Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung - Standard

Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung



Habe von einem Kumpel den Rechner hier stehen, er hat im Halbschlaf einen Mail-Anhang geöffnet, jetzt sind seine Dateien (Excel, Word, PDF) verschlüsselt.

Habe im Board schon mal gesucht und einen Scan mit FSRT und hitman gemacht, Logs im Anhang.

Habe noch einen Screen vom Text angehängt und den beiden Datein, die überall zu finden sind.

Habe ein Boot-Medium mit AVAST erstellt, aber noch nicht laufen lassen...

Kann mir jemand sagen, ob überhaupt eine Chance besteht die Dateien zu entschlüsseln?

Bilder sind nach ersten Anschein nicht betroffen, natürlich liegt kein Backup vor...

Danke im Voraus!

Edit: gerade gesehen, die *.pst-Datei von Outlook und alte Word-97-Dokumente sind nicht verschlüsselt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:01-12-2015
durchgeführt von Peter Keller (Administrator) auf PETERSPC (03-12-2015 23:02:19)
Gestartet von E:\
Geladene Profile: UpdatusUser & Peter Keller (Verfügbare Profile: UpdatusUser & Peter Keller)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Lenovo.) C:\Windows\System32\ibmpmsvc.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUserAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Lenovo) C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\CamMute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPHKSVC.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\micmute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tphkload.exe
(Authentec Inc.) C:\Program Files\ThinkVantage Fingerprint Software\upeksvr.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe
(Ricoh co.,Ltd.) C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tpnumlkd.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
() C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Lenovo Group Limited) C:\Program Files (x86)\ThinkPad\Utilities\SCHTASK.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\VIP Access Client\VIPAppService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Message Center Plus\MCPLaunch.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Lenovo) C:\Program Files (x86)\ThinkPad\Utilities\PWMDBSVC.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2870032 2012-02-09] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12452968 2012-03-13] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1158248 2012-03-09] (Realtek Semiconductor)
HKLM-x32\...\Run: [RotateImage] => C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe [55808 2008-10-30] (Ricoh co.,Ltd.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-26] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133400 2012-02-28] (Intel Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [PWMTRV] => rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor
HKLM-x32\...\Run: [Fastboot] => C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe [1091376 2012-01-17] (Lenovo)
HKLM-x32\...\Run: [Lenovo Registration] => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2011-07-14] (Lenovo, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [782520 2015-10-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66320 2015-10-14] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\psfus: C:\Program Files\ThinkVantage Fingerprint Software\psqlpwd.dll (Authentec Inc.)
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [50137728 2015-11-17] (Skype Technologies S.A.)
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\...\MountPoints2: {5e1e3597-e295-11e4-bd15-3c970ed1a5fb} - D:\LaunchU3.exe -a
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\...\MountPoints2: {c749271b-a39b-11e1-b649-806e6f6e6963} - Q:\LenovoQDrive.exe
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [260928 2012-02-13] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [215360 2012-02-13] (NVIDIA Corporation)
Lsa: [Notification Packages] scecli C:\Program Files\ThinkPad\Bluetooth Software\BtwProximityCP.dll C:\Program Files\ThinkVantage Fingerprint Software\psqlpwd.dll
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-04-09] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-04-09] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-04-09] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-04-09] (SugarSync, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2012-05-22]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\how_recover+hkp.html [2015-12-03] ()
Startup: C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\how_recover+hkp.txt [2015-12-03] ()

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{8274868F-9219-4752-9139-C505DA7A86A4}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{C8928413-A128-47CC-986E-1256ABA63E71}: [DhcpNameServer] 192.168.40.10 192.168.40.1

Internet Explorer:
==================
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/welcome/thinkpad
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=LENP&bmod=LENP
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/ig/redirectdomain?brand=LENP&bmod=LENP
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2033447655-853474729-1704539614-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7LENP_deDE610
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO: Partner BHO Class -> {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} -> C:\ProgramData\Partner\Partner64.dll [2012-05-22] (Google Inc.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-24] (Google Inc.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-10-12] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Symantec VIP Access Add-On -> {C63CD127-A1CB-4D49-A4F7-D6F88A917BE6} -> C:\Program Files (x86)\Symantec\VIP Access Client\64bit\VIPAddOnForIE64.dll [2012-04-19] (Symantec Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO-x32: Partner BHO Class -> {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} -> C:\ProgramData\Partner\Partner.dll [2012-05-22] (Google Inc.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-09-24] (Google Inc.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-10-12] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Symantec VIP Access Add-On -> {C63CD127-A1CB-4D49-A4F7-D6F88A917BE6} -> C:\Program Files (x86)\Symantec\VIP Access Client\VIPAddOnForIE.dll [2012-04-19] (Symantec Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-24] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-09-24] (Google Inc.)
Toolbar: HKU\S-1-5-21-2033447655-853474729-1704539614-1002 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-24] (Google Inc.)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-10-12] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-10-12] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2012-02-14] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2012-02-14] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF SearchPlugin: C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\searchplugins\avira-safesearch.xml [2014-10-17]
FF SearchPlugin: C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\searchplugins\how_recover+hkp.html [2015-12-03]
FF SearchPlugin: C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\searchplugins\how_recover+hkp.txt [2015-12-03]
FF Extension: Lightbeam - C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\Extensions\jid1-F9UJ2thwoAm5gQ@jetpack.xpi [2015-11-16]
FF Extension: Adblock Plus - C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-11-26]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-10-08]
FF HKLM-x32\...\Firefox\Extensions: [VIP4X@verisign.com] - C:\Program Files (x86)\Symantec\VIP Access Client
FF Extension: Symantec VIP Access Add-On - C:\Program Files (x86)\Symantec\VIP Access Client [2015-12-03] [ist nicht signiert]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-10-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [932912 2015-10-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [461672 2015-10-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [461672 2015-10-11] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1147720 2015-10-14] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [243968 2015-10-14] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1433216 2015-10-12] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1773696 2015-10-12] (Microsoft Corporation)
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe [8447848 2011-11-09] (DisplayLink Corp.)
S3 DozeSvc; C:\Program Files (x86)\ThinkPad\Utilities\DZSVC64.EXE [320576 2012-03-29] (Lenovo.)
R2 FastbootService; C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe [169776 2012-01-17] (Lenovo)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-28] (Intel Corporation)
R2 LENOVO.TVTVCAM; C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe [176464 2012-04-26] (Lenovo Group Limited)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [133992 2011-07-12] (Lenovo Group Limited)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [272424 2015-08-17] (Lenovo)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [21536 2015-09-29] ()
R2 VIPAppService; C:\Program Files (x86)\Symantec\VIP Access Client\VIPAppService.exe [84080 2012-04-19] (Symantec Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [163544 2015-10-11] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [141416 2015-07-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-09-24] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [74952 2015-10-11] (Avira Operations GmbH & Co. KG)
S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [135720 2012-02-14] (Broadcom Corporation.)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R0 Fastboot; C:\Windows\System32\DRIVERS\Fastboot.sys [70416 2012-01-17] (Windows (R) Win 7 DDK provider)
S3 NETwNs64; C:\Windows\System32\DRIVERS\Netwsw00.sys [11471872 2012-02-20] (Intel Corporation) [Datei ist nicht signiert]
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [249152 2012-02-13] (NVIDIA Corporation)
R2 smihlp; C:\Program Files\ThinkVantage Fingerprint Software\smihlp.sys [13128 2011-05-31] (Authentec Inc.)
R3 TVTI2C; C:\Windows\System32\DRIVERS\Tvti2c.sys [40248 2011-05-29] (Lenovo Information Product(ShenZhen China) Inc.)
R3 tvtvcamd; C:\Windows\System32\DRIVERS\tvtvcamd.sys [27432 2011-12-08] (ThinkVantage Communications Utility)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-03 23:02 - 2015-12-03 23:02 - 00000000 ____D C:\FRST
2015-12-03 21:15 - 2015-12-03 21:17 - 00002412 _____ C:\CoinVaultDecryptor.1.0.0.3_03.12.2015_21.15.36_log.txt
2015-12-03 21:14 - 2015-12-03 21:15 - 00215792 _____ C:\Windows\ntbtlog.txt
2015-12-03 21:03 - 2015-04-28 18:31 - 00201728 _____ (Cisco Systems Inc.) C:\Users\Peter Keller\AppData\TeslaDecrypter.exe
2015-12-03 21:03 - 2015-04-27 11:08 - 00000942 _____ C:\Users\Peter Keller\AppData\warranty_disclaimer.txt
2015-12-03 21:03 - 2015-04-24 22:17 - 00018092 _____ C:\Users\Peter Keller\AppData\COPYING
2015-12-03 14:45 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\how_recover+hkp.html
2015-12-03 14:45 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\how_recover+hkp.html
2015-12-03 14:45 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\LocalLow\how_recover+hkp.html
2015-12-03 14:45 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\how_recover+hkp.html
2015-12-03 14:45 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\how_recover+hkp.txt
2015-12-03 14:45 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\how_recover+hkp.txt
2015-12-03 14:45 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\LocalLow\how_recover+hkp.txt
2015-12-03 14:45 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\Roaming\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\Local\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\Roaming\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\Local\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:44 - 00009372 _____ C:\Users\Public\Documents\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:44 - 00009372 _____ C:\ProgramData\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:44 - 00002639 _____ C:\Users\Public\Documents\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:44 - 00002639 _____ C:\ProgramData\how_recover+hkp.txt
2015-12-03 14:43 - 2015-12-03 14:43 - 00000254 _____ C:\Users\Peter Keller\Documents\recover_file_twcbfrhjm.txt
2015-12-03 13:58 - 2015-12-03 13:58 - 00000254 _____ C:\Users\Peter Keller\Documents\recover_file_wqkrscuab.txt
2015-11-18 14:25 - 2015-11-20 14:09 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-11-13 16:39 - 2015-12-03 14:45 - 00013678 _____ C:\Users\Peter Keller\Documents\Liebe Imke.docx.vvv
2015-11-12 15:03 - 2015-11-03 18:55 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-11-11 19:01 - 2015-11-03 23:10 - 00390344 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-11-11 19:01 - 2015-11-03 22:51 - 00342728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-11-11 19:01 - 2015-10-31 00:46 - 25818624 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-11-11 19:01 - 2015-10-31 00:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-11-11 19:01 - 2015-10-31 00:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-11-11 19:01 - 2015-10-31 00:25 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-11-11 19:01 - 2015-10-31 00:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-11-11 19:01 - 2015-10-31 00:25 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-11-11 19:01 - 2015-10-31 00:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-11-11 19:01 - 2015-10-31 00:24 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-11-11 19:01 - 2015-10-31 00:24 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-11-11 19:01 - 2015-10-31 00:17 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-11-11 19:01 - 2015-10-31 00:16 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-11-11 19:01 - 2015-10-31 00:13 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-11-11 19:01 - 2015-10-31 00:12 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-11-11 19:01 - 2015-10-31 00:12 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-11-11 19:01 - 2015-10-31 00:11 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-11-11 19:01 - 2015-10-31 00:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-11-11 19:01 - 2015-10-31 00:11 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-11-11 19:01 - 2015-10-31 00:04 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-11-11 19:01 - 2015-10-31 00:01 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-11-11 19:01 - 2015-10-30 23:58 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-11-11 19:01 - 2015-10-30 23:53 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-11-11 19:01 - 2015-10-30 23:52 - 20331520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-11-11 19:01 - 2015-10-30 23:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-11-11 19:01 - 2015-10-30 23:49 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-11-11 19:01 - 2015-10-30 23:47 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-11-11 19:01 - 2015-10-30 23:46 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-11-11 19:01 - 2015-10-30 23:46 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-11-11 19:01 - 2015-10-30 23:45 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-11-11 19:01 - 2015-10-30 23:45 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-11-11 19:01 - 2015-10-30 23:44 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-11-11 19:01 - 2015-10-30 23:44 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-11-11 19:01 - 2015-10-30 23:42 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-11-11 19:01 - 2015-10-30 23:39 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-11-11 19:01 - 2015-10-30 23:39 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-11-11 19:01 - 2015-10-30 23:37 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-11-11 19:01 - 2015-10-30 23:36 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-11-11 19:01 - 2015-10-30 23:36 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-11-11 19:01 - 2015-10-30 23:36 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-11-11 19:01 - 2015-10-30 23:34 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-11-11 19:01 - 2015-10-30 23:32 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-11-11 19:01 - 2015-10-30 23:31 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-11-11 19:01 - 2015-10-30 23:29 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-11-11 19:01 - 2015-10-30 23:29 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-11-11 19:01 - 2015-10-30 23:28 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-11-11 19:01 - 2015-10-30 23:23 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-11-11 19:01 - 2015-10-30 23:22 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-11-11 19:01 - 2015-10-30 23:21 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-11-11 19:01 - 2015-10-30 23:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-11-11 19:01 - 2015-10-30 23:18 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-11-11 19:01 - 2015-10-30 23:17 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-11-11 19:01 - 2015-10-30 23:17 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-11-11 19:01 - 2015-10-30 23:16 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-11-11 19:01 - 2015-10-30 23:11 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-11-11 19:01 - 2015-10-30 23:10 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-11-11 19:01 - 2015-10-30 23:09 - 12854272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-11-11 19:01 - 2015-10-30 23:09 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-11-11 19:01 - 2015-10-30 23:09 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-11-11 19:01 - 2015-10-30 23:04 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-11-11 19:01 - 2015-10-30 22:53 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-11-11 19:01 - 2015-10-30 22:51 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-11-11 19:01 - 2015-10-30 22:48 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-11-11 19:01 - 2015-10-30 22:46 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 02608128 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-11-11 19:01 - 2015-10-20 19:41 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-11-11 19:01 - 2015-10-20 19:41 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-11-11 19:01 - 2015-10-20 19:41 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-11-11 19:01 - 2015-10-20 19:41 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-11-11 19:01 - 2015-10-20 18:46 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-11-11 19:01 - 2015-10-20 18:46 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-11-11 19:01 - 2015-10-20 18:46 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-11-11 19:01 - 2015-10-20 18:46 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-11-11 19:01 - 2015-10-20 18:45 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-11-11 18:57 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-11-11 18:57 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-11-11 18:57 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-11-11 18:57 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-11-11 18:57 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-11-11 18:57 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-11-11 18:57 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-11-11 18:57 - 2015-10-20 02:12 - 05570496 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-11-11 18:57 - 2015-10-20 02:12 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-11-11 18:57 - 2015-10-20 02:12 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-11-11 18:57 - 2015-10-20 02:09 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-11-11 18:57 - 2015-10-20 02:06 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-11-11 18:57 - 2015-10-20 02:06 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-11-11 18:57 - 2015-10-20 02:06 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-11-11 18:57 - 2015-10-20 02:06 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-11-11 18:57 - 2015-10-20 02:05 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-11-11 18:57 - 2015-10-20 02:05 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-11-11 18:57 - 2015-10-20 02:04 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-11-11 18:57 - 2015-10-20 02:04 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-11-11 18:57 - 2015-10-20 02:04 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-11-11 18:57 - 2015-10-20 02:00 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-11-11 18:57 - 2015-10-20 01:59 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:52 - 03991488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-11-11 18:57 - 2015-10-20 01:52 - 03935680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-11-11 18:57 - 2015-10-20 01:48 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-11-11 18:57 - 2015-10-20 01:45 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-11-11 18:57 - 2015-10-20 01:44 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-11-11 18:57 - 2015-10-20 01:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-11-11 18:57 - 2015-10-20 01:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 00:41 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-11-11 18:57 - 2015-10-20 00:40 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-11-11 18:57 - 2015-10-20 00:40 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-11-11 18:57 - 2015-10-20 00:29 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-11-11 18:57 - 2015-10-20 00:29 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-11-11 18:57 - 2015-10-20 00:27 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 00:27 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 00:27 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 00:27 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-11-11 18:57 - 2015-10-13 17:41 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-11-11 18:57 - 2015-10-13 17:40 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-11-11 18:57 - 2015-10-13 05:57 - 00950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-11-11 18:57 - 2015-10-01 19:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-11-11 18:57 - 2015-10-01 19:00 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-11-11 18:57 - 2015-10-01 18:50 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-11-11 18:57 - 2015-09-23 14:15 - 00460776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-11-11 18:57 - 2015-09-23 14:15 - 00299632 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2015-11-11 18:57 - 2015-09-23 14:09 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2015-11-09 22:50 - 2015-12-03 14:45 - 00014030 _____ C:\Users\Peter Keller\Documents\Kündigung1.Mattern.docx.vvv
2015-11-09 22:47 - 2015-12-03 14:45 - 00014094 _____ C:\Users\Peter Keller\Documents\Kündigung 2. Mattern.docx.vvv

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-03 23:02 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2015-12-03 23:01 - 2015-01-16 18:03 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-12-03 23:00 - 2012-05-22 00:02 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-12-03 23:00 - 2012-05-22 00:02 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-12-03 23:00 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-12-03 23:00 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2015-12-03 22:50 - 2009-07-14 05:45 - 00034208 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-12-03 22:50 - 2009-07-14 05:45 - 00034208 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-12-03 22:45 - 2014-10-17 15:10 - 00000000 ____D C:\Users\Peter Keller\Documents\Outlook
2015-12-03 22:43 - 2014-10-17 15:01 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Skype
2015-12-03 22:42 - 2014-10-17 16:20 - 00003758 _____ C:\Windows\System32\Tasks\AutoKMS
2015-12-03 22:42 - 2012-05-22 00:45 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-03 22:42 - 2012-05-22 00:38 - 00000000 ____D C:\ProgramData\NVIDIA
2015-12-03 22:42 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-12-03 15:27 - 2012-05-22 00:45 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-03 14:50 - 2012-05-22 00:38 - 00000000 ____D C:\Users\UpdatusUser
2015-12-03 14:47 - 2015-07-10 12:40 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Corel
2015-12-03 14:47 - 2015-04-04 14:51 - 00000000 ___SD C:\Windows\system32\GWX
2015-12-03 14:47 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Fax
2015-12-03 14:47 - 2014-10-17 16:20 - 00000000 ____D C:\Windows\AutoKMS
2015-12-03 14:47 - 2014-10-17 15:31 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Skype
2015-12-03 14:47 - 2014-10-17 15:01 - 00000000 ____D C:\ProgramData\Skype
2015-12-03 14:47 - 2014-10-17 14:54 - 00000000 ____D C:\ProgramData\Avira
2015-12-03 14:47 - 2014-10-17 14:46 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Mozilla
2015-12-03 14:47 - 2014-10-17 14:46 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Mozilla
2015-12-03 14:47 - 2014-10-17 14:44 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Adobe
2015-12-03 14:47 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Macromedia
2015-12-03 14:47 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller
2015-12-03 14:47 - 2012-05-22 00:48 - 00000000 ____D C:\ProgramData\Norton
2015-12-03 14:47 - 2012-05-22 00:42 - 00000000 ____D C:\ProgramData\Corel
2015-12-03 14:47 - 2012-05-22 00:31 - 00000000 ____D C:\ProgramData\Intel
2015-12-03 14:47 - 2012-05-21 23:49 - 00000000 ____D C:\ProgramData\Lenovo
2015-12-03 14:47 - 2011-02-24 18:03 - 00000000 ____D C:\SWTOOLS
2015-12-03 14:47 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2015-12-03 14:45 - 2015-09-21 18:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\LSC
2015-12-03 14:45 - 2015-07-10 12:40 - 00000000 ____D C:\Users\Peter Keller\Corel
2015-12-03 14:45 - 2015-04-17 15:15 - 00000000 ____D C:\Users\Peter Keller\Documents\Nebenkostenabrechnung Hamburger Str
2015-12-03 14:45 - 2015-02-27 09:39 - 00000000 ____D C:\Users\Peter Keller\Documents\Nebenkostenabrechnung Nordring 21
2015-12-03 14:45 - 2015-02-27 09:37 - 00000000 ____D C:\Users\Peter Keller\Documents\Nebenkostenabrechnung Th.Nast
2015-12-03 14:45 - 2015-02-27 09:34 - 00034734 _____ C:\Users\Peter Keller\Documents\Edelsteinschilder.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00031150 _____ C:\Users\Peter Keller\Documents\Mietvertrag Thomas Nast-Str.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00031150 _____ C:\Users\Peter Keller\Documents\Burrweiler.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00025518 _____ C:\Users\Peter Keller\Documents\Geschenk Gutschein.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00024494 _____ C:\Users\Peter Keller\Documents\Mietvertrag.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00013678 _____ C:\Users\Peter Keller\Documents\Handgefertigte Unikate direkt aus.docx.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00012286 _____ C:\Users\Peter Keller\Documents\Nebenkostenabrechnung Steven Mattern.docx.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00011966 _____ C:\Users\Peter Keller\Documents\Mahnung.docx.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00010926 _____ C:\Users\Peter Keller\Documents\Mitteilung und Bescheinigung.docx.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Mobogenie
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Meine Scans
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\gemeinsame bilder
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Garmin
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Eigene Dokumente
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Eigene Datenbanken
2015-12-03 14:45 - 2014-11-17 16:07 - 00013806 _____ C:\Users\Peter Keller\Documents\Bethanien Ausstellungsposter.docx.vvv
2015-12-03 14:45 - 2014-10-21 10:47 - 00015854 _____ C:\Users\Peter Keller\Documents\Mahnung MATTERN.docx.vvv
2015-12-03 14:45 - 2014-10-17 19:58 - 00000000 ____D C:\Users\Peter Keller\Documents\Buchführung 2002 bis 2014
2015-12-03 14:45 - 2014-10-17 14:58 - 00053166 _____ C:\Users\Peter Keller\Desktop\Fahrtenbuch Peter 2015.xls.vvv
2015-12-03 14:45 - 2014-10-17 14:58 - 00039854 _____ C:\Users\Peter Keller\Desktop\2015 Umsätze Schmuckverkauf.xls.vvv
2015-12-03 14:45 - 2014-10-17 14:55 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Avira
2015-12-03 14:45 - 2014-10-17 14:44 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Google
2015-12-03 14:45 - 2014-10-17 14:44 - 00000000 ____D C:\Users\Peter Keller\AppData\LocalLow\Symantec
2015-12-03 14:45 - 2014-10-17 14:44 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\VeriSign
2015-12-03 14:45 - 2014-10-17 14:43 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\PwrMgr
2015-12-03 14:45 - 2014-10-17 14:40 - 00000000 ____D C:\Users\Peter Keller\AppData\LocalLow\VeriSign
2015-12-03 14:45 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Media Center Programs
2015-12-03 14:45 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Leadertech
2015-12-03 14:45 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\VirtualStore
2015-12-03 14:44 - 2015-06-08 12:21 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\GWX
2015-12-03 14:44 - 2015-01-16 18:04 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Macromedia
2015-12-03 14:44 - 2015-01-16 18:03 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Adobe
2015-12-03 14:44 - 2014-10-17 16:19 - 00000000 ____D C:\ProgramData\Microsoft Toolkit
2015-12-03 14:44 - 2014-10-17 14:54 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\LSC
2015-12-03 14:44 - 2014-10-17 14:46 - 00000000 ____D C:\ProgramData\Mozilla
2015-12-03 14:44 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Lenovo
2015-12-03 14:44 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Google
2015-12-03 14:44 - 2012-05-22 00:48 - 00000000 ____D C:\ProgramData\NortonInstaller
2015-12-03 14:44 - 2012-05-22 00:45 - 00000000 ____D C:\ProgramData\Google
2015-12-03 14:44 - 2012-05-22 00:41 - 00000000 ____D C:\ProgramData\Adobe
2015-12-03 14:44 - 2012-05-22 00:37 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-12-03 14:43 - 2012-05-22 00:43 - 00000000 ____D C:\swshare
2015-12-03 14:43 - 2012-05-22 00:34 - 00000000 ____D C:\Intel
2015-12-03 14:43 - 2012-05-21 23:52 - 00000000 ____D C:\mfg
2015-11-20 14:09 - 2014-10-17 14:46 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-11-13 13:53 - 2009-07-14 05:45 - 00408448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-11-12 14:28 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-11-12 03:11 - 2014-11-13 14:13 - 00000000 ____D C:\Windows\system32\MRT
2015-11-12 03:08 - 2014-11-13 14:13 - 145617392 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-11-12 03:07 - 2014-10-17 16:12 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-11-12 03:04 - 2012-05-22 00:28 - 01594892 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-11-12 03:01 - 2011-12-08 21:43 - 00000000 ____D C:\Program Files\Windows Journal
2015-11-11 19:01 - 2015-01-16 18:03 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-11-11 19:01 - 2015-01-16 18:03 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-11 19:01 - 2015-01-16 18:03 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-11-10 13:21 - 2014-10-17 14:57 - 00000000 ____D C:\ProgramData\Package Cache
2015-11-10 13:21 - 2014-10-17 14:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-11-09 22:45 - 2014-10-17 16:12 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Microsoft Help

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-12-03 14:44 - 2015-12-03 14:45 - 0009372 _____ () C:\Users\Peter Keller\AppData\Roaming\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:45 - 0002639 _____ () C:\Users\Peter Keller\AppData\Roaming\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:45 - 0009372 _____ () C:\Users\Peter Keller\AppData\Local\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:45 - 0002639 _____ () C:\Users\Peter Keller\AppData\Local\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:44 - 0009372 _____ () C:\ProgramData\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:44 - 0002639 _____ () C:\ProgramData\how_recover+hkp.txt
2015-07-10 12:40 - 2015-07-10 12:40 - 0000952 ___SH () C:\ProgramData\KGyGaAvL.sys

Einige Dateien in TEMP:
====================
C:\Users\Peter Keller\AppData\Local\Temp\avgnt.exe
C:\Users\Peter Keller\AppData\Local\Temp\install_flashplayer16x32_mssd_aaa_aih.exe
C:\Users\Peter Keller\AppData\Local\Temp\u9iocssu.dll


Einige mit null Byte Größe Dateien/Ordner:
==========================
C:\Windows\SysWOW64\dlumd10.dll
C:\Windows\SysWOW64\dlumd11.dll
C:\Windows\SysWOW64\dlumd9.dll
C:\Windows\System32\dlumd10.dll
C:\Windows\System32\dlumd11.dll
C:\Windows\System32\dlumd9.dll

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-01 14:18

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:01-12-2015
durchgeführt von Peter Keller (2015-12-03 23:02:47)
Gestartet von E:\
Windows 7 Professional Service Pack 1 (X64) (2014-10-17 13:36:59)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2033447655-853474729-1704539614-500 - Administrator - Disabled)
Gast (S-1-5-21-2033447655-853474729-1704539614-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2033447655-853474729-1704539614-1003 - Limited - Enabled)
Peter Keller (S-1-5-21-2033447655-853474729-1704539614-1002 - Administrator - Enabled) => C:\Users\Peter Keller
UpdatusUser (S-1-5-21-2033447655-853474729-1704539614-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 19.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 10 ActiveX (HKLM-x32\...\{B7B3E9B3-FB14-4927-894B-E9124509AF5A}) (Version: 10.0.32.18 - Adobe Systems, Inc.)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.13.210 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{59c4462d-a177-4d44-a95b-deda1be79844}) (Version: 1.1.49.18939 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.49.18939 - Avira Operations GmbH & Co. KG) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.385 - Corel Inc.)
Create Recovery Media (HKLM-x32\...\{50DC5136-21E8-48BC-97E5-1AD055F6B0B6}) (Version: 1.20.0.00 - Lenovo Group Limited)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Disable AMT Profile Synchronization Pop-up for Windows XP/Vista/7 (HKLM\...\DisableAMTPopup) (Version: 1.00 - )
DisplayLink Core Software (HKLM\...\{C3BC4C2C-39C1-44E1-B4B7-6AAA22D469EE}) (Version: 6.1.35392.0 - DisplayLink Corp.)
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.7000.7 - Dolby Laboratories Inc)
Evernote v. 4.2.3 (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 4.2.3.15 - Evernote Corp.)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.86 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6904.2028 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
Integrated Camera Driver Installer Package Ver.1.2.1.16 (HKLM-x32\...\{A78800AF-1779-4AE8-8EBE-16E1BE727C71}) (Version: 1.2.1.16 - RICOH)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.3.1427 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2843 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel(R) WiDi (HKLM-x32\...\{7FCB8D5D-9396-4D17-8CFA-349D6D49CD32}) (Version: 3.0.13.0 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Lenovo Auto Scroll Utility (HKLM\...\LenovoAutoScrollUtility) (Version: 1.11 - )
Lenovo Graphics Software (HKLM\...\{BC7CE075-0A45-4DC0-A973-67626CF41144}) (Version: 6.1.35401.0 - Lenovo)
Lenovo Patch Utility (HKLM-x32\...\{A7BB9BBD-DFE4-4276-820A-7CD141FC09E6}) (Version: 1.3.0.007 - Lenovo Group Limited)
Lenovo Patch Utility 64 bit (HKLM\...\{0369F866-2CE0-4EB9-B426-88FA122C6E82}) (Version: 1.3.0.9 - Lenovo Group Limited)
Lenovo Registration (HKLM-x32\...\{6707C034-ED6B-4B6A-B21F-969B3606FBDE}) (Version: 1.0.4 - Lenovo Inc.)
Lenovo Solution Center (HKLM\...\{E92E1FF1-B188-43FE-BECA-2248E227E67D}) (Version: 2.8.005.00 - Lenovo Group Limited)
Lenovo System Update (HKLM-x32\...\{25C64847-B900-48AD-A164-1B4F9B774650}) (Version: 5.07.0013 - Lenovo)
Lenovo User Guide (HKLM-x32\...\{13F59938-C595-479C-B479-F171AB9AF64F}) (Version: 1.0.0009.00 - Lenovo Group Limited)
Lenovo Warranty Information (HKLM-x32\...\{FD4EC278-C1B1-4496-99ED-C0BE1B0AA521}) (Version: 1.0.0005.00 - Lenovo)
Lenovo Welcome (HKLM-x32\...\{2DC26D10-CC6A-494F-BEA3-B5BC21126D5E}) (Version: 3.1.0014.00 - Lenovo Group Limited)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Message Center Plus (HKLM-x32\...\{7F8205DE-DDFA-4156-ADA2-766E9CB4FABC}) (Version: 3.0.0012.00 - Lenovo Group Limited)
Metric Collection SDK (x32 Version: 1.1.0005.00 - Lenovo Group Limited) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 42.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 de)) (Version: 42.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 42.0.0.5780 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Driver 295.80 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 295.80 - NVIDIA Corporation)
NVIDIA Graphics Driver 295.80 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 295.80 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.12.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.12.0 - NVIDIA Corporation)
NVIDIA Update 1.7.12 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.7.12 - NVIDIA Corporation)
On Screen Display (HKLM\...\OnScreenDisplay) (Version: 6.71.03 - )
Power Manager (HKLM-x32\...\{DAC01CEE-5BAE-42D5-81FC-B687E84E8405}) (Version: 6.11 - )
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
RapidBoot (HKLM\...\{5E2652DF-743F-482B-A593-C95F431A5769}) (Version: 1.20 - Lenovo)
RapidBoot HDD Accelerator (HKLM-x32\...\Fastboot) (Version: 1.00.0802 - Lenovo)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6591 - Realtek Semiconductor Corp.)
Registry Patch to Enable Maximum Power Saving on WiFi Adapters for Windows 7 (HKLM\...\EnablePS) (Version: 1.00 - )
RICOH_Media_Driver_v2.14.18.01 (HKLM-x32\...\{FE041B02-234C-4AAA-9511-80DF6482A458}) (Version: 2.14.18.01 - RICOH)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.5.0.9082 - Microsoft Corporation)
Skype™ 7.14 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.14.106 - Skype Technologies S.A.)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.59.88888 - SugarSync, Inc.)
ThinkPad Bluetooth with Enhanced Data Rate Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 6.5.1.2330 - Broadcom Corporation)
ThinkPad Power Management Driver (HKLM\...\Power Management Driver) (Version: 1.65.04.00 - )
ThinkPad UltraNav Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.45.0 - )
ThinkPad Wireless LAN Adapter Software (HKLM-x32\...\{9D3D2C60-A55F-4fed-B2B9-17311226DF01}) (Version: 1.00.0029.5 - REALTEK Semiconductor Corp.)
ThinkVantage Active Protection System (HKLM\...\{46A84694-59EC-48F0-964C-7E76E9F8A2ED}) (Version: 1.76 - Lenovo)
ThinkVantage Communications Utility (HKLM\...\{88C6A6D9-324C-46E8-BA87-563D14021442}_is1) (Version: 3.0.9.0 - Lenovo)
ThinkVantage Fingerprint Software (HKLM\...\{479016BF-5B8D-445F-BE15-A187F25D81C8}) (Version: 5.9.6.7084 - Authentec Inc.)
VIP Access (HKLM-x32\...\{E8D46836-CD55-453C-A107-A59EC51CB8DC}) (Version: 2.0.5.13 - VeriSign)
Windows Driver Package - Intel (e1cexpress) Net  (01/11/2012 11.15.16.0) (HKLM\...\EC2A0F2B229770EC589265FCF2B4839A0C221993) (Version: 01/11/2012 11.15.16.0 - Intel)
Windows Driver Package - Intel System  (01/11/2012 9.3.0.1020) (HKLM\...\09839A9B5EDA69DA2DCC34637B5140AAF8A53B44) (Version: 01/11/2012 9.3.0.1020 - Intel)
Windows Driver Package - Intel System  (08/26/2011 9.3.0.1011) (HKLM\...\9D7CD466F7FC8B18FF1B84943B7BB8648D17FCE8) (Version: 08/26/2011 9.3.0.1011 - Intel)
Windows Driver Package - Intel System  (08/26/2011 9.3.0.1011) (HKLM\...\D8EF6CACF49BD33CC1FACD124C8CC2B1A8E8AE35) (Version: 08/26/2011 9.3.0.1011 - Intel)
Windows Driver Package - Intel USB  (08/26/2011 9.3.0.1011) (HKLM\...\97EE1802A0385A37DE6323FA39EC76BEB2D73E41) (Version: 08/26/2011 9.3.0.1011 - Intel)
Windows Driver Package - Lenovo 1.65.04.00 (01/11/2012 1.65.04.00) (HKLM\...\789DF697FC48238DE07F6917CCE1C7DBEBAD3096) (Version: 01/11/2012 1.65.04.00 - Lenovo)
Windows Driver Package - Synaptics (SynTP) Mouse  (02/09/2012 15.3.45.0) (HKLM\...\8926A51887C9CEEAB7E0720A1C9BEC5B3A8A2F05) (Version: 02/09/2012 15.3.45.0 - Synaptics)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

19-11-2015 16:11:38 Geplanter Prüfpunkt
01-12-2015 15:47:25 Geplanter Prüfpunkt
03-12-2015 14:45:52 Wiederherstellungsvorgang

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {10685846-FAF4-44C8-B049-E9FB5D3CD180} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {133E8CAE-136C-4C38-B323-4AAED6988F71} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [2015-08-17] (Lenovo)
Task: {207DA653-8262-47BB-9571-D0C80C336BDE} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 35 => C:\Program Files (x86)\Lenovo\Customer Feedback Program 35\Lenovo.TVT.CustomerFeedback.Agent35.exe [2015-08-17] (Lenovo)
Task: {21637C21-0FCC-4C91-975C-F8A44E168F2B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {4060761E-964D-47DD-BAA3-E1E4F49EB59F} - System32\Tasks\Lenovo\Message Center Plus Launcher => C:\Program Files (x86)\Lenovo\message center plus\mcplaunch.exe [2012-02-24] (Lenovo)
Task: {574B9C6C-6542-4A50-B388-20682F5C154D} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe
Task: {5E47375F-0B61-4C88-8F51-1643A4D1247A} - System32\Tasks\DiskUpdate => C:\SWTOOLS\OSFIXES\DISKUPDT\DiskUpdate.exe [2009-02-10] ()
Task: {75DE79AA-8BBF-4FA7-8BC6-4FC2E4A8E8EA} - System32\Tasks\TVT\TVSUUpdateTask => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe [2015-09-29] ()
Task: {7AE39492-4D45-403F-8862-6C9741B5A852} - System32\Tasks\PMTask => C:\Program Files (x86)\ThinkPad\Utilities\PWMIDTSV.EXE [2012-03-29] (Lenovo Group Limited)
Task: {9E5770F8-D3E5-44D5-9719-06D070EE6916} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe [2014-10-17] ()
Task: {A8D5002F-83BF-451B-9A6A-AA397D3861D1} - System32\Tasks\Lenovo\LSC\LSCHardwareScan => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2015-08-17] ()
Task: {ACD56DB0-5736-49E0-AEA4-2078F6D2B23F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-11] (Adobe Systems Incorporated)
Task: {DE076862-EC8C-4661-AB41-394F1139A42F} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2015-08-17] (Lenovo)
Task: {EFA4A350-6BCD-4764-A09D-EC8A080ECEDA} - System32\Tasks\Lenovo\LSC\LSCHardwareScanPostpone => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2015-08-17] ()
Task: {F374220E-0B67-4CD3-BD10-6582CA10D774} - System32\Tasks\Microsoft\Windows\MobilePC\DisplayLink TMM Control

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-09-04 23:17 - 2013-09-04 23:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2012-05-22 00:36 - 2012-02-01 03:34 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-05-22 00:40 - 2012-03-29 22:11 - 00103936 ____N () C:\Program Files (x86)\ThinkPad\Utilities\GR\PWMRT64V.DLL
2012-05-22 00:35 - 2010-10-26 05:40 - 00049056 _____ () C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
2012-05-22 00:43 - 2012-01-17 07:29 - 00030512 ____N () C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBServiceps.dll
2012-05-22 00:41 - 2011-08-02 12:58 - 02201088 _____ () C:\Program Files\Lenovo\Communications Utility\cxcore210.dll
2012-05-22 00:41 - 2011-08-02 12:58 - 02085888 _____ () C:\Program Files\Lenovo\Communications Utility\cv210.dll
2012-05-22 00:34 - 2012-02-21 04:09 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: Datenträger ist nicht mit dem Internet verbunden.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{6927803C-4E3A-40BA-AD89-E9866E3CC834}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{326D23AC-E872-4193-8155-6A531D88CAA2}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DC8CF289-85BD-4858-AEAE-AC76196D5F67}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{B6571237-B375-456E-BC3B-B2B017884A2A}] => (Allow) LPort=2869
FirewallRules: [{756DFC3C-AF2D-43FB-BFF0-3BC57578EA9D}] => (Allow) LPort=1900
FirewallRules: [{5F06E956-CF92-4306-BDB0-927BC327B81B}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{AFE6B487-87D1-40FC-A57E-510EC5CC3679}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{A692A48A-BDB3-4783-BD2A-006F0EABB843}] => (Allow) C:\Program Files (x86)\Intel Corporation\Intel WiDi\WiDiApp.exe
FirewallRules: [{14A3BE8F-0C56-4BAB-B28F-7CF400D61786}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{C631AC79-028F-483A-8275-9C667E7F1F07}D:\arbeit\microsoft.office.professional.plus.2010.sp2.vl.x86.german-mcu\freischaltung\microsoft toolkit.exe] => (Block) D:\arbeit\microsoft.office.professional.plus.2010.sp2.vl.x86.german-mcu\freischaltung\microsoft toolkit.exe
FirewallRules: [UDP Query User{ABF32F7A-837D-4732-8E25-DB7FD2C0855F}D:\arbeit\microsoft.office.professional.plus.2010.sp2.vl.x86.german-mcu\freischaltung\microsoft toolkit.exe] => (Block) D:\arbeit\microsoft.office.professional.plus.2010.sp2.vl.x86.german-mcu\freischaltung\microsoft toolkit.exe
FirewallRules: [{2935CF2C-2599-42FE-A8FD-F62C9EFE8447}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1C209632-4BAF-40E7-A00E-038286A09CB2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{E0CCD20E-F8AE-45FD-95CF-93B9CE2CAF32}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{D1F1F465-B9BC-4CE7-9898-F753A301D20E}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{11E0FD40-D342-4F84-8A35-5AEEB173EFE0}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe
FirewallRules: [{851D81F0-BC9A-41C4-A057-D33ADB84824C}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe
FirewallRules: [{ED8CF7A2-D1A2-4781-93F8-832BDF846244}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{59130C34-BC78-4AEB-A892-FDF4D5C22CE0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1464D3A8-91B7-4A1E-97DE-F2ADC089E308}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 1x1 11b/g/n Wireless LAN PCI Express Half Mini Card Adapter
Description: 1x1 11b/g/n Wireless LAN PCI Express Half Mini Card Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Lenovo Corp.
Service: RTL8192Ce
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/03/2015 10:42:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2015 10:39:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2015 09:16:51 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2015 08:29:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2015 08:27:29 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2015 03:34:52 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2015 02:48:54 PM) (Source: System Restore) (EventID: 8210) (User: )
Description: Unbekannter Fehler bei der Systemwiederherstellung: (Geplanter Prüfpunkt). Zusätzliche Informationen: 0xc0000034.

Error: (12/03/2015 02:48:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2015 02:42:09 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2015 01:58:49 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: qohtq-a.exe, Version: 0.203.156.29, Zeitstempel: 0x565f655d
Name des fehlerhaften Moduls: qohtq-a.exe, Version: 0.203.156.29, Zeitstempel: 0x565f655d
Ausnahmecode: 0xc0000417
Fehleroffset: 0x00025ef6
ID des fehlerhaften Prozesses: 0x1b90
Startzeit der fehlerhaften Anwendung: 0xqohtq-a.exe0
Pfad der fehlerhaften Anwendung: qohtq-a.exe1
Pfad des fehlerhaften Moduls: qohtq-a.exe2
Berichtskennung: qohtq-a.exe3


Systemfehler:
=============
Error: (12/03/2015 11:01:30 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/03/2015 11:01:29 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/03/2015 11:01:29 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/03/2015 11:01:28 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/03/2015 10:59:28 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (12/03/2015 10:59:27 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (12/03/2015 10:59:26 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (12/03/2015 09:15:15 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (12/03/2015 09:15:15 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (12/03/2015 09:15:15 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068


CodeIntegrity:
===================================
  Date: 2015-08-31 12:05:22.733
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-08-31 12:05:22.675
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:44.242
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:44.202
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:44.112
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:44.032
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:43.942
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:43.872
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:43.822
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:43.682
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i3-3120M CPU @ 2.50GHz
Prozentuale Nutzung des RAM: 35%
Installierter physikalischer RAM: 3792.79 MB
Verfügbarer physikalischer RAM: 2438.54 MB
Summe virtueller Speicher: 7583.79 MB
Verfügbarer virtueller Speicher: 5838.95 MB

==================== Laufwerke ================================

Drive c: (Windows7_OS) (Fixed) (Total:100.11 GB) (Free:19 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive e: (tools) (Removable) (Total:0.06 GB) (Free:0.03 GB) NTFS
Drive q: (Lenovo_Recovery) (Fixed) (Total:17.67 GB) (Free:1.7 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: F1E518FA)
Partition 1: (Active) - (Size=100.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=17.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 62.1 MB) (Disk ID: 0128CDA0)
Partition 1: (Active) - (Size=62 MB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.10.251
www.hitmanpro.com

   Computer name . . . . : PETERSPC
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : PetersPC\Peter Keller
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2015-12-03 23:05:32
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 1m 28s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 3

   Objects scanned . . . : 1.575.271
   Files scanned . . . . : 56.844
   Remnants scanned  . . : 354.751 files / 1.163.676 keys

Potential Unwanted Programs _________________________________________________

   C:\Users\Peter Keller\Documents\Mobogenie\ (Rocketfuel)
   C:\Users\Peter Keller\Documents\Mobogenie\how_recover+hkp.html (Rocketfuel)
   C:\Users\Peter Keller\Documents\Mobogenie\how_recover+hkp.txt (Rocketfuel)
         
Miniaturansicht angehängter Grafiken
-how_recover.jpg   -how_recover_txt.jpg  

Geändert von stuwi (04.12.2015 um 00:10 Uhr)

Alt 04.12.2015, 09:31   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung - Standard

Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung



Welche Dateiendung haben die Dateien?
__________________

__________________

Alt 04.12.2015, 10:12   #3
stuwi
 
Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung - Standard

Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung



Die verschlüsselten Dateien enden auf vvv, anbei noch ein Screen dazu, sind wohl nicht alle verschlüsselt...

Ich habe zwei Text-Dateien endeckt: recover_file...

Könnten die was damit zu tun haben, sind auch auf dem Screen zu sehen...

Zusätzlich noch die Ergebnisse von FRST (nach Ausführung defogger) und gmer...

Habe auch noch den log von hitman von gestern Abend angehängt...

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:01-12-2015
durchgeführt von Peter Keller (Administrator) auf PETERSPC (04-12-2015 09:50:26)
Gestartet von C:\Users\Peter Keller\Desktop
Geladene Profile: UpdatusUser & Peter Keller (Verfügbare Profile: UpdatusUser & Peter Keller)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Lenovo.) C:\Windows\System32\ibmpmsvc.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
(Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\a2service.exe
(Authentec Inc.) C:\Program Files\ThinkVantage Fingerprint Software\upeksvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\btwdins.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Lenovo) C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\CamMute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\lvvsst.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPHKSVC.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\micmute.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tphkload.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkUserAgent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\TPONSCR.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\HOTKEY\tpnumlkd.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\a2guard.exe
(Broadcom Corporation.) C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Ricoh co.,Ltd.) C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
() C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Lenovo Group Limited) C:\Program Files (x86)\ThinkPad\Utilities\SCHTASK.EXE
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\VIP Access Client\VIPAppService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Lenovo) C:\Program Files (x86)\Lenovo\Message Center Plus\MCPLaunch.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2870032 2012-02-09] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12452968 2012-03-13] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1158248 2012-03-09] (Realtek Semiconductor)
HKLM\...\Run: [emsisoft anti-malware] => c:\program files\emsisoft anti-malware\a2guard.exe [9135984 2015-11-21] (Emsisoft Ltd)
HKLM-x32\...\Run: [RotateImage] => C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe [55808 2008-10-30] (Ricoh co.,Ltd.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-26] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133400 2012-02-28] (Intel Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [506712 2011-06-01] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [PWMTRV] => rundll32 C:\PROGRA~2\ThinkPad\UTILIT~1\PWMTR64V.DLL,PwrMgrBkGndMonitor
HKLM-x32\...\Run: [Fastboot] => C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBConsole.exe [1091376 2012-01-17] (Lenovo)
HKLM-x32\...\Run: [Lenovo Registration] => C:\Program Files (x86)\Lenovo Registration\LenovoReg.exe [4351712 2011-07-14] (Lenovo, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [782520 2015-10-11] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66320 2015-10-14] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\psfus: C:\Program Files\ThinkVantage Fingerprint Software\psqlpwd.dll (Authentec Inc.)
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [50137728 2015-11-17] (Skype Technologies S.A.)
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\...\MountPoints2: {5e1e3597-e295-11e4-bd15-3c970ed1a5fb} - D:\LaunchU3.exe -a
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\...\MountPoints2: {c749271b-a39b-11e1-b649-806e6f6e6963} - Q:\LenovoQDrive.exe
Lsa: [Notification Packages] scecli C:\Program Files\ThinkPad\Bluetooth Software\BtwProximityCP.dll C:\Program Files\ThinkVantage Fingerprint Software\psqlpwd.dll
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-04-09] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-04-09] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-04-09] (SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-04-09] (SugarSync, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2012-05-22]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe (Broadcom Corporation.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{8274868F-9219-4752-9139-C505DA7A86A4}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{C8928413-A128-47CC-986E-1256ABA63E71}: [DhcpNameServer] 192.168.40.10 192.168.40.1

Internet Explorer:
==================
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/welcome/thinkpad
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=LENP&bmod=LENP
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/ig/redirectdomain?brand=LENP&bmod=LENP
HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2033447655-853474729-1704539614-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7LENP_deDE610
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO: Partner BHO Class -> {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} -> C:\ProgramData\Partner\Partner64.dll [2012-05-22] (Google Inc.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-24] (Google Inc.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-10-12] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Symantec VIP Access Add-On -> {C63CD127-A1CB-4D49-A4F7-D6F88A917BE6} -> C:\Program Files (x86)\Symantec\VIP Access Client\64bit\VIPAddOnForIE64.dll [2012-04-19] (Symantec Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-18] (Microsoft Corporation)
BHO-x32: Partner BHO Class -> {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} -> C:\ProgramData\Partner\Partner.dll [2012-05-22] (Google Inc.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-09-24] (Google Inc.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-10-12] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Symantec VIP Access Add-On -> {C63CD127-A1CB-4D49-A4F7-D6F88A917BE6} -> C:\Program Files (x86)\Symantec\VIP Access Client\VIPAddOnForIE.dll [2012-04-19] (Symantec Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-24] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-09-24] (Google Inc.)
Toolbar: HKU\S-1-5-21-2033447655-853474729-1704539614-1002 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-09-24] (Google Inc.)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-10-12] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-10-12] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2012-02-14] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2012-02-14] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-16] (Google Inc.)
FF SearchPlugin: C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\searchplugins\avira-safesearch.xml [2014-10-17]
FF SearchPlugin: C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\searchplugins\how_recover+hkp.html [2015-12-03]
FF SearchPlugin: C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\searchplugins\how_recover+hkp.txt [2015-12-03]
FF Extension: Lightbeam - C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\Extensions\jid1-F9UJ2thwoAm5gQ@jetpack.xpi [2015-11-16]
FF Extension: Adblock Plus - C:\Users\Peter Keller\AppData\Roaming\Mozilla\Firefox\Profiles\1zqhh7cm.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-11-26]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-10-08]
FF HKLM-x32\...\Firefox\Extensions: [VIP4X@verisign.com] - C:\Program Files (x86)\Symantec\VIP Access Client
FF Extension: Symantec VIP Access Add-On - C:\Program Files (x86)\Symantec\VIP Access Client [2015-12-03] [ist nicht signiert]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-10-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 a2AntiMalware; C:\Program Files\Emsisoft Anti-Malware\a2service.exe [10768560 2015-11-21] (Emsisoft Ltd)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [932912 2015-10-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [461672 2015-10-11] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [461672 2015-10-11] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1147720 2015-10-14] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [243968 2015-10-14] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1433216 2015-10-12] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1773696 2015-10-12] (Microsoft Corporation)
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe [8447848 2011-11-09] (DisplayLink Corp.)
S3 DozeSvc; C:\Program Files (x86)\ThinkPad\Utilities\DZSVC64.EXE [320576 2012-03-29] (Lenovo.)
R2 FastbootService; C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBService.exe [169776 2012-01-17] (Lenovo)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-28] (Intel Corporation)
R2 LENOVO.TVTVCAM; C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe [176464 2012-04-26] (Lenovo Group Limited)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [133992 2011-07-12] (Lenovo Group Limited)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [272424 2015-08-17] (Lenovo)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [21536 2015-09-29] ()
R2 VIPAppService; C:\Program Files (x86)\Symantec\VIP Access Client\VIPAppService.exe [84080 2012-04-19] (Symantec Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [163544 2015-10-11] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [141416 2015-07-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-09-24] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [74952 2015-10-11] (Avira Operations GmbH & Co. KG)
S3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [135720 2012-02-14] (Broadcom Corporation.)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 epp; C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\epp.sys [123992 2015-10-23] (Emsisoft Ltd)
R0 Fastboot; C:\Windows\System32\DRIVERS\Fastboot.sys [70416 2012-01-17] (Windows (R) Win 7 DDK provider)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 NETwNs64; C:\Windows\System32\DRIVERS\Netwsw00.sys [11471872 2012-02-20] (Intel Corporation) [Datei ist nicht signiert]
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [249152 2012-02-13] (NVIDIA Corporation)
R2 smihlp; C:\Program Files\ThinkVantage Fingerprint Software\smihlp.sys [13128 2011-05-31] (Authentec Inc.)
R3 TVTI2C; C:\Windows\System32\DRIVERS\Tvti2c.sys [40248 2011-05-29] (Lenovo Information Product(ShenZhen China) Inc.)
R3 tvtvcamd; C:\Windows\System32\DRIVERS\tvtvcamd.sys [27432 2011-12-08] (ThinkVantage Communications Utility)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-04 09:50 - 2015-12-04 09:50 - 00023301 _____ C:\Users\Peter Keller\Desktop\FRST.txt
2015-12-04 09:50 - 2015-12-04 09:50 - 00000000 _____ C:\Users\Peter Keller\defogger_reenable
2015-12-04 09:49 - 2015-12-04 09:47 - 00380416 _____ C:\Users\Peter Keller\Desktop\Gmer-19357.exe
2015-12-04 09:49 - 2015-12-04 08:56 - 00050477 _____ C:\Users\Peter Keller\Desktop\Defogger.exe
2015-12-04 09:49 - 2015-12-03 23:00 - 02350080 _____ (Farbar) C:\Users\Peter Keller\Desktop\FRST64.exe
2015-12-04 00:48 - 2015-12-04 00:48 - 00012872 _____ (SurfRight B.V.) C:\Windows\system32\bootdelete.exe
2015-12-04 00:01 - 2015-12-04 00:01 - 00000000 ____D C:\ProgramData\Emsisoft
2015-12-03 23:59 - 2015-12-03 23:59 - 00000907 _____ C:\Users\Public\Desktop\Emsisoft Anti-Malware.lnk
2015-12-03 23:59 - 2015-12-03 23:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Emsisoft Anti-Malware
2015-12-03 23:58 - 2015-12-04 09:49 - 00000000 ____D C:\Program Files\Emsisoft Anti-Malware
2015-12-03 23:40 - 2015-12-03 23:49 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-12-03 23:40 - 2015-12-03 23:40 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-12-03 23:40 - 2015-12-03 23:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-12-03 23:40 - 2015-12-03 23:40 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-12-03 23:40 - 2015-12-03 23:40 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-12-03 23:40 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-12-03 23:40 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-12-03 23:40 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2015-12-03 23:25 - 2015-12-03 23:25 - 00000000 ____D C:\Users\Peter Keller\Desktop\Outlook
2015-12-03 23:22 - 2015-12-03 23:22 - 00000000 ____D C:\Users\Peter Keller\Desktop\Musik
2015-12-03 23:04 - 2015-12-04 00:48 - 00000000 ____D C:\ProgramData\HitmanPro
2015-12-03 23:03 - 2015-12-03 23:31 - 00000000 ____D C:\Users\Peter Keller\Desktop\Bilder
2015-12-03 23:02 - 2015-12-04 09:50 - 00000000 ____D C:\FRST
2015-12-03 21:15 - 2015-12-03 21:17 - 00002412 _____ C:\CoinVaultDecryptor.1.0.0.3_03.12.2015_21.15.36_log.txt
2015-12-03 21:14 - 2015-12-03 21:15 - 00215792 _____ C:\Windows\ntbtlog.txt
2015-12-03 21:03 - 2015-04-28 18:31 - 00201728 _____ (Cisco Systems Inc.) C:\Users\Peter Keller\AppData\TeslaDecrypter.exe
2015-12-03 21:03 - 2015-04-27 11:08 - 00000942 _____ C:\Users\Peter Keller\AppData\warranty_disclaimer.txt
2015-12-03 21:03 - 2015-04-24 22:17 - 00018092 _____ C:\Users\Peter Keller\AppData\COPYING
2015-12-03 14:45 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\how_recover+hkp.html
2015-12-03 14:45 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\how_recover+hkp.html
2015-12-03 14:45 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\LocalLow\how_recover+hkp.html
2015-12-03 14:45 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\how_recover+hkp.html
2015-12-03 14:45 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\how_recover+hkp.txt
2015-12-03 14:45 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Start Menu\how_recover+hkp.txt
2015-12-03 14:45 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\LocalLow\how_recover+hkp.txt
2015-12-03 14:45 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\Roaming\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:45 - 00009372 _____ C:\Users\Peter Keller\AppData\Local\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\Roaming\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:45 - 00002639 _____ C:\Users\Peter Keller\AppData\Local\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:44 - 00009372 _____ C:\Users\Public\Documents\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:44 - 00009372 _____ C:\ProgramData\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:44 - 00002639 _____ C:\Users\Public\Documents\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:44 - 00002639 _____ C:\ProgramData\how_recover+hkp.txt
2015-12-03 14:43 - 2015-12-03 14:43 - 00000254 _____ C:\Users\Peter Keller\Documents\recover_file_twcbfrhjm.txt
2015-12-03 13:58 - 2015-12-03 13:58 - 00000254 _____ C:\Users\Peter Keller\Documents\recover_file_wqkrscuab.txt
2015-11-18 14:25 - 2015-11-20 14:09 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-11-13 16:39 - 2015-12-03 14:45 - 00013678 _____ C:\Users\Peter Keller\Documents\Liebe Imke.docx.vvv
2015-11-12 15:03 - 2015-11-03 18:55 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-11-11 19:01 - 2015-11-03 23:10 - 00390344 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-11-11 19:01 - 2015-11-03 22:51 - 00342728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-11-11 19:01 - 2015-10-31 00:46 - 25818624 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-11-11 19:01 - 2015-10-31 00:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-11-11 19:01 - 2015-10-31 00:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-11-11 19:01 - 2015-10-31 00:25 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-11-11 19:01 - 2015-10-31 00:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-11-11 19:01 - 2015-10-31 00:25 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-11-11 19:01 - 2015-10-31 00:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-11-11 19:01 - 2015-10-31 00:24 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-11-11 19:01 - 2015-10-31 00:24 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-11-11 19:01 - 2015-10-31 00:17 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-11-11 19:01 - 2015-10-31 00:16 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-11-11 19:01 - 2015-10-31 00:13 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-11-11 19:01 - 2015-10-31 00:12 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-11-11 19:01 - 2015-10-31 00:12 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-11-11 19:01 - 2015-10-31 00:11 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-11-11 19:01 - 2015-10-31 00:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-11-11 19:01 - 2015-10-31 00:11 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-11-11 19:01 - 2015-10-31 00:04 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-11-11 19:01 - 2015-10-31 00:01 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-11-11 19:01 - 2015-10-30 23:58 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-11-11 19:01 - 2015-10-30 23:53 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-11-11 19:01 - 2015-10-30 23:52 - 20331520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-11-11 19:01 - 2015-10-30 23:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-11-11 19:01 - 2015-10-30 23:49 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-11-11 19:01 - 2015-10-30 23:47 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-11-11 19:01 - 2015-10-30 23:46 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-11-11 19:01 - 2015-10-30 23:46 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-11-11 19:01 - 2015-10-30 23:45 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-11-11 19:01 - 2015-10-30 23:45 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-11-11 19:01 - 2015-10-30 23:44 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-11-11 19:01 - 2015-10-30 23:44 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-11-11 19:01 - 2015-10-30 23:42 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-11-11 19:01 - 2015-10-30 23:39 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-11-11 19:01 - 2015-10-30 23:39 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-11-11 19:01 - 2015-10-30 23:37 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-11-11 19:01 - 2015-10-30 23:36 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-11-11 19:01 - 2015-10-30 23:36 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-11-11 19:01 - 2015-10-30 23:36 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-11-11 19:01 - 2015-10-30 23:34 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-11-11 19:01 - 2015-10-30 23:32 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-11-11 19:01 - 2015-10-30 23:31 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-11-11 19:01 - 2015-10-30 23:29 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-11-11 19:01 - 2015-10-30 23:29 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-11-11 19:01 - 2015-10-30 23:28 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-11-11 19:01 - 2015-10-30 23:23 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-11-11 19:01 - 2015-10-30 23:22 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-11-11 19:01 - 2015-10-30 23:21 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-11-11 19:01 - 2015-10-30 23:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-11-11 19:01 - 2015-10-30 23:18 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-11-11 19:01 - 2015-10-30 23:17 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-11-11 19:01 - 2015-10-30 23:17 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-11-11 19:01 - 2015-10-30 23:16 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-11-11 19:01 - 2015-10-30 23:11 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-11-11 19:01 - 2015-10-30 23:10 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-11-11 19:01 - 2015-10-30 23:09 - 12854272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-11-11 19:01 - 2015-10-30 23:09 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-11-11 19:01 - 2015-10-30 23:09 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-11-11 19:01 - 2015-10-30 23:04 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-11-11 19:01 - 2015-10-30 22:53 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-11-11 19:01 - 2015-10-30 22:51 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-11-11 19:01 - 2015-10-30 22:48 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-11-11 19:01 - 2015-10-30 22:46 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 02608128 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-11-11 19:01 - 2015-10-20 19:42 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-11-11 19:01 - 2015-10-20 19:41 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-11-11 19:01 - 2015-10-20 19:41 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-11-11 19:01 - 2015-10-20 19:41 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-11-11 19:01 - 2015-10-20 19:41 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-11-11 19:01 - 2015-10-20 18:46 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-11-11 19:01 - 2015-10-20 18:46 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-11-11 19:01 - 2015-10-20 18:46 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-11-11 19:01 - 2015-10-20 18:46 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-11-11 19:01 - 2015-10-20 18:45 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-11-11 18:57 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-11-11 18:57 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-11-11 18:57 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-11-11 18:57 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-11-11 18:57 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-11-11 18:57 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-11-11 18:57 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-11-11 18:57 - 2015-10-20 02:12 - 05570496 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-11-11 18:57 - 2015-10-20 02:12 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-11-11 18:57 - 2015-10-20 02:12 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-11-11 18:57 - 2015-10-20 02:09 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-11-11 18:57 - 2015-10-20 02:06 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-11-11 18:57 - 2015-10-20 02:06 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-11-11 18:57 - 2015-10-20 02:06 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-11-11 18:57 - 2015-10-20 02:06 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-11-11 18:57 - 2015-10-20 02:05 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-11-11 18:57 - 2015-10-20 02:05 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-11-11 18:57 - 2015-10-20 02:05 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-11-11 18:57 - 2015-10-20 02:04 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-11-11 18:57 - 2015-10-20 02:04 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-11-11 18:57 - 2015-10-20 02:04 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-11-11 18:57 - 2015-10-20 02:00 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-11-11 18:57 - 2015-10-20 01:59 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:52 - 03991488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-11-11 18:57 - 2015-10-20 01:52 - 03935680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-11-11 18:57 - 2015-10-20 01:48 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-11-11 18:57 - 2015-10-20 01:45 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-11-11 18:57 - 2015-10-20 01:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-11-11 18:57 - 2015-10-20 01:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-11-11 18:57 - 2015-10-20 01:44 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-11-11 18:57 - 2015-10-20 01:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-11-11 18:57 - 2015-10-20 01:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 00:41 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-11-11 18:57 - 2015-10-20 00:40 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-11-11 18:57 - 2015-10-20 00:40 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-11-11 18:57 - 2015-10-20 00:29 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-11-11 18:57 - 2015-10-20 00:29 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-11-11 18:57 - 2015-10-20 00:27 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 00:27 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 00:27 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-11-11 18:57 - 2015-10-20 00:27 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-11-11 18:57 - 2015-10-13 17:41 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-11-11 18:57 - 2015-10-13 17:40 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-11-11 18:57 - 2015-10-13 05:57 - 00950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-11-11 18:57 - 2015-10-01 19:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-11-11 18:57 - 2015-10-01 19:00 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-11-11 18:57 - 2015-10-01 18:50 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-11-11 18:57 - 2015-09-23 14:15 - 00460776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-11-11 18:57 - 2015-09-23 14:15 - 00299632 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2015-11-11 18:57 - 2015-09-23 14:09 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2015-11-09 22:50 - 2015-12-03 14:45 - 00014030 _____ C:\Users\Peter Keller\Documents\Kündigung1.Mattern.docx.vvv
2015-11-09 22:47 - 2015-12-03 14:45 - 00014094 _____ C:\Users\Peter Keller\Documents\Kündigung 2. Mattern.docx.vvv

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-04 09:50 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller
2015-12-04 09:49 - 2012-05-22 00:02 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-12-04 09:49 - 2012-05-22 00:02 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-12-04 09:49 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-12-04 09:49 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2015-12-04 09:48 - 2014-10-17 15:01 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Skype
2015-12-04 09:46 - 2014-10-17 16:20 - 00003758 _____ C:\Windows\System32\Tasks\AutoKMS
2015-12-04 09:46 - 2012-05-22 00:45 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-04 09:45 - 2012-05-22 00:38 - 00000000 ____D C:\ProgramData\NVIDIA
2015-12-04 09:45 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-12-04 00:52 - 2009-07-14 05:45 - 00034208 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-12-04 00:52 - 2009-07-14 05:45 - 00034208 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-12-04 00:28 - 2012-05-22 00:45 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-04 00:01 - 2015-01-16 18:03 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-12-03 23:25 - 2014-10-17 15:10 - 00000000 ____D C:\Users\Peter Keller\Documents\Outlook
2015-12-03 23:24 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\gemeinsame bilder
2015-12-03 23:02 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2015-12-03 14:50 - 2012-05-22 00:38 - 00000000 ____D C:\Users\UpdatusUser
2015-12-03 14:47 - 2015-07-10 12:40 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Corel
2015-12-03 14:47 - 2015-04-04 14:51 - 00000000 ___SD C:\Windows\system32\GWX
2015-12-03 14:47 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Fax
2015-12-03 14:47 - 2014-10-17 16:20 - 00000000 ____D C:\Windows\AutoKMS
2015-12-03 14:47 - 2014-10-17 15:31 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Skype
2015-12-03 14:47 - 2014-10-17 15:01 - 00000000 ____D C:\ProgramData\Skype
2015-12-03 14:47 - 2014-10-17 14:54 - 00000000 ____D C:\ProgramData\Avira
2015-12-03 14:47 - 2014-10-17 14:46 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Mozilla
2015-12-03 14:47 - 2014-10-17 14:46 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Mozilla
2015-12-03 14:47 - 2014-10-17 14:44 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Adobe
2015-12-03 14:47 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Macromedia
2015-12-03 14:47 - 2012-05-22 00:48 - 00000000 ____D C:\ProgramData\Norton
2015-12-03 14:47 - 2012-05-22 00:42 - 00000000 ____D C:\ProgramData\Corel
2015-12-03 14:47 - 2012-05-22 00:31 - 00000000 ____D C:\ProgramData\Intel
2015-12-03 14:47 - 2012-05-21 23:49 - 00000000 ____D C:\ProgramData\Lenovo
2015-12-03 14:47 - 2011-02-24 18:03 - 00000000 ____D C:\SWTOOLS
2015-12-03 14:47 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2015-12-03 14:45 - 2015-09-21 18:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\LSC
2015-12-03 14:45 - 2015-07-10 12:40 - 00000000 ____D C:\Users\Peter Keller\Corel
2015-12-03 14:45 - 2015-04-17 15:15 - 00000000 ____D C:\Users\Peter Keller\Documents\Nebenkostenabrechnung Hamburger Str
2015-12-03 14:45 - 2015-02-27 09:39 - 00000000 ____D C:\Users\Peter Keller\Documents\Nebenkostenabrechnung Nordring 21
2015-12-03 14:45 - 2015-02-27 09:37 - 00000000 ____D C:\Users\Peter Keller\Documents\Nebenkostenabrechnung Th.Nast
2015-12-03 14:45 - 2015-02-27 09:34 - 00034734 _____ C:\Users\Peter Keller\Documents\Edelsteinschilder.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00031150 _____ C:\Users\Peter Keller\Documents\Mietvertrag Thomas Nast-Str.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00031150 _____ C:\Users\Peter Keller\Documents\Burrweiler.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00025518 _____ C:\Users\Peter Keller\Documents\Geschenk Gutschein.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00024494 _____ C:\Users\Peter Keller\Documents\Mietvertrag.doc.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00013678 _____ C:\Users\Peter Keller\Documents\Handgefertigte Unikate direkt aus.docx.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00012286 _____ C:\Users\Peter Keller\Documents\Nebenkostenabrechnung Steven Mattern.docx.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00011966 _____ C:\Users\Peter Keller\Documents\Mahnung.docx.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00010926 _____ C:\Users\Peter Keller\Documents\Mitteilung und Bescheinigung.docx.vvv
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Meine Scans
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Garmin
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Eigene Dokumente
2015-12-03 14:45 - 2015-02-27 09:34 - 00000000 ____D C:\Users\Peter Keller\Documents\Eigene Datenbanken
2015-12-03 14:45 - 2014-11-17 16:07 - 00013806 _____ C:\Users\Peter Keller\Documents\Bethanien Ausstellungsposter.docx.vvv
2015-12-03 14:45 - 2014-10-21 10:47 - 00015854 _____ C:\Users\Peter Keller\Documents\Mahnung MATTERN.docx.vvv
2015-12-03 14:45 - 2014-10-17 19:58 - 00000000 ____D C:\Users\Peter Keller\Documents\Buchführung 2002 bis 2014
2015-12-03 14:45 - 2014-10-17 14:58 - 00053166 _____ C:\Users\Peter Keller\Desktop\Fahrtenbuch Peter 2015.xls.vvv
2015-12-03 14:45 - 2014-10-17 14:58 - 00039854 _____ C:\Users\Peter Keller\Desktop\2015 Umsätze Schmuckverkauf.xls.vvv
2015-12-03 14:45 - 2014-10-17 14:55 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Avira
2015-12-03 14:45 - 2014-10-17 14:44 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Google
2015-12-03 14:45 - 2014-10-17 14:44 - 00000000 ____D C:\Users\Peter Keller\AppData\LocalLow\Symantec
2015-12-03 14:45 - 2014-10-17 14:44 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\VeriSign
2015-12-03 14:45 - 2014-10-17 14:43 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\PwrMgr
2015-12-03 14:45 - 2014-10-17 14:40 - 00000000 ____D C:\Users\Peter Keller\AppData\LocalLow\VeriSign
2015-12-03 14:45 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Media Center Programs
2015-12-03 14:45 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Roaming\Leadertech
2015-12-03 14:45 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\VirtualStore
2015-12-03 14:44 - 2015-06-08 12:21 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\GWX
2015-12-03 14:44 - 2015-01-16 18:04 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Macromedia
2015-12-03 14:44 - 2015-01-16 18:03 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Adobe
2015-12-03 14:44 - 2014-10-17 16:19 - 00000000 ____D C:\ProgramData\Microsoft Toolkit
2015-12-03 14:44 - 2014-10-17 14:54 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\LSC
2015-12-03 14:44 - 2014-10-17 14:46 - 00000000 ____D C:\ProgramData\Mozilla
2015-12-03 14:44 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Lenovo
2015-12-03 14:44 - 2014-10-17 14:37 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Google
2015-12-03 14:44 - 2012-05-22 00:48 - 00000000 ____D C:\ProgramData\NortonInstaller
2015-12-03 14:44 - 2012-05-22 00:45 - 00000000 ____D C:\ProgramData\Google
2015-12-03 14:44 - 2012-05-22 00:41 - 00000000 ____D C:\ProgramData\Adobe
2015-12-03 14:44 - 2012-05-22 00:37 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-12-03 14:43 - 2012-05-22 00:43 - 00000000 ____D C:\swshare
2015-12-03 14:43 - 2012-05-22 00:34 - 00000000 ____D C:\Intel
2015-12-03 14:43 - 2012-05-21 23:52 - 00000000 ____D C:\mfg
2015-11-20 14:09 - 2014-10-17 14:46 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-11-13 13:53 - 2009-07-14 05:45 - 00408448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-11-12 14:28 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-11-12 03:11 - 2014-11-13 14:13 - 00000000 ____D C:\Windows\system32\MRT
2015-11-12 03:08 - 2014-11-13 14:13 - 145617392 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-11-12 03:07 - 2014-10-17 16:12 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-11-12 03:04 - 2012-05-22 00:28 - 01594892 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-11-12 03:01 - 2011-12-08 21:43 - 00000000 ____D C:\Program Files\Windows Journal
2015-11-11 19:01 - 2015-01-16 18:03 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-11-11 19:01 - 2015-01-16 18:03 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-11 19:01 - 2015-01-16 18:03 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-11-10 13:21 - 2014-10-17 14:57 - 00000000 ____D C:\ProgramData\Package Cache
2015-11-10 13:21 - 2014-10-17 14:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-11-09 22:45 - 2014-10-17 16:12 - 00000000 ____D C:\Users\Peter Keller\AppData\Local\Microsoft Help

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-12-03 14:44 - 2015-12-03 14:45 - 0009372 _____ () C:\Users\Peter Keller\AppData\Roaming\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:45 - 0002639 _____ () C:\Users\Peter Keller\AppData\Roaming\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:45 - 0009372 _____ () C:\Users\Peter Keller\AppData\Local\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:45 - 0002639 _____ () C:\Users\Peter Keller\AppData\Local\how_recover+hkp.txt
2015-12-03 14:44 - 2015-12-03 14:44 - 0009372 _____ () C:\ProgramData\how_recover+hkp.html
2015-12-03 14:44 - 2015-12-03 14:44 - 0002639 _____ () C:\ProgramData\how_recover+hkp.txt
2015-07-10 12:40 - 2015-07-10 12:40 - 0000952 ___SH () C:\ProgramData\KGyGaAvL.sys

Einige Dateien in TEMP:
====================
C:\Users\Peter Keller\AppData\Local\Temp\avgnt.exe
C:\Users\Peter Keller\AppData\Local\Temp\u9iocssu.dll


Einige mit null Byte Größe Dateien/Ordner:
==========================
C:\Windows\SysWOW64\dlumd10.dll
C:\Windows\SysWOW64\dlumd11.dll
C:\Windows\SysWOW64\dlumd9.dll
C:\Windows\System32\dlumd10.dll
C:\Windows\System32\dlumd11.dll
C:\Windows\System32\dlumd9.dll

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-01 14:18

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:01-12-2015
durchgeführt von Peter Keller (2015-12-04 09:51:01)
Gestartet von C:\Users\Peter Keller\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-10-17 13:36:59)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2033447655-853474729-1704539614-500 - Administrator - Disabled)
Gast (S-1-5-21-2033447655-853474729-1704539614-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2033447655-853474729-1704539614-1003 - Limited - Enabled)
Peter Keller (S-1-5-21-2033447655-853474729-1704539614-1002 - Administrator - Enabled) => C:\Users\Peter Keller
UpdatusUser (S-1-5-21-2033447655-853474729-1704539614-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Emsisoft Anti-Malware (Enabled - Up to date) {2F44E1F9-850B-1C7A-0E56-EB2E0A3E20C9}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Emsisoft Anti-Malware (Enabled - Up to date) {9425001D-A331-13F4-34E6-D05C71B96A74}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 19.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 10 ActiveX (HKLM-x32\...\{B7B3E9B3-FB14-4927-894B-E9124509AF5A}) (Version: 10.0.32.18 - Adobe Systems, Inc.)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.13.210 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{59c4462d-a177-4d44-a95b-deda1be79844}) (Version: 1.1.49.18939 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.49.18939 - Avira Operations GmbH & Co. KG) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.385 - Corel Inc.)
Create Recovery Media (HKLM-x32\...\{50DC5136-21E8-48BC-97E5-1AD055F6B0B6}) (Version: 1.20.0.00 - Lenovo Group Limited)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Disable AMT Profile Synchronization Pop-up for Windows XP/Vista/7 (HKLM\...\DisableAMTPopup) (Version: 1.00 - )
DisplayLink Core Software (HKLM\...\{C3BC4C2C-39C1-44E1-B4B7-6AAA22D469EE}) (Version: 6.1.35392.0 - DisplayLink Corp.)
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.7000.7 - Dolby Laboratories Inc)
Emsisoft Anti-Malware (HKLM\...\{5502032C-88C1-4303-99FE-B5CBD7684CEA}_is1) (Version: 11.0 - Emsisoft Ltd.)
Evernote v. 4.2.3 (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 4.2.3.15 - Evernote Corp.)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.86 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6904.2028 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
Integrated Camera Driver Installer Package Ver.1.2.1.16 (HKLM-x32\...\{A78800AF-1779-4AE8-8EBE-16E1BE727C71}) (Version: 1.2.1.16 - RICOH)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.3.1427 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2843 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel(R) WiDi (HKLM-x32\...\{7FCB8D5D-9396-4D17-8CFA-349D6D49CD32}) (Version: 3.0.13.0 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Lenovo Auto Scroll Utility (HKLM\...\LenovoAutoScrollUtility) (Version: 1.11 - )
Lenovo Graphics Software (HKLM\...\{BC7CE075-0A45-4DC0-A973-67626CF41144}) (Version: 6.1.35401.0 - Lenovo)
Lenovo Patch Utility (HKLM-x32\...\{A7BB9BBD-DFE4-4276-820A-7CD141FC09E6}) (Version: 1.3.0.007 - Lenovo Group Limited)
Lenovo Patch Utility 64 bit (HKLM\...\{0369F866-2CE0-4EB9-B426-88FA122C6E82}) (Version: 1.3.0.9 - Lenovo Group Limited)
Lenovo Registration (HKLM-x32\...\{6707C034-ED6B-4B6A-B21F-969B3606FBDE}) (Version: 1.0.4 - Lenovo Inc.)
Lenovo Solution Center (HKLM\...\{E92E1FF1-B188-43FE-BECA-2248E227E67D}) (Version: 2.8.005.00 - Lenovo Group Limited)
Lenovo System Update (HKLM-x32\...\{25C64847-B900-48AD-A164-1B4F9B774650}) (Version: 5.07.0013 - Lenovo)
Lenovo User Guide (HKLM-x32\...\{13F59938-C595-479C-B479-F171AB9AF64F}) (Version: 1.0.0009.00 - Lenovo Group Limited)
Lenovo Warranty Information (HKLM-x32\...\{FD4EC278-C1B1-4496-99ED-C0BE1B0AA521}) (Version: 1.0.0005.00 - Lenovo)
Lenovo Welcome (HKLM-x32\...\{2DC26D10-CC6A-494F-BEA3-B5BC21126D5E}) (Version: 3.1.0014.00 - Lenovo Group Limited)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Message Center Plus (HKLM-x32\...\{7F8205DE-DDFA-4156-ADA2-766E9CB4FABC}) (Version: 3.0.0012.00 - Lenovo Group Limited)
Metric Collection SDK (x32 Version: 1.1.0005.00 - Lenovo Group Limited) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 42.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 de)) (Version: 42.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 42.0.0.5780 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Driver 295.80 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 295.80 - NVIDIA Corporation)
NVIDIA Graphics Driver 295.80 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 295.80 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.12.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.12.0 - NVIDIA Corporation)
NVIDIA Update 1.7.12 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.7.12 - NVIDIA Corporation)
On Screen Display (HKLM\...\OnScreenDisplay) (Version: 6.71.03 - )
Power Manager (HKLM-x32\...\{DAC01CEE-5BAE-42D5-81FC-B687E84E8405}) (Version: 6.11 - )
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
RapidBoot (HKLM\...\{5E2652DF-743F-482B-A593-C95F431A5769}) (Version: 1.20 - Lenovo)
RapidBoot HDD Accelerator (HKLM-x32\...\Fastboot) (Version: 1.00.0802 - Lenovo)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6591 - Realtek Semiconductor Corp.)
Registry Patch to Enable Maximum Power Saving on WiFi Adapters for Windows 7 (HKLM\...\EnablePS) (Version: 1.00 - )
RICOH_Media_Driver_v2.14.18.01 (HKLM-x32\...\{FE041B02-234C-4AAA-9511-80DF6482A458}) (Version: 2.14.18.01 - RICOH)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.5.0.9082 - Microsoft Corporation)
Skype™ 7.14 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.14.106 - Skype Technologies S.A.)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.59.88888 - SugarSync, Inc.)
ThinkPad Bluetooth with Enhanced Data Rate Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 6.5.1.2330 - Broadcom Corporation)
ThinkPad Power Management Driver (HKLM\...\Power Management Driver) (Version: 1.65.04.00 - )
ThinkPad UltraNav Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.45.0 - )
ThinkPad Wireless LAN Adapter Software (HKLM-x32\...\{9D3D2C60-A55F-4fed-B2B9-17311226DF01}) (Version: 1.00.0029.5 - REALTEK Semiconductor Corp.)
ThinkVantage Active Protection System (HKLM\...\{46A84694-59EC-48F0-964C-7E76E9F8A2ED}) (Version: 1.76 - Lenovo)
ThinkVantage Communications Utility (HKLM\...\{88C6A6D9-324C-46E8-BA87-563D14021442}_is1) (Version: 3.0.9.0 - Lenovo)
ThinkVantage Fingerprint Software (HKLM\...\{479016BF-5B8D-445F-BE15-A187F25D81C8}) (Version: 5.9.6.7084 - Authentec Inc.)
VIP Access (HKLM-x32\...\{E8D46836-CD55-453C-A107-A59EC51CB8DC}) (Version: 2.0.5.13 - VeriSign)
Windows Driver Package - Intel (e1cexpress) Net  (01/11/2012 11.15.16.0) (HKLM\...\EC2A0F2B229770EC589265FCF2B4839A0C221993) (Version: 01/11/2012 11.15.16.0 - Intel)
Windows Driver Package - Intel System  (01/11/2012 9.3.0.1020) (HKLM\...\09839A9B5EDA69DA2DCC34637B5140AAF8A53B44) (Version: 01/11/2012 9.3.0.1020 - Intel)
Windows Driver Package - Intel System  (08/26/2011 9.3.0.1011) (HKLM\...\9D7CD466F7FC8B18FF1B84943B7BB8648D17FCE8) (Version: 08/26/2011 9.3.0.1011 - Intel)
Windows Driver Package - Intel System  (08/26/2011 9.3.0.1011) (HKLM\...\D8EF6CACF49BD33CC1FACD124C8CC2B1A8E8AE35) (Version: 08/26/2011 9.3.0.1011 - Intel)
Windows Driver Package - Intel USB  (08/26/2011 9.3.0.1011) (HKLM\...\97EE1802A0385A37DE6323FA39EC76BEB2D73E41) (Version: 08/26/2011 9.3.0.1011 - Intel)
Windows Driver Package - Lenovo 1.65.04.00 (01/11/2012 1.65.04.00) (HKLM\...\789DF697FC48238DE07F6917CCE1C7DBEBAD3096) (Version: 01/11/2012 1.65.04.00 - Lenovo)
Windows Driver Package - Synaptics (SynTP) Mouse  (02/09/2012 15.3.45.0) (HKLM\...\8926A51887C9CEEAB7E0720A1C9BEC5B3A8A2F05) (Version: 02/09/2012 15.3.45.0 - Synaptics)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

01-12-2015 15:47:25 Geplanter Prüfpunkt
03-12-2015 14:45:52 Wiederherstellungsvorgang
04-12-2015 00:41:12 Prüfpunkt von HitmanPro
04-12-2015 00:48:01 Prüfpunkt von HitmanPro

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {10685846-FAF4-44C8-B049-E9FB5D3CD180} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {133E8CAE-136C-4C38-B323-4AAED6988F71} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [2015-08-17] (Lenovo)
Task: {207DA653-8262-47BB-9571-D0C80C336BDE} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 35 => C:\Program Files (x86)\Lenovo\Customer Feedback Program 35\Lenovo.TVT.CustomerFeedback.Agent35.exe [2015-08-17] (Lenovo)
Task: {21637C21-0FCC-4C91-975C-F8A44E168F2B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {4060761E-964D-47DD-BAA3-E1E4F49EB59F} - System32\Tasks\Lenovo\Message Center Plus Launcher => C:\Program Files (x86)\Lenovo\message center plus\mcplaunch.exe [2012-02-24] (Lenovo)
Task: {574B9C6C-6542-4A50-B388-20682F5C154D} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe
Task: {5E47375F-0B61-4C88-8F51-1643A4D1247A} - System32\Tasks\DiskUpdate => C:\SWTOOLS\OSFIXES\DISKUPDT\DiskUpdate.exe [2009-02-10] ()
Task: {75DE79AA-8BBF-4FA7-8BC6-4FC2E4A8E8EA} - System32\Tasks\TVT\TVSUUpdateTask => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe [2015-09-29] ()
Task: {7AE39492-4D45-403F-8862-6C9741B5A852} - System32\Tasks\PMTask => C:\Program Files (x86)\ThinkPad\Utilities\PWMIDTSV.EXE [2012-03-29] (Lenovo Group Limited)
Task: {A8D5002F-83BF-451B-9A6A-AA397D3861D1} - System32\Tasks\Lenovo\LSC\LSCHardwareScan => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2015-08-17] ()
Task: {ACD56DB0-5736-49E0-AEA4-2078F6D2B23F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-11] (Adobe Systems Incorporated)
Task: {DD956D6F-3957-44AA-8686-698C5C70BA6F} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS\AutoKMS.exe [2014-10-17] ()
Task: {DE076862-EC8C-4661-AB41-394F1139A42F} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2015-08-17] (Lenovo)
Task: {EFA4A350-6BCD-4764-A09D-EC8A080ECEDA} - System32\Tasks\Lenovo\LSC\LSCHardwareScanPostpone => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2015-08-17] ()
Task: {F374220E-0B67-4CD3-BD10-6582CA10D774} - System32\Tasks\Microsoft\Windows\MobilePC\DisplayLink TMM Control

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-09-04 23:17 - 2013-09-04 23:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2012-05-22 00:36 - 2012-02-01 03:34 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-05-22 00:35 - 2010-10-26 05:40 - 00049056 _____ () C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
2012-05-22 00:40 - 2012-03-29 22:11 - 00103936 ____N () C:\Program Files (x86)\ThinkPad\Utilities\GR\PWMRT64V.DLL
2012-05-22 00:43 - 2012-01-17 07:29 - 00030512 ____N () C:\Program Files (x86)\Lenovo\RapidBoot HDD Accelerator\FBServiceps.dll
2012-05-22 00:41 - 2011-08-02 12:58 - 02201088 _____ () C:\Program Files\Lenovo\Communications Utility\cxcore210.dll
2012-05-22 00:41 - 2011-08-02 12:58 - 02085888 _____ () C:\Program Files\Lenovo\Communications Utility\cv210.dll
2012-05-22 00:34 - 2012-02-21 04:09 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2033447655-853474729-1704539614-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Peter Keller\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{6927803C-4E3A-40BA-AD89-E9866E3CC834}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{326D23AC-E872-4193-8155-6A531D88CAA2}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{DC8CF289-85BD-4858-AEAE-AC76196D5F67}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{B6571237-B375-456E-BC3B-B2B017884A2A}] => (Allow) LPort=2869
FirewallRules: [{756DFC3C-AF2D-43FB-BFF0-3BC57578EA9D}] => (Allow) LPort=1900
FirewallRules: [{5F06E956-CF92-4306-BDB0-927BC327B81B}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{AFE6B487-87D1-40FC-A57E-510EC5CC3679}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{A692A48A-BDB3-4783-BD2A-006F0EABB843}] => (Allow) C:\Program Files (x86)\Intel Corporation\Intel WiDi\WiDiApp.exe
FirewallRules: [{14A3BE8F-0C56-4BAB-B28F-7CF400D61786}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{C631AC79-028F-483A-8275-9C667E7F1F07}D:\arbeit\microsoft.office.professional.plus.2010.sp2.vl.x86.german-mcu\freischaltung\microsoft toolkit.exe] => (Block) D:\arbeit\microsoft.office.professional.plus.2010.sp2.vl.x86.german-mcu\freischaltung\microsoft toolkit.exe
FirewallRules: [UDP Query User{ABF32F7A-837D-4732-8E25-DB7FD2C0855F}D:\arbeit\microsoft.office.professional.plus.2010.sp2.vl.x86.german-mcu\freischaltung\microsoft toolkit.exe] => (Block) D:\arbeit\microsoft.office.professional.plus.2010.sp2.vl.x86.german-mcu\freischaltung\microsoft toolkit.exe
FirewallRules: [{2935CF2C-2599-42FE-A8FD-F62C9EFE8447}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1C209632-4BAF-40E7-A00E-038286A09CB2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{E0CCD20E-F8AE-45FD-95CF-93B9CE2CAF32}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{D1F1F465-B9BC-4CE7-9898-F753A301D20E}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{11E0FD40-D342-4F84-8A35-5AEEB173EFE0}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe
FirewallRules: [{851D81F0-BC9A-41C4-A057-D33ADB84824C}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe
FirewallRules: [{ED8CF7A2-D1A2-4781-93F8-832BDF846244}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{59130C34-BC78-4AEB-A892-FDF4D5C22CE0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1464D3A8-91B7-4A1E-97DE-F2ADC089E308}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/04/2015 09:45:27 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/04/2015 00:53:05 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/04/2015 00:49:32 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/04/2015 00:48:08 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000001f0,SYSTEM\CurrentControlSet\Services\VSS\Diag\VssvcPublisher,0,REG_BINARY,0000000002C0EB50.72)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.

Error: (12/04/2015 00:48:08 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000001e8,SYSTEM\CurrentControlSet\Services\VSS\Diag\Shadow Copy Optimization Writer,0,REG_BINARY,0000000002E1EDA0.72)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {7b28b6e2-3fff-41c4-b89a-ef50a608a2eb}

Error: (12/04/2015 00:48:08 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x00000d60,(null),0,REG_BINARY,00000000051EE140.72)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {cd3f2362-8bef-46c7-9181-d62844cdc0b2}
   Generatorname: MSSearch Service Writer
   Generatorinstanz-ID: {b0ca051c-376f-425d-a280-dc14a8ec687a}

Error: (12/04/2015 00:48:08 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x00000780,(null),0,REG_BINARY,0000000002C7DFE0.72)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {a6ad56c2-b509-4e6c-bb19-49d8f43532f0}
   Generatorname: WMI Writer
   Generatorinstanz-ID: {072d1927-08a5-4151-8067-5c446e1dfdbb}

Error: (12/04/2015 00:48:08 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000001b8,SYSTEM\CurrentControlSet\Services\VSS\Diag\COM+ REGDB Writer,0,REG_BINARY,0000000002B7F1B0.72)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {542da469-d3e1-473c-9f4f-7847f01fc64f}
   Generatorname: COM+ REGDB Writer
   Generatorinstanz-ID: {55321a99-6bcb-4aff-86aa-79a63726b161}

Error: (12/04/2015 00:48:08 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000001ac,SYSTEM\CurrentControlSet\Services\VSS\Diag\Registry Writer,0,REG_BINARY,0000000002F0EBC0.72)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {afbab4a2-367d-4d15-a586-71dbb18f8485}
   Generatorname: Registry Writer
   Generatorinstanz-ID: {88093107-e4bf-4134-9367-ae2fda5f2d96}

Error: (12/04/2015 00:48:08 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "RegSetValueExW(0x000001ac,SYSTEM\CurrentControlSet\Services\VSS\Diag\Registry Writer,0,REG_BINARY,0000000002F0EBC0.72)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.


Vorgang:
   BackupShutdown-Ereignis

Kontext:
   Ausführungskontext: Writer
   Generatorklassen-ID: {afbab4a2-367d-4d15-a586-71dbb18f8485}
   Generatorname: Registry Writer
   Generatorinstanz-ID: {88093107-e4bf-4134-9367-ae2fda5f2d96}


Systemfehler:
=============
Error: (12/04/2015 09:47:45 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/04/2015 09:45:08 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎04.‎12.‎2015 um 00:53:40 unerwartet heruntergefahren.

Error: (12/03/2015 11:17:46 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR3 gefunden.

Error: (12/03/2015 11:17:45 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR3 gefunden.

Error: (12/03/2015 11:17:44 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR3 gefunden.

Error: (12/03/2015 11:01:30 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/03/2015 11:01:29 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/03/2015 11:01:29 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/03/2015 11:01:28 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/03/2015 10:59:28 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.


CodeIntegrity:
===================================
  Date: 2015-08-31 12:05:22.733
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-08-31 12:05:22.675
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\dsound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:44.242
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:44.202
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:44.112
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:44.032
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:43.942
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:43.872
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:43.822
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-07-10 13:40:43.682
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\cryptnet.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i3-3120M CPU @ 2.50GHz
Prozentuale Nutzung des RAM: 51%
Installierter physikalischer RAM: 3792.79 MB
Verfügbarer physikalischer RAM: 1838.85 MB
Summe virtueller Speicher: 7583.79 MB
Verfügbarer virtueller Speicher: 5064.78 MB

==================== Laufwerke ================================

Drive c: (Windows7_OS) (Fixed) (Total:100.11 GB) (Free:13.66 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (DATENSARG) (Removable) (Total:3.75 GB) (Free:3.51 GB) FAT32
Drive q: (Lenovo_Recovery) (Fixed) (Total:17.67 GB) (Free:1.7 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: F1E518FA)
Partition 1: (Active) - (Size=100.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=17.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 3.8 GB) (Disk ID: 1D7279E7)
Partition 1: (Active) - (Size=3.8 GB) - (Type=0B)

==================== Ende von Addition.txt ============================
         

hitman:


Code:
ATTFilter
HitmanPro 3.7.10.251
www.hitmanpro.com

   Computer name . . . . : PETERSPC
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : PetersPC\Peter Keller
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Trial (29 days left)

   Scan date . . . . . . : 2015-12-04 00:39:39
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 56s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 3

   Objects scanned . . . : 1.904.348
   Files scanned . . . . : 62.586
   Remnants scanned  . . : 367.863 files / 1.473.899 keys

Potential Unwanted Programs _________________________________________________

   C:\Users\Peter Keller\Documents\Mobogenie\ (Rocketfuel) -> Deleted
   C:\Users\Peter Keller\Documents\Mobogenie\how_recover+hkp.html (Rocketfuel) -> Deleted
   C:\Users\Peter Keller\Documents\Mobogenie\how_recover+hkp.txt (Rocketfuel) -> Deleted
         
__________________
Miniaturansicht angehängter Grafiken
-screen100004122015.jpg  

Alt 04.12.2015, 10:14   #4
stuwi
 
Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung - Standard

Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung



gmer-log ist zu lang, habe den aufgeteilt...

gmer-log Teil1:

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-12-04 09:58:06
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 SAMSUNG_ rev.DXT0 119,24GB
Running: Gmer-19357.exe; Driver: C:\Users\PETERK~1\AppData\Local\Temp\pwdoapow.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                        0000000077201401 2 bytes JMP 75edb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                          0000000077201419 2 bytes JMP 75edb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                        0000000077201431 2 bytes JMP 75f58fd1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                        000000007720144a 2 bytes CALL 75eb489d C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                         * 9
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                           00000000772014dd 2 bytes JMP 75f588c4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                    00000000772014f5 2 bytes JMP 75f58aa0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                           000000007720150d 2 bytes JMP 75f587ba C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                    0000000077201525 2 bytes JMP 75f58b8a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                          000000007720153d 2 bytes JMP 75ecfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                               0000000077201555 2 bytes JMP 75ed68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                        000000007720156d 2 bytes JMP 75f59089 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                          0000000077201585 2 bytes JMP 75f58bea C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                             000000007720159d 2 bytes JMP 75f5877e C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                          00000000772015b5 2 bytes JMP 75ecfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                        00000000772015cd 2 bytes JMP 75edb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                    00000000772016b2 2 bytes JMP 75f58f4c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[2744] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                    00000000772016bd 2 bytes JMP 75f58713 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                          000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                   000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                             000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                      000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                           000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                          000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                       000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                     000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                        000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                              0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                              000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                                      000007fefd3b5538 6 bytes {JMP QWORD [RIP+0xeaaaf8]}
.text  C:\Windows\system32\taskhost.exe[4656] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                                      000007fefd3cba4c 6 bytes {JMP QWORD [RIP+0xe745e4]}
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                     000000007724fc60 3 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                                 000000007724fc64 2 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile                                                                              000000007724fc78 3 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4                                                                          000000007724fc7c 2 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                        000000007724fda4 3 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                                    000000007724fda8 2 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                                 00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4                                                                             00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                      00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                                  00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                     0000000077250204 3 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                                 0000000077250208 2 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                                  0000000077250a84 3 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                              0000000077250a88 2 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                0000000077251960 3 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                            0000000077251964 2 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                   0000000077251db0 3 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4                                                                               0000000077251db4 2 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                         0000000075ec3bab 3 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                                     0000000075ec3baf 2 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\kernel32.dll!TerminateProcess                                                                               0000000075ecd7d2 6 bytes JMP 66bc2fc0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499                                                                         0000000074f22ca4 4 bytes CALL 71af0000
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                 0000000075d0714c 6 bytes JMP 66bc21e0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                 0000000075d233f4 6 bytes JMP 66bc2100 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                                     00000000750c9679 6 bytes JMP 66bc1e30 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                     00000000750d12a5 6 bytes JMP 66bc1fb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                     00000000750d3baa 6 bytes JMP 66bc1ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                                     00000000750d612e 6 bytes JMP 66bc1d70 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\USER32.dll!SendInput                                                                                        00000000750eff4a 3 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                                    00000000750eff4e 2 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\USER32.dll!mouse_event                                                                                      000000007512027b 6 bytes JMP 66bc1c40 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~1\Lenovo\HOTKEY\TPONSCR.EXE[4776] C:\Windows\syswow64\USER32.dll!keybd_event                                                                                      00000000751202bf 6 bytes JMP 66bc1ca0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                               000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                        000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                                  000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                           000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                               000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                            000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                          000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                             000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                   0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\system32\Dwm.exe[4824] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                                   000007fefcf0b022 3 bytes CALL b03
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                   000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                            000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                                      000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                               000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                    000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                   000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                                000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                              000000007709eee0 6 bytes JMP 0
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                 000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                       0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                                       000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\WS2_32.dll!WSALookupServiceBeginW                                                                                         000007fefe363030 6 bytes {JMP QWORD [RIP+0xcd000]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\WS2_32.dll!connect + 1                                                                                                    000007fefe3645c1 5 bytes {JMP QWORD [RIP+0x6ba70]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\WS2_32.dll!listen                                                                                                         000007fefe368290 6 bytes JMP 9c55296
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\WS2_32.dll!WSAConnect                                                                                                     000007fefe38e0f0 6 bytes {JMP QWORD [RIP+0x61f40]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\msi.dll!MsiSetInternalUI                                                                                                  000007feedcc5cc0 6 bytes {JMP QWORD [RIP+0x102a370]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\msi.dll!MsiInstallProductA                                                                                                000007feedd42b30 6 bytes {JMP QWORD [RIP+0xf6d500]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\msi.dll!MsiInstallProductW                                                                                                000007feedd516b8 6 bytes {JMP QWORD [RIP+0xf7e978]}
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                                            000007fefac67b34 6 bytes JMP 300030
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                                            000007fefac703c0 6 bytes JMP 0
.text  C:\Windows\Explorer.EXE[4960] C:\Windows\system32\RASAPI32.dll!RasDialW + 1                                                                                                 000007fef9d396f5 5 bytes {JMP QWORD [RIP+0x8693c]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                             000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                      000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                         000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                              000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                             000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                          000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                        000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                           000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                 0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                 000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                         000007fefd3b5538 6 bytes {JMP QWORD [RIP+0xeaaaf8]}
.text  C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[1800] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                         000007fefd3cba4c 6 bytes {JMP QWORD [RIP+0xe745e4]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                           000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                    000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                              000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                       000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                            000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                           000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                        000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                      000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                         000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                               0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                               000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                    000007fefac67b34 6 bytes {JMP QWORD [RIP+0xe84fc]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[4324] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                    000007fefac703c0 6 bytes JMP 0
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                            000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                     000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                               000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                        000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                             000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                            000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                         000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                       000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                          000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                     000007fefac67b34 6 bytes {JMP QWORD [RIP+0x884fc]}
.text  C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2652] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                     000007fefac703c0 6 bytes {JMP QWORD [RIP+0x9fc70]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                             000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                      000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                                000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                         000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                              000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                             000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                          000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                        000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                           000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                 0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\System32\hkcmd.exe[2672] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                                 000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                          000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                   000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                             000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                      000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                           000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                          000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                       000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                     000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                        000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                              0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\System32\igfxpers.exe[4464] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                              000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                   000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                            000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                      000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                               000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                    000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                   000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                              000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                 000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                       0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                       000007fefcf0b022 3 bytes CALL b03
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\WS2_32.dll!WSALookupServiceBeginW                                                         000007fefe363030 6 bytes JMP 0
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\WS2_32.dll!connect + 1                                                                    000007fefe3645c1 5 bytes {JMP QWORD [RIP+0x6ba70]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\WS2_32.dll!listen                                                                         000007fefe368290 6 bytes {JMP QWORD [RIP+0x147da0]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\WS2_32.dll!WSAConnect                                                                     000007fefe38e0f0 6 bytes JMP 22000000
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\RASAPI32.dll!RasDialW + 1                                                                 000007fef9d396f5 5 bytes JMP 87e8
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\msi.dll!MsiSetInternalUI                                                                  000007feedcc5cc0 6 bytes JMP 0
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\msi.dll!MsiInstallProductA                                                                000007feedd42b30 6 bytes {JMP QWORD [RIP+0x2bd500]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\msi.dll!MsiInstallProductW                                                                000007feedd516b8 6 bytes {JMP QWORD [RIP+0x2ce978]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                            000007fefac67b34 6 bytes {JMP QWORD [RIP+0xe84fc]}
.text  C:\Program Files\ThinkPad\Bluetooth Software\BTTray.exe[4540] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                            000007fefac703c0 6 bytes {JMP QWORD [RIP+0xffc70]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                    000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                             000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                       000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                     000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                    000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                 000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                               000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                  000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                        0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                        000007fefcf0b022 3 bytes CALL b03
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                             000007fefac67b34 6 bytes {JMP QWORD [RIP+0xe84fc]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                             000007fefac703c0 6 bytes {JMP QWORD [RIP+0xffc70]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\system32\WS2_32.dll!WSALookupServiceBeginW                                                          000007fefe363030 6 bytes {JMP QWORD [RIP+0x41d000]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\system32\WS2_32.dll!connect + 1                                                                     000007fefe3645c1 5 bytes {JMP QWORD [RIP+0x6ba70]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\system32\WS2_32.dll!listen                                                                          000007fefe368290 6 bytes {JMP QWORD [RIP+0x147da0]}
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[5088] C:\Windows\system32\WS2_32.dll!WSAConnect                                                                      000007fefe38e0f0 6 bytes JMP 22000000
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                          000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                   000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                             000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                      000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                           000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                          000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                       000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                     000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                        000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                              0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe[4608] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                              000007fefcf0b022 3 bytes [E8, 4F, 06]
         

Alt 04.12.2015, 13:46   #5
stuwi
 
Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung - Standard

Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung



gmer-log Teil2:

Code:
ATTFilter
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                  000000007724fc60 3 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4              000000007724fc64 2 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile           000000007724fc78 3 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4       000000007724fc7c 2 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                     000000007724fda4 3 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                 000000007724fda8 2 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread              00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4          00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                   00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4               00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                  0000000077250204 3 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4              0000000077250208 2 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey               0000000077250a84 3 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4           0000000077250a88 2 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread             0000000077251960 3 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4         0000000077251964 2 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                0000000077251db0 3 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4            0000000077251db4 2 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW      0000000075ec3bab 3 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4  0000000075ec3baf 2 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\kernel32.dll!TerminateProcess            0000000075ecd7d2 6 bytes JMP 66bc2fc0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499      0000000074f22ca4 4 bytes CALL 71af0000
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\USER32.dll!SendMessageW                  00000000750c9679 6 bytes JMP 66bc1e30 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\USER32.dll!PostMessageW                  00000000750d12a5 6 bytes JMP 66bc1fb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\USER32.dll!PostMessageA                  00000000750d3baa 6 bytes JMP 66bc1ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\USER32.dll!SendMessageA                  00000000750d612e 6 bytes JMP 66bc1d70 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\USER32.dll!SendInput                     00000000750eff4a 3 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\USER32.dll!SendInput + 4                 00000000750eff4e 2 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\USER32.dll!mouse_event                   000000007512027b 6 bytes JMP 66bc1c40 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\USER32.dll!keybd_event                   00000000751202bf 6 bytes JMP 66bc1ca0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW              0000000075d0714c 6 bytes JMP 66bc21e0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[2796] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA              0000000075d233f4 6 bytes JMP 66bc2100 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                  000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                           000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                     000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                              000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                   000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                  000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                               000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                             000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\system32\KERNEL32.dll!CreateProcessInternalW                                                      0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe[1820] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                      000007fefcf0b022 3 bytes CALL b03
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                          000000007724fc60 3 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                                      000000007724fc64 2 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile                                                                                   000000007724fc78 3 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4                                                                               000000007724fc7c 2 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                             000000007724fda4 3 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                                         000000007724fda8 2 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                                      00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4                                                                                  00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                           00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                                       00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                          0000000077250204 3 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                                      0000000077250208 2 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                                       0000000077250a84 3 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                                   0000000077250a88 2 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                     0000000077251960 3 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                                 0000000077251964 2 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                        0000000077251db0 3 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4                                                                                    0000000077251db4 2 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                              0000000075ec3bab 3 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                                          0000000075ec3baf 2 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\kernel32.dll!TerminateProcess                                                                                    0000000075ecd7d2 6 bytes JMP 66bc2fc0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499                                                                              0000000074f22ca4 4 bytes CALL 71af0000
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                                          00000000750c9679 6 bytes JMP 66bc1e30 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                          00000000750d12a5 6 bytes JMP 66bc1fb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                          00000000750d3baa 6 bytes JMP 66bc1ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                                          00000000750d612e 6 bytes JMP 66bc1d70 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\USER32.dll!SendInput                                                                                             00000000750eff4a 3 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                                         00000000750eff4e 2 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\USER32.dll!mouse_event                                                                                           000000007512027b 6 bytes JMP 66bc1c40 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\USER32.dll!keybd_event                                                                                           00000000751202bf 6 bytes JMP 66bc1ca0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                      0000000075d0714c 6 bytes JMP 66bc21e0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\rundll32.exe[1584] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                      0000000075d233f4 6 bytes JMP 66bc2100 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                    000000007724fc60 3 bytes [FF, 25, 1E]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                000000007724fc64 2 bytes [80, 71]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile                                                             000000007724fc78 3 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4                                                         000000007724fc7c 2 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                       000000007724fda4 3 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                   000000007724fda8 2 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4                                                            00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                     00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                 00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                    0000000077250204 3 bytes [FF, 25, 1E]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                0000000077250208 2 bytes [8F, 71]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                 0000000077250a84 3 bytes [FF, 25, 1E]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                             0000000077250a88 2 bytes [8C, 71]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                               0000000077251960 3 bytes [FF, 25, 1E]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                           0000000077251964 2 bytes [7D, 71]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                  0000000077251db0 3 bytes [FF, 25, 1E]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4                                                              0000000077251db4 2 bytes [77, 71]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                        0000000075ec3bab 3 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                    0000000075ec3baf 2 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\kernel32.dll!TerminateProcess                                                              0000000075ecd7d2 6 bytes {JMP QWORD [RIP+0x7171001e]}
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499                                                        0000000074f22ca4 4 bytes CALL 71af0000
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                0000000075d0714c 6 bytes {JMP QWORD [RIP+0x7192001e]}
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                0000000075d233f4 6 bytes {JMP QWORD [RIP+0x7195001e]}
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                    00000000750c9679 6 bytes JMP 66bc1e30 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                    00000000750d12a5 6 bytes JMP 66bc1fb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                    00000000750d3baa 6 bytes {JMP QWORD [RIP+0x719b001e]}
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                    00000000750d612e 6 bytes {JMP QWORD [RIP+0x71a1001e]}
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\USER32.dll!SendInput                                                                       00000000750eff4a 3 bytes [FF, 25, 1E]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                   00000000750eff4e 2 bytes [A4, 71]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\USER32.dll!mouse_event                                                                     000000007512027b 6 bytes {JMP QWORD [RIP+0x71aa001e]}
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[1752] C:\Windows\syswow64\USER32.dll!keybd_event                                                                     00000000751202bf 6 bytes {JMP QWORD [RIP+0x71a7001e]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                           000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                    000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                              000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                       000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                            000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                           000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                        000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                      000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                         000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                               0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\system32\taskeng.exe[5544] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                               000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                              000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                       000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                 000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                          000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                               000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                              000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                           000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                         000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                            000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                  0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files\Realtek\Audio\HDA\FMAPP.exe[4560] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                  000007fefcf0b022 3 bytes CALL b03
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                             000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                      000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                         000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                              000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                             000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                          000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                        000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                           000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                 0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Program Files\Synaptics\SynTP\SynTPLpr.exe[4796] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                 000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                   000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                             000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                           000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                          000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                       000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                              0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                              000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                      000007fefd3b5538 6 bytes {JMP QWORD [RIP+0xeaaaf8]}
.text  C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[4712] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                      000007fefd3cba4c 6 bytes {JMP QWORD [RIP+0xe745e4]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                          000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                   000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                             000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                      000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                           000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                          000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                       000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                     000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                        000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                              0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                              000007fefcf0b022 3 bytes CALL b03
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorA                                                                                   000007fefac67b34 6 bytes {JMP QWORD [RIP+0xe84fc]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\system32\WINSPOOL.DRV!AddPrintProvidorW                                                                                   000007fefac703c0 6 bytes {JMP QWORD [RIP+0xffc70]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\system32\WS2_32.dll!WSALookupServiceBeginW                                                                                000007fefe363030 6 bytes {JMP QWORD [RIP+0x43d000]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\system32\WS2_32.dll!connect + 1                                                                                           000007fefe3645c1 5 bytes {JMP QWORD [RIP+0x6ba70]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\system32\WS2_32.dll!listen                                                                                                000007fefe368290 6 bytes {JMP QWORD [RIP+0x417da0]}
.text  C:\Windows\system32\rundll32.exe[6004] C:\Windows\system32\WS2_32.dll!WSAConnect                                                                                            000007fefe38e0f0 6 bytes JMP 22000000
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                           000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                    000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                              000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                       000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                            000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                           000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                        000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                      000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                         000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                               0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\system32\igfxext.exe[1664] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                               000007fefcf0b022 3 bytes [E8, 4F, 06]
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                 000000007724fc60 3 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                             000000007724fc64 2 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile                                                                          000000007724fc78 3 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4                                                                      000000007724fc7c 2 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                    000000007724fda4 3 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                                000000007724fda8 2 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                             00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4                                                                         00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                  00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                              00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                 0000000077250204 3 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                             0000000077250208 2 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                              0000000077250a84 3 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                          0000000077250a88 2 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                            0000000077251960 3 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                        0000000077251964 2 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                               0000000077251db0 3 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4                                                                           0000000077251db4 2 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                     0000000075ec3bab 3 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                                 0000000075ec3baf 2 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\kernel32.dll!TerminateProcess                                                                           0000000075ecd7d2 6 bytes JMP 66bc2fc0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499                                                                     0000000074f22ca4 4 bytes CALL 71af0000
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                                 00000000750c9679 6 bytes JMP 66bc1e30 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                 00000000750d12a5 6 bytes JMP 66bc1fb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                 00000000750d3baa 6 bytes JMP 66bc1ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                                 00000000750d612e 6 bytes JMP 66bc1d70 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\USER32.dll!SendInput                                                                                    00000000750eff4a 3 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                                00000000750eff4e 2 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\USER32.dll!mouse_event                                                                                  000000007512027b 6 bytes JMP 66bc1c40 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\USER32.dll!keybd_event                                                                                  00000000751202bf 6 bytes JMP 66bc1ca0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                             0000000075d0714c 6 bytes JMP 66bc21e0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\PROGRA~2\ThinkPad\UTILIT~1\SCHTASK.exe[1020] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                             0000000075d233f4 6 bytes JMP 66bc2100 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                          000000007724fc60 3 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                                      000000007724fc64 2 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile                                                                                   000000007724fc78 3 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4                                                                               000000007724fc7c 2 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                             000000007724fda4 3 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                                         000000007724fda8 2 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                                      00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4                                                                                  00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                           00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                                       00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                          0000000077250204 3 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                                      0000000077250208 2 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                                       0000000077250a84 3 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                                   0000000077250a88 2 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                     0000000077251960 3 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                                 0000000077251964 2 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                        0000000077251db0 3 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4                                                                                    0000000077251db4 2 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                              0000000075ec3bab 3 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                                          0000000075ec3baf 2 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\kernel32.dll!TerminateProcess                                                                                    0000000075ecd7d2 6 bytes {JMP QWORD [RIP+0x716b001e]}
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499                                                                              0000000074f22ca4 4 bytes CALL 71af0000
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                                          00000000750c9679 6 bytes JMP 66bc1e30 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                          00000000750d12a5 6 bytes JMP 66bc1fb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                          00000000750d3baa 6 bytes JMP 66bc1ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                                          00000000750d612e 6 bytes JMP 66bc1d70 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\USER32.dll!SendInput                                                                                             00000000750eff4a 3 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                                         00000000750eff4e 2 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\USER32.dll!mouse_event                                                                                           000000007512027b 6 bytes JMP 66bc1c40 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\USER32.dll!keybd_event                                                                                           00000000751202bf 6 bytes JMP 66bc1ca0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                      0000000075d0714c 6 bytes JMP 66bc21e0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                      0000000075d233f4 6 bytes JMP 66bc2100 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\WINSPOOL.DRV!AddPrintProvidorA                                                                                   00000000747f8b83 6 bytes JMP 66bc1b20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\SysWOW64\WINSPOOL.DRV!AddPrintProvidorW                                                                                   00000000747ff612 6 bytes JMP 66bc1bb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                              0000000077201401 2 bytes JMP 75edb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                0000000077201419 2 bytes JMP 75edb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                              0000000077201431 2 bytes JMP 75f58fd1 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                              000000007720144a 2 bytes CALL 75eb489d C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                         * 9
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                 00000000772014dd 2 bytes JMP 75f588c4 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                          00000000772014f5 2 bytes JMP 75f58aa0 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                 000000007720150d 2 bytes JMP 75f587ba C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                          0000000077201525 2 bytes JMP 75f58b8a C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                000000007720153d 2 bytes JMP 75ecfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                     0000000077201555 2 bytes JMP 75ed68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                              000000007720156d 2 bytes JMP 75f59089 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                0000000077201585 2 bytes JMP 75f58bea C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                   000000007720159d 2 bytes JMP 75f5877e C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                00000000772015b5 2 bytes JMP 75ecfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                              00000000772015cd 2 bytes JMP 75edb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                          00000000772016b2 2 bytes JMP 75f58f4c C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[6264] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                          00000000772016bd 2 bytes JMP 75f58713 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                              000000007724fc60 3 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                          000000007724fc64 2 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile                                                       000000007724fc78 3 bytes [FF, 25, 1E]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4                                                   000000007724fc7c 2 bytes [83, 71]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                 000000007724fda4 3 bytes [FF, 25, 1E]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                             000000007724fda8 2 bytes [86, 71]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                          00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4                                                      00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                               00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                           00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                              0000000077250204 3 bytes [FF, 25, 1E]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                          0000000077250208 2 bytes [8F, 71]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                           0000000077250a84 3 bytes [FF, 25, 1E]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                       0000000077250a88 2 bytes [8C, 71]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                         0000000077251960 3 bytes [FF, 25, 1E]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                     0000000077251964 2 bytes [7D, 71]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                            0000000077251db0 3 bytes [FF, 25, 1E]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4                                                        0000000077251db4 2 bytes [77, 71]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                  0000000075ec3bab 3 bytes [FF, 25, 1E]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                              0000000075ec3baf 2 bytes [74, 71]
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\syswow64\kernel32.dll!TerminateProcess                                                        0000000075ecd7d2 6 bytes {JMP QWORD [RIP+0x7171001e]}
.text  C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe[6352] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499                                                  0000000074f22ca4 4 bytes {CALL QWORD [RIP+0x71af000a]}
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                  000000007724fc60 3 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                              000000007724fc64 2 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile                                           000000007724fc78 3 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4                                       000000007724fc7c 2 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                     000000007724fda4 3 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                 000000007724fda8 2 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                              00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4                                          00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                   00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                               00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                  0000000077250204 3 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                              0000000077250208 2 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                               0000000077250a84 3 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                           0000000077250a88 2 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                             0000000077251960 3 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                         0000000077251964 2 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                0000000077251db0 3 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4                                            0000000077251db4 2 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                      0000000075ec3bab 3 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                  0000000075ec3baf 2 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\kernel32.dll!TerminateProcess                                            0000000075ecd7d2 6 bytes JMP 66bc2fc0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499                                      0000000074f22ca4 4 bytes CALL 71af0000
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                      0000000077201401 2 bytes JMP 75edb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                        0000000077201419 2 bytes JMP 75edb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                      0000000077201431 2 bytes JMP 75f58fd1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                      000000007720144a 2 bytes CALL 75eb489d C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                         * 9
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                         00000000772014dd 2 bytes JMP 75f588c4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                  00000000772014f5 2 bytes JMP 75f58aa0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                         000000007720150d 2 bytes JMP 75f587ba C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                  0000000077201525 2 bytes JMP 75f58b8a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                        000000007720153d 2 bytes JMP 75ecfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                             0000000077201555 2 bytes JMP 75ed68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                      000000007720156d 2 bytes JMP 75f59089 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                        0000000077201585 2 bytes JMP 75f58bea C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                           000000007720159d 2 bytes JMP 75f5877e C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                        00000000772015b5 2 bytes JMP 75ecfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                      00000000772015cd 2 bytes JMP 75edb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                  00000000772016b2 2 bytes JMP 75f58f4c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                  00000000772016bd 2 bytes JMP 75f58713 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\USER32.dll!SendMessageW                                                  00000000750c9679 6 bytes JMP 66bc1e30 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\USER32.dll!PostMessageW                                                  00000000750d12a5 6 bytes JMP 66bc1fb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\USER32.dll!PostMessageA                                                  00000000750d3baa 6 bytes JMP 66bc1ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\USER32.dll!SendMessageA                                                  00000000750d612e 6 bytes JMP 66bc1d70 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\USER32.dll!SendInput                                                     00000000750eff4a 3 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                 00000000750eff4e 2 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\USER32.dll!mouse_event                                                   000000007512027b 6 bytes JMP 66bc1c40 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\USER32.dll!keybd_event                                                   00000000751202bf 6 bytes JMP 66bc1ca0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                              0000000075d0714c 6 bytes JMP 66bc21e0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                              0000000075d233f4 6 bytes JMP 66bc2100 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\WS2_32.dll!WSALookupServiceBeginW                                        0000000075fb575a 6 bytes JMP 66bc1a10 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\WS2_32.dll!connect                                                       0000000075fb6bdd 6 bytes JMP 66bc1860 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\WS2_32.dll!listen                                                        0000000075fbb001 6 bytes JMP 66bc1900 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[5956] C:\Windows\syswow64\WS2_32.dll!WSAConnect                                                    0000000075fbcc3f 6 bytes JMP 66bc18b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                0000000077201401 2 bytes JMP 75edb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                  0000000077201419 2 bytes JMP 75edb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                0000000077201431 2 bytes JMP 75f58fd1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                000000007720144a 2 bytes CALL 75eb489d C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                         * 9
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                   00000000772014dd 2 bytes JMP 75f588c4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                            00000000772014f5 2 bytes JMP 75f58aa0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                   000000007720150d 2 bytes JMP 75f587ba C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                            0000000077201525 2 bytes JMP 75f58b8a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                  000000007720153d 2 bytes JMP 75ecfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                       0000000077201555 2 bytes JMP 75ed68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                000000007720156d 2 bytes JMP 75f59089 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                  0000000077201585 2 bytes JMP 75f58bea C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                     000000007720159d 2 bytes JMP 75f5877e C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                  00000000772015b5 2 bytes JMP 75ecfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                00000000772015cd 2 bytes JMP 75edb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                            00000000772016b2 2 bytes JMP 75f58f4c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                            00000000772016bd 2 bytes JMP 75f58713 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                           000000007709dc10 6 bytes {JMP QWORD [RIP+0x9102420]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationFile                                                                                    000000007709dc20 6 bytes {JMP QWORD [RIP+0x90e2410]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenFile                                                                                              000000007709dce0 6 bytes {JMP QWORD [RIP+0x90c2350]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                       000000007709dee0 6 bytes {JMP QWORD [RIP+0x9142150]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                            000000007709df00 6 bytes {JMP QWORD [RIP+0x90a2130]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                           000000007709dfb0 6 bytes {JMP QWORD [RIP+0x9062080]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteValueKey                                                                                        000000007709e540 6 bytes {JMP QWORD [RIP+0x9081af0]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                      000000007709eee0 6 bytes {JMP QWORD [RIP+0x9121150]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                         000000007709f190 6 bytes {JMP QWORD [RIP+0x9160ea0]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                               0000000076f4db10 6 bytes {JMP QWORD [RIP+0x92d2520]}
.text  C:\Windows\SYSTEM32\WISPTIS.EXE[5496] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW + 354                                                                               000007fefcf0b022 3 bytes CALL 0
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                              000000007724fc60 3 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess + 4                                                                          000000007724fc64 2 bytes JMP 66bc26b0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile                                                                       000000007724fc78 3 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationFile + 4                                                                   000000007724fc7c 2 bytes JMP 66bc2c80 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile                                                                                 000000007724fda4 3 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtOpenFile + 4                                                                             000000007724fda8 2 bytes JMP 66bc2c50 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread                                                                          00000000772500c4 3 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtTerminateThread + 4                                                                      00000000772500c8 2 bytes JMP 66bc2770 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                               00000000772500f4 3 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile + 4                                                                           00000000772500f8 2 bytes JMP 66bc2c20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                              0000000077250204 3 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey + 4                                                                          0000000077250208 2 bytes JMP 66bc2440 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey                                                                           0000000077250a84 3 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtDeleteValueKey + 4                                                                       0000000077250a88 2 bytes JMP 66bc2580 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                         0000000077251960 3 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread + 4                                                                     0000000077251964 2 bytes JMP 66bc2e20 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                            0000000077251db0 3 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread + 4                                                                        0000000077251db4 2 bytes JMP 66bc2800 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                  0000000075ec3bab 3 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW + 4                                                              0000000075ec3baf 2 bytes JMP 66bc2ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\kernel32.dll!TerminateProcess                                                                        0000000075ecd7d2 6 bytes JMP 66bc2fc0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW + 499                                                                  0000000074f22ca4 4 bytes CALL 71af0000
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\USER32.dll!SendMessageW                                                                              00000000750c9679 6 bytes JMP 66bc1e30 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                              00000000750d12a5 6 bytes JMP 66bc1fb0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                              00000000750d3baa 6 bytes JMP 66bc1ef0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\USER32.dll!SendMessageA                                                                              00000000750d612e 6 bytes JMP 66bc1d70 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\USER32.dll!SendInput                                                                                 00000000750eff4a 3 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\USER32.dll!SendInput + 4                                                                             00000000750eff4e 2 bytes JMP 66bc1d00 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\USER32.dll!mouse_event                                                                               000000007512027b 6 bytes JMP 66bc1c40 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\USER32.dll!keybd_event                                                                               00000000751202bf 6 bytes JMP 66bc1ca0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                          0000000075d0714c 6 bytes JMP 66bc21e0 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll
.text  C:\Users\Peter Keller\Desktop\Gmer-19357.exe[5432] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                          0000000075d233f4 6 bytes JMP 66bc2100 C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\a2hooks32.dll

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\889ffaf444d9                                                                                                 
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\c01885da5a69                                                                                                 
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\889ffaf444d9 (not active ControlSet)                                                                             
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\c01885da5a69 (not active ControlSet)                                                                             

---- Disk sectors - GMER 2.1 ----

Disk   \Device\Harddisk0\DR0                                                                                                                                                       unknown MBR code

---- EOF - GMER 2.1 ----
         

Edit:

Es gibt ne neue Info:

Ich konnte mit dem Shadow-Explorer zwei Excel-Dateien extrahieren und mit Libre-Office sowohl auf einem W8 wie auch LINUX-Rechner öffnen, Daten sind da.

Die Infektion fand am 03.12.15 / ~ 14:30 statt, die Versionen sind vom 01.12.15, dazu nun eine Frage:
Besteht eine Infektionsgefahr, wenn er die Dateien weiter nutzt?

Die Infektion kam wie gesagt vermutlich über einen Mail-Anhang...

Ich werde seinen Rechner definitv neu aufsetzen, versuche ihn gerade zu Linux zu überreden...

Edit2: hat leider nur bei zwei geklappt, waren aber die wichtigsten, allerdings sind jetzt von allen die alten Versionen weg...schade, aber zumindest ein Teilerfolg


Geändert von stuwi (04.12.2015 um 14:03 Uhr)

Alt 05.12.2015, 21:56   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung - Standard

Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung



Eine Entschlüsselung ist leider nicht möglich.
__________________
--> Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung

Antwort

Themen zu Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung
avast, backup, board, dateien, datein, dnsapi.dll, dokumente, entschlüsseln, erstell, erstellt, excel, feedback, gesuch, gesucht, kumpel, laufen, natürlich, pdf, rechner, scan, schei, schlüsseln, screen, starte, startet, überall, überhaupt



Ähnliche Themen: Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung


  1. Meine Word Datein sind mit VCEMIYB verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 31.10.2014 (3)
  2. Alle Dokumente aufeinmal verschlüsselt?
    Alles rund um Windows - 07.01.2014 (4)
  3. Windows XP: Word-Dokumente können nicht mehr geöffnet werden nach Schädlingsbefall
    Log-Analyse und Auswertung - 10.12.2013 (21)
  4. Word und Excel Starter funktionieren nicht mehr richtig
    Alles rund um Windows - 03.10.2013 (1)
  5. Trojaner File is encrypted Word, Excel, PDF, AVI, betroffen
    Log-Analyse und Auswertung - 29.09.2013 (17)
  6. DirtyDecrypt hat Word-Dokumente infiziert
    Log-Analyse und Auswertung - 31.05.2013 (7)
  7. Verschlüsselte Fotos und Word Dokumente wiederherstellen
    Plagegeister aller Art und deren Bekämpfung - 19.01.2013 (8)
  8. tr/spy.zbot.ekvz (name lt. Avira) zerstörte Word, Excel datein. + Elba5 Datenbank
    Plagegeister aller Art und deren Bekämpfung - 15.08.2012 (1)
  9. Dorifel verschlüsselt Dokumente
    Diskussionsforum - 10.08.2012 (0)
  10. Word- / Excel Datein kryptisch nach Ukash, bis jetzt nichts gefunden
    Plagegeister aller Art und deren Bekämpfung - 30.07.2012 (3)
  11. Trojaner? Kann keine Excel, Word, PDF, JPEG etc. Dateien mehr öffnen
    Plagegeister aller Art und deren Bekämpfung - 12.06.2012 (3)
  12. Harte Nuss. Explorer/Word/Excel sind manipuliert...
    Plagegeister aller Art und deren Bekämpfung - 07.06.2012 (5)
  13. Microsoft Windows Lizenzierung - Alle Dokumente verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 22.05.2012 (5)
  14. .DOC Dokumente mit Word 2010 öffnen
    Alles rund um Windows - 25.02.2010 (13)
  15. Word Excel Power Piont?!
    Alles rund um Windows - 06.08.2008 (1)
  16. Hilfe: word dokumente nur noch yyyy VIRUS???
    Plagegeister aller Art und deren Bekämpfung - 04.08.2007 (1)
  17. Word und Excel starten plötzlich und...
    Plagegeister aller Art und deren Bekämpfung - 08.06.2005 (3)

Zum Thema Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung - Habe von einem Kumpel den Rechner hier stehen, er hat im Halbschlaf einen Mail-Anhang geöffnet, jetzt sind seine Dateien (Excel, Word, PDF) verschlüsselt. Habe im Board schon mal gesucht und - Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung...
Archiv
Du betrachtest: Dokumente (Excel, Word, PDF) verschlüsselt: Rechner startet mit Zahlungsaufforderung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.